期刊文献+

标准模型下高效的基于身份的加密方案

Efficient Scheme Based on Identity Encryption in Standard Model
下载PDF
导出
摘要 基于身份的加密是一类很重要的公钥加密.给出了一个高效的基于身份的加密方案,提出的方案在标准模型下是针对选择密文攻击完全安全的,并运用线性无关的思路基于q-ABDHE假设证明了方案的安全性.方案具有高效性、公钥参数较短及配对计算较少的特点. The identity-based encryption is an important type of public key encryption.In the past ten years,cryptography researchers put a lot of efforts on identity-based encryption,and a lot of research works have been obtained.At present,the best model is the one in which security is obtained against chosen ciphertext attacks in the standard model.This paper gives a practical identity-based encryption scheme.The proposed scheme is fully secure against the chosen ciphertext attacks in the standard model.Based on q-ABDHE hypothesis,we use the linearly independent thought to prove the security of the scheme.The proposed scheme has the advantages of high efficiency,shorter parameters of public key and less pairing computation.
作者 李云 张永平
出处 《成都大学学报(自然科学版)》 2014年第3期242-246,共5页 Journal of Chengdu University(Natural Science Edition)
基金 江苏省教育厅自然科学基金(14KJD520006)资助项目
关键词 基于身份加密 标准模型 双线性映射 q-ABDHE假设 identity-based encryption standard model bilinear map q-ABDHE hypothesis
  • 相关文献

参考文献12

  • 1Shamir A.Identity-based cryptosystems and signature schemes[C]//Advances in Cryptology,Proceedings of CRYPTO' 85.Santa Barbara,California,USA:Springer,1985:47-53. 被引量:1
  • 2Boneh D,Franklin M.Identity-based encryption from the weil pairing[C]l/Advances in cryptology—CRYPTO 2001,21st Annual International Cryptology Conference.Santa Barbara,California,USA:Springer,2001:213-229. 被引量:1
  • 3Boneh D,Boyen X.Efficient selective-ID secure identity-based encryption without random oracles[C]/ / Advances in Cryptology— EUROCRYPT 2004,International Conference on Theory and Application of Coptographic Techniques.Interlaken,Switzerland:Springer,2004:223-238. 被引量:1
  • 4Boneh D,Boyen X.Secureidentity based encryption without random oracles[C]//Advances in cryptology-Crypto 2004,24 th AnnualInternationalCryptology Conferencel.Santa Barbara,California,USA:Springer,2004:443-459. 被引量:1
  • 5Boneh D,Boyen X,Goh E J.Hierarchical identity based encryption with constant size ciphertext[C]l l Advances in Cryptology—EUROCRYPT 2005,24th Annual International Conference on Theory and Applications of Cryptographic Techniques.Aarhus,Dermark:Springer,2005:440-456. 被引量:1
  • 6Gentry C.Practicalidentity-based encoption without random oracles[C]//Advances in Cryptologyy— EUROCRYPT 2006,25 th Annual International Conference on Theory and Applications of Cryptographic Techniques.St.Petersburg,Russia:Springer,2006:445-464. 被引量:1
  • 7Kiltz E,Galindo D.Direct chosen-ciphertext secure identity-based key encapsulation without random oracles[C]//Information Security and Privacy,11 th Australasian Conference (ACISP 2006).Melbourne Australia:Springer,2006:336-347. 被引量:1
  • 8Kiltz E,Vahlis Y.CCA2 secure IBE:standard model efficiency through authenticated symmetric encryption[C]l/ Topics in Cryptology—CT-RSA 2008.San Francisco,CA,USA:Springer,2008:221-238. 被引量:1
  • 9Sakai R,Kasahara M.ID based cryptosystems with pairing on elliptic curve[EB/OL].[2003-03-04].http://eprint.iacr.org/ 2003/054. 被引量:1
  • 10Waters B.Efficient identity-based encryption without random oracles[C]/ /Advances in Cryptology— EUROCRYPT 2005,24th Annual International Conference on Theory and Applications of Cryptographic Techniques.Aarhus,Dermark:Springer,2005:114-127. 被引量:1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部