期刊文献+

混合机制下匿名广播加密方案的研究与实现 被引量:2

Research and Implementation on Anonymous Broadcast Encryption Scheme under the Mixing Mechanism
下载PDF
导出
摘要 随着科学技术的发展,一点到多点和多点到多点的通信模式不断被应用到生活当中,但这些通信模式通常限制只有在授权用户情况下才能获得通信内容,由此出现了广播加密。广播加密依据密码体制的不同可以分为基于身份的广播加密体制和基于公钥的广播加密体制;根据接收者的状态(即是否需要根据用户的变化更新用户密钥)可以分为有状态的(即静态的)广播加密体制和无状态的(即动态的)广播加密体制。文章首先提出一种混合机制下的匿名广播加密方案。该方案将基于身份的广播加密体制和基于公钥的广播加密体制有效结合在一起,使得方案更加安全。该方案同时还具有匿名性的特点,任何人不能随意获取接收者的信息。接着,文章分析了方案的性能。最后,文章运用Java语言,引进jpbc数据包,在eclipse平台上将方案进行实现。 With the development of science and technology,communication modes of one point to points and points to points are widely used in our daily life. But only authorized users in these communication modes are allowed to get the communication contents,thus the broadcast encryption occurs. According to the difference of cryptosystems,broadcast encryption can be divided into Identitybased cryptography and public key infrastructure encryption. According to the state of the receiver(whether need to update key according to the user,s changes),broadcast encryption can be divided into state(static) broadcast encryption and stateless(dynamic) broadcast encryption. Firstly,this paper proposes an anonymous broadcast encryption scheme under the mixing mechanism which combines the identity-based cryptography with the public key infrastructure encryption,ensuring the safety of the scheme. The scheme also has the characteristic of anonymity. That is,anyone can not obtain the receiver's information at will. Then,the paper analyzes the superiorities of the scheme. Finally,the paper introduces the jpbc(Java pairing based cryptography) wrappers by using the language of Java,and realizes this scheme in the platform of eclipse.
出处 《信息网络安全》 2015年第8期8-13,共6页 Netinfo Security
基金 北京市自然科学基金[4122024 4132056]
关键词 广播加密 匿名性 混合机制 JAVA语言 broadcast encryption anonymity mixing mechanism Java language
  • 相关文献

参考文献17

  • 1StinsonDIk著.密码学原理与实践(第二版)[M].冯登国译.北京:电子工业出版社.2003. 被引量:1
  • 2Baloukas C, Risco-Martin J L, Atienza D, et al. Optimization methodology of dynamic data structures based on genetic algorithms for multimedia embedded systems[J]. Journal of Systems and Software, 2009, 82(4): 590-602. 被引量:1
  • 3SHAMIR A. Identity-based Cryptosystems and Signature Schemes[C]// Proceedings of Advances in Cryptology-Crypto' 84.LNC S, Vo1.196, pp: 47-53, Berlin: Springer-Verlag, 1985. 被引量:1
  • 4李继国,杨海珊,张亦辰.标准模型下安全的基于证书密钥封装方案[J].电子学报,2012,40(8):1577-1583. 被引量:7
  • 5李钟尉,周小彤,陈丹丹,等.Java从入门到精通[M].北京:清华大学出版社,2010. 被引量:6
  • 6Angelo De Caro, Vincenzo Iovino. The Java Pairing-Based Cryptography Library[EB/OL].http://gas.dia.unisa.it/projects/jpbc/, 2014-05-31. 被引量:1
  • 7C.Delerabl e. Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys[C]//Proceedings of Advances in Cryptology-ASIACILYPT' 07. LNCS, Vol. 4833, pp: 200-215, Berlin: Springer-Verlag, 2007. 被引量:1
  • 8Hu L, Liu Z, Cheng X. Efficient identity-based broadcast encryption without random oracles[J]. Journal of Network Security, 2010,5(3):331- 336. 被引量:1
  • 9Zhao X, Zhang F. Analysis on Hu et al.' s identity- based broadcast encryption[J]. International Journal of Nework Security,2011,12(3):362-364. 被引量:1
  • 10周婕.PKI系统加密算法应用研究[J].计算机与数字工程,2009,37(2):109-111. 被引量:2

二级参考文献26

  • 1黄欣沂,张福泰,伍玮.一种基于身份的环签密方案[J].电子学报,2006,34(2):263-266. 被引量:17
  • 2卢开澄.计算机密码学[M].北京:科学出版社,2000.7. 被引量:1
  • 3[美]William Stallings著.孟庆树等译.密码编码学与网络安全原理与实践(第四版)[M].北京:电子工业出版社,2006,11. 被引量:1
  • 4SHAMIR A. Identity-Based cryptosystems and signature schemes[A]. Advances in Cryptology-Proceedings of Crypto'84[C]. Springer- Vetlag, 1985.47-53. 被引量:1
  • 5BONEH D, FRANKLIN M. Identity-based encryption from the weil pairing[A]. Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology[C]. Springer-Verlag, 2001. 586-615. 被引量:1
  • 6GENTRY C. Certificate-based encryption and the certificate revocation problem[A]. Advances in Cryptology-Proceedings of EuroCrypto'03 [C]. Springer-Verlag, 2003.272-293. 被引量:1
  • 7WATERS B. Efficient identity-based encryption without random oracles[A]. Advances in Cryptology-Proceedings of Eurocrypt 2005, Leeture Notes in Computer Science[C]. Springer-Verlag, 2005. 114-127. 被引量:1
  • 8MORILLO P, RAFOLS C. Certificate-based encryption without random oracles[EB/OL]. Cryptology ePrint Archive, Report 2006/012, 2006. http://eprint.iacr.org/2006/012.ps. 被引量:1
  • 9GENTRY C. Practical identity-based encryption without random oracles[A]. Advances in Cryptology-Proceedings of Eurocrypt 2006, Lecture Notes in Computer Science. Springer-Verlag, 2006.445-464. 被引量:1
  • 10Fiat A and Naor M.Broadcast encryption[C].CRYPTO'93,1993,LNCS 773:480-491. 被引量:1

共引文献30

同被引文献16

引证文献2

二级引证文献13

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部