期刊文献+

一种新的叛逆者追踪方案 被引量:1

A new traitor tracing scheme
下载PDF
导出
摘要 基于大整数分解困难问题构造一个特殊等式ai1+ai2=hmodφ(N),并引进一个参数传递服务密钥,解密时利用特殊等式和服务密钥可获得会话密钥;在此基础上,提出了面向多服务的基于大整数分解困难问题的叛逆者追踪方案.该方案具有多服务、黑盒子追踪、密文长度是常量、增加或撤销用户以及前向安全性和后向安全性等优点,整体性能好于已有方案. A special equation is constructed based on LIFP (large integer factoring problem) and a parameter is introduced to transfer service private-key, The session key can be obtained using the special equation αi1+αi2=h modψ(N) and the service private-key in decryption. On the basis of the above, a multi-service oriented traitor tracing scheme on LIFP is proposed. It has many advantages such as multiservice, black-box traitor tracing, ciphertexts of constant size, adding or revoking users, forward and backward security. Its whole capabilities are also better than the existing ones,
出处 《西北师范大学学报(自然科学版)》 CAS 2006年第3期32-36,共5页 Journal of Northwest Normal University(Natural Science)
基金 国家自然科学基金资助项目(60372046) 华为基金资助项目(YSCB2005037NP)
关键词 叛逆者追踪 大整数分解问题 多服务 黑盒追踪 前向安全性 后向安全性 traitor tracing LIFP multi-service black-box tracing forward-security backward-security
  • 相关文献

参考文献12

  • 1CHOR B, FIAT A, NAOR M. Tracing traitors[M]//DESMEDT Y. Advances in Cryptology:CRYPT 1994. Berlin, Springer, 1994. 257-270.
  • 2KUROSAWA K, DESMEDT Y, Optimum traitor tracing and asymmetric schemes[M]//NYBERG K.Advances in Cryptology : EUROCRYPT 1998.Berlin: Springer, 1998. 145-157.
  • 3BONEH D, FRANKLIN F. An efficient public key traitor tracing scheme [M]//WIENER M J.Advances in Cryptology: CRYPT 1999. Berlin:Springer, 1999. 338-353.
  • 4TZENG Wen-Guey, TZENG Zhi-Jia. A public-key traitor tracing scheme with revocation using dynamic shares [M]//KIM K. Public Key Cryptography2001. Berlin: Springer, 2001. 207-224.
  • 5KUROSAWA K, YOSHIDA T. Linear code implies public- key traitor tracing [ M]//NACCACHE D,PAILLIER P. Public Key Cryptography 2002.Berlin: Springer, 2002. 172-187.
  • 6KIAYIAS A, YUNG M. Traitor tracing with constant transmission ratc [M]//KNUDSEN L R.Aduances in Cryptology : EUROCRYPT 2002.Berlin: Springer,2002. 450-465.
  • 7KIAYIAS A, YUNG M. Breaking and repairing asymmetric public-key traitor tracing [ M ]//FEIGENBAUM J. Digital Rights Management Workshop 2002. Berlin: Springer, 2003. 32-50.
  • 8TO V D, SAFAVI-NAINI R. Linear code implies public-key traitor tracing with revocation [M]//WANG Hua-xiong, PIEPRZYK J,VARADHARAJAN V. Australasian Conference on Information Security and Privacy 2004. Berlin:Springer, 2004: 24-35.
  • 9CHABANNE H, PHAN D H, POINTCHEVA D.Public traceability in traitor tracing schemes[M]//CRAMER R. Advances in Cryptology :EUROCRYPT 2005. Berlin:Springer, 2005. 542-558.
  • 10马华,曹正文.基于RSA加密算法的叛逆者追踪方案[J].西安电子科技大学学报,2004,31(4):611-613. 被引量:20

二级参考文献7

  • 1Boneh D, Franklin M. An Efficient Public Key Traitor Tracing Scheme[A]. CRYPTO 1999[C]. Berlin: Springer-Verlag, 1999. 338-353.
  • 2Chor B, Fiat A, Naor M. Tracing Traitors[A]. Advances in Cryptology-CRYPTO94[C]. Berlin: Springer-Verlag, 1994. 257-270.
  • 3Kiayias A, Yung M. Breaking and Repairing Asymmetric Public-Key Traitor Tracing[A]. ACM Workshop on Digital Rights Managements[C]. Berlin: Springer-Verlag, 2002. 207-224.
  • 4Kurosawa K, Desmedt Y. Optimum Traitor Tracing and Tracing and Asymmetric Schemes[A]. EUROCRYPT 1998[C]. Berlin: Springer-Verlag, 1998. 145-157.
  • 5Tzeng W G, Tzeng Z J. A Public-Key Traitor Tracing Scheme with Revocation Using Dynamic Shares[A]. PKC 2001[C]. Berlin: Springer-Verlag, 2001. 207-224.
  • 6Watanable Y, Hanaoka G, Iami H. Efficient Asymmetric Public-Key Traitor Tracing without Trusted Agents[A]. CT-RSA 2001[C]. Berlin: Springer-Verlag, 2001. 392-407.
  • 7李勇,杨波,华翔.一种高效匿名的数字指纹方案[J].西安电子科技大学学报,2003,30(3):394-398. 被引量:7

共引文献19

同被引文献8

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部