期刊文献+

基于Waters的ID加密的高效选择密文安全公钥密码体制 被引量:1

Efficient Chosen Ciphertext Secure Public Key Cryptosystem from the ID-Based Encryption of Waters
下载PDF
导出
摘要 2004年的欧密会上,Canetti,Halevi和Katz提出了将Selectivre-ID安全的基于身份加密方案转化为选择密文安全(即,CCA安全)的公钥加密方案的方法。但由于该方法需要用到一次性签名,给所基于的方案增加了明显的通信和计算负载。该文由Waters提出的Adaptive-ID安全的基于身份加密(IDE)方案构造了一个新的CCA安全公钥加密方案。这里的“身份”由前两部分密文的hash值得到,密文合法性由双线性映射来验证。其效率比直接利用CHK 的一般转化得到方案有明显提高。新方案的安全性在标准的决定性双线性Diffie-Hellman假设下被证明。 In Eurocrypt 2004, Canetti, Halevi and Katz proposed a method for constructing Chosen Ciphertext secure ( ie., CCA secure) public key encryption from any Selective-ID secure ID-Based Encryption (IBE). However, this method needs one time signature and thus adds noticeable overhead to the underling scheme. In this paper, a new CCA secure public key cryptosystem is constructed from the Adaptive-ID secure IBE scheme proposed by Waters. Here, the "identity" is the hash of the first two parts of the ciphertext, and the bilinear map is used to test the ciphertext validity. The proposal is much more efficient than those obtained from the general CHK method. The security of the new scheme is proved under the standard Decisional Bilinear Diffie-Hellman (DBDH) assumption.
出处 《电子与信息学报》 EI CSCD 北大核心 2006年第6期1141-1144,共4页 Journal of Electronics & Information Technology
基金 国防科技重点实验室资助项目(51436050404QT2202)信息安全国家重点实验室2004年第1批开放课题(01-01)资助课题
关键词 加密 选择密文安全性 基于身份加密 决定性双线性Difne-Hellman问题 Encryption, Chosen ciphertext security, ID-Based Encryption(IBE), Decisional bilinear Diffie-Hellman problem
  • 相关文献

参考文献10

  • 1Rackoff C,Simon D.Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attacks.Advances in Cryptology Crypto 1991,LNCS,Springer-Verlag,1992,vol.576:433-444.
  • 2Bellare M,Rogaway P.Optimal asymmetric encryption.Advances in Cryptology Eurocrypt 1994,LNCS,Springer-Verlag,1994,vol.950:92-111.
  • 3Cramer R,Shoup V.A practical public key cryptosystem provably secure againstchosen ciphertext attack.Advances in Cryptology Crypto 1998,LNCS,Springer-Verlag,1998,vol.1462:13-25.
  • 4Cramer R,Shoup V.Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption.Advances in Cryptology Eurocrypt 2002,LNCS,Springer-Verlag,2002,vol.2332:45-64.
  • 5Canetti R,Halevi S,Katz J.Chosen ciphertext security from identity-based encryption.Advances in Cryptology Eurocrypt 2004,LNCS,Springer-Verlag,2004,vol.3027:207-222.
  • 6Boneh D,Boyen X.Efficient selective-id secure identity based encryption without random oracles.Advances in Cryptology Eurocrypt 2004,LNCS,Springer-Verlag,2004,vol.3027:223-238.
  • 7Boneh D,Franklin M.Identity-based encryption from the weil pairing.Advances in Cryptology Crypto 2001,LNCS Springer-Verlag,2001,vol.2139:213-229.
  • 8Waters B.Efficient identity-based encryption without random oracles.Advances in Cryptology Eurocrypt 2005,LNCS,Springer-Verlag,2005,vol.3494,114-127.Available at http://theory.stanford.edu/~bwaters/publications/publications.html
  • 9Boneh D,Boyen X.Secure identity based encryption without random oracles.Advances in Cryptology Crypto 2004,LNCS,Springer-Verlag,2004,vol.3152:443-459.
  • 10Boneh D,Boyen X.Short signatures without random oracles.Advances in Cryptology Eurocrypt 2004,LNCS,springer-Verlag,2004,vol.3027:56-73.

同被引文献2

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部