云架构的服务核心是多地域数据中心(Geo-Distributed Data Center),因此基于异构环境下分布式云数据中心的安全策略变得尤为重要,其中因数据服务信任域扩展而导致的云间信任模型更成为分布式云架构安全体系的研究热点。基于身份密码认...云架构的服务核心是多地域数据中心(Geo-Distributed Data Center),因此基于异构环境下分布式云数据中心的安全策略变得尤为重要,其中因数据服务信任域扩展而导致的云间信任模型更成为分布式云架构安全体系的研究热点。基于身份密码认证框架(Identity-Based Cryptography, IBC),提出一种层级化跨域架构,并以此架构为基础设计层级化跨域认证协议,通过该协议可实现分布式云数据中心间不同层级安全域的跨域认证。经与传统的基于公钥密码基础设施(Public Key Infrastructure, PKI)的跨域方案对比,证明了所提的方法在计算效率、通信开销方面存在明显优势。展开更多
Multi-decrypter encryption is a typical application in multi-user cryptographic branches. In multi-decrypter encryption, a message is encrypted under multiple decrypters' public keys in the way that only when all the...Multi-decrypter encryption is a typical application in multi-user cryptographic branches. In multi-decrypter encryption, a message is encrypted under multiple decrypters' public keys in the way that only when all the decrypters cooperate, can the message be read. However, trivial implementation of multi-decrypter encryption using standard approaches leads to heavy computation costs and long ciphertext which grows as the receiver group expands. This consumes much precious bandwidth in wireless environment, such as mobile ad hoc network. In this paper, we propose an efficient identity based multi-decrypter encryption scheme, which needs only one or zero (if precomputed) pairing computation and the ciphertext contains only three group elements no matter how many the receivers are. Moreover, we give a formal security definition for the scheme, and prove the scheme to be chosen ciphertext secure in the random oracle model, and discuss how to modify the scheme to resist chosen ciphertext attack.展开更多
ID-based public key cryptography (ID-PKC) has many advantages over certificate-based public key cryptography (CA-PKC), and has drawn researchers' extensive attention in recent years. However, the existing electro...ID-based public key cryptography (ID-PKC) has many advantages over certificate-based public key cryptography (CA-PKC), and has drawn researchers' extensive attention in recent years. However, the existing electronic cash schemes are constructed under CA-PKC, and there seems no electronic cash scheme under ID-PKC up to now to the best of our knowledge. It is important to study how to construct electronic cash schemes based on ID-PKC from views on both practical perspective and pure research issue. In this paper, we present a simpler and provably secure ID-based restrictive partially blind signature (RPBS), and then propose an ID-based fair off-line electronic cash (ID-FOLC) scheme with multiple banks based on the proposed ID-based RPBS. The proposed ID-FOLC scheme with multiple banks is more efficient than existing electronic cash schemes with multiple banks based on group blind signature.展开更多
The notion of the identity-based(id-based) strong designate verifier signature(SDVS) was extent to the lattice-based cryptography. The authors proposed an id-based SDVS scheme over lattices by using the basis dele...The notion of the identity-based(id-based) strong designate verifier signature(SDVS) was extent to the lattice-based cryptography. The authors proposed an id-based SDVS scheme over lattices by using the basis delegation technical in fixed dimension. The proposed scheme is based on the hardness of the learning with errors(LWE) problem, and the unforgeability against adaptive chosen message and selective identity attack is based on the hardness of the short integer solution(SIS) problem in the random oracle model. If the parameters m, n and q are the same, the signature length of this scheme is only 3mlbq bits shorter than(3m+n) lb q bits which is the signature length of the known lattice-based SDVS scheme in the public key environment. As a result, the proposed scheme is not only id-based but also efficient about the signature length and the computation cost. Moreover, this article also proposed an id-based strong designate verifier ring signature(SDVRS) scheme based on the proposed SDVS scheme, which satisfies anonimity, unforgeability.展开更多
基金This work is supported by the National Natural Science Foundation of China for Distinguished Young Scholars under Grant No. 60225007, the National Natural Science Foundation of China under Grant Nos. 60572155 and 60673079, and the Special Research Funnds of Huawei.
文摘Multi-decrypter encryption is a typical application in multi-user cryptographic branches. In multi-decrypter encryption, a message is encrypted under multiple decrypters' public keys in the way that only when all the decrypters cooperate, can the message be read. However, trivial implementation of multi-decrypter encryption using standard approaches leads to heavy computation costs and long ciphertext which grows as the receiver group expands. This consumes much precious bandwidth in wireless environment, such as mobile ad hoc network. In this paper, we propose an efficient identity based multi-decrypter encryption scheme, which needs only one or zero (if precomputed) pairing computation and the ciphertext contains only three group elements no matter how many the receivers are. Moreover, we give a formal security definition for the scheme, and prove the scheme to be chosen ciphertext secure in the random oracle model, and discuss how to modify the scheme to resist chosen ciphertext attack.
基金This work is supported by the National Natural Science Foundation of China under Grant Nos.60503005 and 60673135the Natural Science Foundation of Guangdong Province under Grant No.05200302the Open Fund of Guangdong Province Information Security Key Laboratory and the State Key Laboratory of Information Security.
文摘ID-based public key cryptography (ID-PKC) has many advantages over certificate-based public key cryptography (CA-PKC), and has drawn researchers' extensive attention in recent years. However, the existing electronic cash schemes are constructed under CA-PKC, and there seems no electronic cash scheme under ID-PKC up to now to the best of our knowledge. It is important to study how to construct electronic cash schemes based on ID-PKC from views on both practical perspective and pure research issue. In this paper, we present a simpler and provably secure ID-based restrictive partially blind signature (RPBS), and then propose an ID-based fair off-line electronic cash (ID-FOLC) scheme with multiple banks based on the proposed ID-based RPBS. The proposed ID-FOLC scheme with multiple banks is more efficient than existing electronic cash schemes with multiple banks based on group blind signature.
基金supported by the National Natural Science Foundation of China (61303198)Natural Science Foundation of Shandong Province (ZR2013FQ031)supported by the Doctor Foundation of Shandong Jianzhu University
文摘The notion of the identity-based(id-based) strong designate verifier signature(SDVS) was extent to the lattice-based cryptography. The authors proposed an id-based SDVS scheme over lattices by using the basis delegation technical in fixed dimension. The proposed scheme is based on the hardness of the learning with errors(LWE) problem, and the unforgeability against adaptive chosen message and selective identity attack is based on the hardness of the short integer solution(SIS) problem in the random oracle model. If the parameters m, n and q are the same, the signature length of this scheme is only 3mlbq bits shorter than(3m+n) lb q bits which is the signature length of the known lattice-based SDVS scheme in the public key environment. As a result, the proposed scheme is not only id-based but also efficient about the signature length and the computation cost. Moreover, this article also proposed an id-based strong designate verifier ring signature(SDVRS) scheme based on the proposed SDVS scheme, which satisfies anonimity, unforgeability.