期刊文献+

一种新的基于大整数分解困难问题的叛逆者追踪方案 被引量:3

A New Traitor Tracing Scheme on Large Integer Factoring Problem
下载PDF
导出
摘要 提出了一种新的基于大整数分解困难问题的叛逆者追踪方案。该方案的主要思想是构造两个特殊的参数A1,A2,与用户i对应的一对值(ai1,ai2)满足ai1+ai2=hmod(Ф(N)),其中h为一常数,欧拉函数(ФN)=(p-1)(q-1),解密时利用参数A1,A2和用户的私钥即可获得h。与现有两种方案相比,新方案具有黑盒子追踪、密文长度是常量、增加用户或撤消用户以及前向安全性和后向安全性等优点。 A traitor tracing scheme on LIFP(large integer factoring problem)is proposed, the essential idea of which is that two special parameters A1 ,A2 are constructed,a pair (ail ,ai2 ) with respect to user i satisfiesaia+ai2=h mod(φ (N) ), where h is a constant, φ(N)= (p-1)( q-1 ) is Euler Function. In decryption procedure, h can be obtained by parameters A1 ,A2 and user's private key. Compared with the existing two traitor tracing schemes, this scheme has many advantages such as black-box traitor tracing, ciphertexts of constant size, adding or revoking users, forward security and backward security.
出处 《计算机科学》 CSCD 北大核心 2006年第7期131-133,共3页 Computer Science
基金 国家自然科学基金资助项目(60372046) 华为基金资助项目(YSCB2005037NP)。
关键词 叛逆者追踪 大整数分解问题 黑盒子追踪 前向安全性 后向安全性 Traitor tracing, LIFP, Black-box tracing, Forward-security, Backward-security
  • 相关文献

参考文献12

  • 1Chor B, Fiat A,Naor M. Tracing traitors. Advances in Cryptology-CRYPT'94 [C], Berlin : Springer-Verlag, 1994. 388-397
  • 2Kurosawa K,Desmedt Y. Optimum traitor tracing and asymmetric schemes. In: Proc. of Eurocrypt98 [C], Berlin : Springer-Verlag,1998. 145-157
  • 3Boneh D, Franklin F. An efficient public key traitor tracing scheme. In:Proc. of CRYPTO'99 [C], Berlin : Springer-Verlag,1999. 338-353
  • 4Tzeng Wen-Guey, Tzeng Zhi-Jia. A public-key traitor tracing scheme with revocation using dynamic shares. PKC 2001 [C],Berlin : Springer-Verlag,2001. 207-224
  • 5Kurosawa K, Yoshida T. Linear code implies public-key trattor tracing. PKC'02 [C], Berlin : Springer-Verlag,2002. 172-187
  • 6Kiayias A, Yung M. Traitor tracing with constant transmission rate. Eurocrypt'02 [C], Berlin : Springer-Verlag, 2002. 450-465
  • 7Kiayias AgYung M. Breaking and repairing asymmemc public-Key traitor tracing. In: 2002 ACM Workshop on DRM [C], Berlin :Springer-Verlag, 2003.32-50
  • 8To V D, Safavi-Naini R. Linear code implies public-key traitor tracing with revocation. ACISP 2004 [C], Berlin : Springer-Verlag, 2004.24-35
  • 9Chabanne H, Hieu P D, Pointcheval D. Public traceability in traitor tracing schemes. Advances in Cryptology-Proceedings of Eurocrypt ' 05 [C], Berlin : Springer-Verlag, 2005. 542 - 558
  • 10马华,曹正文.基于RSA加密算法的叛逆者追踪方案[J].西安电子科技大学学报,2004,31(4):611-613. 被引量:20

二级参考文献7

  • 1Boneh D, Franklin M. An Efficient Public Key Traitor Tracing Scheme[A]. CRYPTO 1999[C]. Berlin: Springer-Verlag, 1999. 338-353.
  • 2Chor B, Fiat A, Naor M. Tracing Traitors[A]. Advances in Cryptology-CRYPTO94[C]. Berlin: Springer-Verlag, 1994. 257-270.
  • 3Kiayias A, Yung M. Breaking and Repairing Asymmetric Public-Key Traitor Tracing[A]. ACM Workshop on Digital Rights Managements[C]. Berlin: Springer-Verlag, 2002. 207-224.
  • 4Kurosawa K, Desmedt Y. Optimum Traitor Tracing and Tracing and Asymmetric Schemes[A]. EUROCRYPT 1998[C]. Berlin: Springer-Verlag, 1998. 145-157.
  • 5Tzeng W G, Tzeng Z J. A Public-Key Traitor Tracing Scheme with Revocation Using Dynamic Shares[A]. PKC 2001[C]. Berlin: Springer-Verlag, 2001. 207-224.
  • 6Watanable Y, Hanaoka G, Iami H. Efficient Asymmetric Public-Key Traitor Tracing without Trusted Agents[A]. CT-RSA 2001[C]. Berlin: Springer-Verlag, 2001. 392-407.
  • 7李勇,杨波,华翔.一种高效匿名的数字指纹方案[J].西安电子科技大学学报,2003,30(3):394-398. 被引量:7

共引文献19

同被引文献26

引证文献3

二级引证文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部