期刊文献+

基于身份的代理重签名广播签密方案 被引量:1

Identity-based Broadcast Signcryption with Proxy Re-signature
下载PDF
导出
摘要 针对云计算组数据共享等应用中的数据机密性和完整性需求,提出了一种基于身份的代理重签名广播签密方案,该方案能通过执行一次代理重签名将原签密者的广播签密转换为重签密者的广播签密。利用计算性双线性Diffie-Hellman问题和计算性Diffie-Hellman问题的困难性假设,证明了方案在选择多身份、适应性选择密文攻击下具有不可区分性,在选择多身份选择消息攻击下具有不可伪造性。该方案具有公开可验证性,支持任何第三方对签密正确性的验证。最后,给出了方案在云计算组数据共享中的应用实例。 To protect data confidentiality and integrity in cloud data sharing and other applications, an identity-based broadcast signcryption scheme with proxy re-signature was proposed. This scheme could transform a broadcast sign- cryption from the initial signcrypter to the re-signcrypter by executing a proxy re-signature. It is proved that this scheme has indistinguishability against chosen multiple identities and adaptive chosen ciphertext attacks and existential unforgeability against chosen multiple identities and message attacks in terms of the hardness of CBDH(computational bilinear diffie-hellman) problem and CDH (computational diffie-hellman) problem. At last, its application in cloud data sharing was introduced.
出处 《计算机科学》 CSCD 北大核心 2013年第5期153-157,共5页 Computer Science
基金 国家973项目(2012CB315901)资助
关键词 代理重签名 广播签密 随机预言机模型 双线性对 公开可验证 Proxy re-signature Broadcast signcryption Random oracle model Bilinear map Public verifiability
  • 相关文献

参考文献13

  • 1俞惠芳,王彩芬,王之仓.基于ECC的自认证代理签密方案[J].计算机科学,2010,37(7):91-92. 被引量:5
  • 2Zuo Wei-ping. An ID-Based Proxy Multi-signcryption Scheme from Pairings[C]// Proceedings of 2010 International Conferen- ce on Multimedia Information Networking and Security. Wa- shington, DC, USA: IEEE Computer Society, 2010: 403-405. 被引量:1
  • 3Li Fa-gen, Yu Yong. An Efficient and Provably Secure ID-Based Threshold Signcryption Seheme[C]//Proceedings of 2008 Inter- national Conference on Communications, Circuits and Systems. Berlin: Springer-Verlag, 2008 : 488-492. 被引量:1
  • 4柏骏,张串绒,崔晓臣.基于多接收者签密算法的门限密钥更新协议[J].计算机应用,2011,31(2):507-510. 被引量:3
  • 5Kirtane V, Rangan C P. RSA-TBOS Signcryption with Proxy Re-encryption[C]//Proceedings of the 8th ACM Workshop on Digital Rights Management. NewYork, NY, USA: ACM, 2008: 59-66. 被引量:1
  • 6Chandrasekar S, A.mbika K, Rangan P C. Signcryption with Proxy Re-encryption [EB/OL]. http://eprint, iacr. org/2008/ 276,2011-10-05. 被引量:1
  • 7Wang Cai-fen, Cao Xiao-jun. An Improved Signcryption with Proxy Re-encryption and Its Application [C]//Proceedings of 7th International Conference on Computational Intelligence and Security. Washington,DC,USA: IEEE Computer Society, 2011 : 886-890. 被引量:1
  • 8王会歌,王彩芬,曹浩,刘绍辉.新的基于身份的代理重签密[J].计算机应用,2011,31(11):2986-2989. 被引量:3
  • 9Wang Hui-ge,Wang Cai-fen,Cao Hao. ID-Based Proxy Re-sign- cryption Scheme[C]//Proceedings of 2011 IEEE International Conference on Computer Science and Automation Engineering. Washington, DC, USA: IEEE Computer Society, 2011 : 317-321. 被引量:1
  • 10Duan Shan-shan, Cao Zhen-fu. Efficient and provably secure multi-receiver identity-based signcryption[C]//Proceedings of the 11th Australasian Conference on Information Security and Privacy. Berlin: Springer-Verlag, 2006 : 195-206. 被引量:1

二级参考文献34

  • 1李发根,胡予濮,李刚.一个高效的基于身份的签密方案[J].计算机学报,2006,29(9):1641-1647. 被引量:73
  • 2刘俊宝,肖国镇.带门限共享解密的多代理签密方案[J].计算机工程,2006,32(23):21-23. 被引量:4
  • 3张学军,王育民.高效的基于身份的代理签密[J].计算机工程与应用,2007,43(3):109-111. 被引量:14
  • 4Gamage C,Leiwo J,Zheng Y.An efficient scheme for secure message transmission using proxy signcryption[C] ∥Procee-dings of 22nd Australasian computer science conference.Berlin:Springer-Verlag,1999:420-431. 被引量:1
  • 5Chan W K,Wei V K.A threshold proxy signcryption[C] ∥Proceedings of International Conference on Security and Management.Monte Carlo Resort,Las Vegas,Nevada,USA,2002:24-27. 被引量:1
  • 6Wang Q,Cao Z F.Two proxy signcryption schemes from bilinear pairings[C] ∥Proceedings of CANS 2005,LNCS 3810.Berlin:Springer-Verlag,2005:161-171. 被引量:1
  • 7Wang M,Li H,Liu Z J.Efficient identity based proxy-signcryption schemes with forward security and public verifiability[C] ∥ICCNMC 2005.LNCS3619.Berlin:Springer-verlag,2005:982-991. 被引量:1
  • 8Li X X,Chen K F.Identity based proxy-signcryption scheme from pairings[C] ∥IEEE International Conference on Services Computing.Los Alamitos,California:IEEE Computer Society Press,2004:494-497. 被引量:1
  • 9ZHENG Y L . Digital signcryption or how to achieve cost (signature&encryption) <cost(signature) + cost(encryption) [ EB/ OL]. [ 2010 - 05 - 10]. http://citeseerx. ist. psu. edu/viewdoc/ download?doi = 10.1.1. 109. 7036&rep = repl &type = pdf. 被引量:1
  • 10ZHENG Y. Signcryption and its application in efficient public key solutions [ C] // ISW'97: Information Security Workshop. Berlin: Springer-Verlag, 1997:291 -312. 被引量:1

共引文献8

同被引文献12

  • 1翁健,陈泯融,杨艳江,邓慧杰,陈克非,鲍丰.无需随机预言机的自适应攻陷模型下选择密文安全的单向代理重加密方案[J].中国科学:信息科学,2010,40(2):298-312. 被引量:8
  • 2FIAT A, NAOR M. Broadcast encryption [ C]/! CRYPTO'93: Pro- ceedings of the 13th Annual International Cryptology Conference on Advances in Cryptology, LNCS 773. Bedim Springer-Verlag, 1993:480-491. 被引量:1
  • 3BONEH D, GENTRY C, WATERS B. Collusion resistant broadcast encryption with short ciphertexts and private keys [ C]// CRYPTO 2005: Proceedings of the 25th Annual International Conference on Advances in Cryptology, LNCS 3621. Berlin: Springer-Verlag, 2005:258-275. 被引量:1
  • 4CHU C K, WENG J, CHOW S S M, et al. Conditional proxy broadcast re-encryption [ C]// ACISP 2009: Proceedings of the 14th Australasian Conference on Information Security and Privacy, LNCS 5594. Berlin: Springer, 2009:327 - 342. 被引量:1
  • 5WATERS B. Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions [C]//CRYPTO 2009: Proceedings of the 29th Annual International Cryptology Conference on Advancesin Cryptology, LNCS 5677. Berlin: Springer, 2009:619-636. 被引量:1
  • 6MIHIR B, THOMAS R. Simulation without the artificial abort: sim- plified proof and improved concrete security for Waters' IBE scheme [ C]/! EUROCRYPT 2009: Proceedings of the 28th Annual Interna- tional Conference on Advances in Cryptology: the Theory and Appli- cations of Cryptographic Techniques, LNCS 5479. Berlin: Springer, 2009:407-424. 被引量:1
  • 7SHAO J. Anonymous ID-based proxy re-encryption [ C]//ACISP 2012: Proceedings of the 17th Australasian Conference on Informa- tion Security and Privacy. Berlin: Springer, 2012:364 -375. 被引量:1
  • 8鲁力,胡磊.基于Weil对的多接收者公钥加密方案[J].软件学报,2008,19(8):2159-2166. 被引量:9
  • 9庞辽军,李慧贤,焦李成,王育民.可证明安全的多接收者公钥加密方案设计与分析[J].软件学报,2009,20(10):2907-2914. 被引量:12
  • 10廖志委,王晓明.基于秘密共享的广播加密方案[J].计算机应用,2011,31(4):978-980. 被引量:3

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部