期刊文献+

面向多服务的可灵活撤销的非对称公钥叛逆者追踪方案 被引量:1

Multi-service-oriented asymmetric public-key traitor tracing scheme with flexible revocation
下载PDF
导出
摘要 Matsushita等人提出了一个可灵活撤销用户的公钥叛逆者追踪方案,但其方案是对称方案,并且没有提供多服务的功能。利用不经意多项式估值协议(OPE)和服务参数提出了一个改进的Matsushita方案。改进方案在保持了原Matsushita方案可灵活撤销用户、黑盒子追踪、安全性不变的基础上,增加了提供多种服务、防止叛逆者抵赖(非对称)等优点,整体性能好于Matsushita方案。 Matsushita et al. proposed a traitor tracing scheme with flexible user revocation, which was a symmetric scheme, and did not provide multiple-service capability. An improved scheme was proposed by using Oblivious Polynomial Evaluation(OPE) and service parameter. In this improved scheme, such features of Matsushita's as flexible user revocation, black-box tracing and security remained, and other advantages such as providing multi-service and preventing traitors from repudiation(asymmetry) were added. The whole capabilities of the improved scheme were better than that of Matsushita's.
出处 《计算机应用》 CSCD 北大核心 2006年第8期1810-1812,共3页 journal of Computer Applications
基金 国家自然科学基金资助项目(60372046) 华为基金资助项目(YSCB2005037NP)
关键词 叛逆者追踪 多服务 非对称 可灵活撤销用户 黑盒子追踪 traitor tracing multi-service asymmetry flexible user revocation black-box tracing
  • 相关文献

参考文献9

  • 1CHOR B,FIAT A,NAOR M.Tracing Traitors[A].Advances in Cryptology-CRYPT'94[C].Berlin:Springer-Verlag,1994,257-270.
  • 2TZENG W-G,TZENG Z-J.A Public-Key Traitor Tracing Scheme with Revocation Using Dynamic Shares[A].PKC 2001[C].Berlin:Springer-Verlag,2001.207-224.
  • 3马华,曹正文.基于RSA加密算法的叛逆者追踪方案[J].西安电子科技大学学报,2004,31(4):611-613. 被引量:20
  • 4MATSUSHITA T.A Flexibly Revocable Key-Distribution Scheme for Efficient Black-Box Tracing[J].IEICE Transactions on Fundamentals,2005,E88-A(4):1055-1062.
  • 5PFITZMANN B.Trials of Traced Traitors[A].Information Hiding'96[C].Berlin:Springer-Verlag,1996.49 -64.
  • 6KUROSAWA K,DESMEDT Y.Optimum Traitor Tracing and Asymmetric Schemes[A].Proceedings of Eurocrypt98[C].Berlin:Springer-Verlag,1998.145-157.
  • 7KIAYIAS A,YUNG M.Breaking and Repairing Asymmetric PublicKey Traitor tracing[A].ACM Workshop on DRM2002[C].Berlin:Springer-Verlag,2003.32-50.
  • 8李勇,杨波.一种高效非对称的动态公钥叛逆者追踪方案[J].西安电子科技大学学报,2003,30(5):654-658. 被引量:11
  • 9NAOR M,PINKAS B.Oblivious Transfer and Polynomial Evaluation[A].Proceedings of STOC'99[C].Atlanta:ACM,1999.245 -254.

二级参考文献17

  • 1Boneh D, Franklin M. An Efficient Public Key Traitor Tracing Scheme[A]. CRYPTO 1999[C]. Berlin: Springer-Verlag, 1999. 338-353.
  • 2Chor B, Fiat A, Naor M. Tracing Traitors[A]. Advances in Cryptology-CRYPTO94[C]. Berlin: Springer-Verlag, 1994. 257-270.
  • 3Kiayias A, Yung M. Breaking and Repairing Asymmetric Public-Key Traitor Tracing[A]. ACM Workshop on Digital Rights Managements[C]. Berlin: Springer-Verlag, 2002. 207-224.
  • 4Kurosawa K, Desmedt Y. Optimum Traitor Tracing and Tracing and Asymmetric Schemes[A]. EUROCRYPT 1998[C]. Berlin: Springer-Verlag, 1998. 145-157.
  • 5Tzeng W G, Tzeng Z J. A Public-Key Traitor Tracing Scheme with Revocation Using Dynamic Shares[A]. PKC 2001[C]. Berlin: Springer-Verlag, 2001. 207-224.
  • 6Watanable Y, Hanaoka G, Iami H. Efficient Asymmetric Public-Key Traitor Tracing without Trusted Agents[A]. CT-RSA 2001[C]. Berlin: Springer-Verlag, 2001. 392-407.
  • 7Pfizmann B, Waidner M. Asymmetric Fingerprinting for large Collusions[A]. Pmc of ACMCCS'97[C]. Zurich: ACM, 1997. 145-157.
  • 8Kurosawa K, Desmedt Y. Optimum Traitor Tracing and Asymmetric Scheme[ A]. Proc of EUBOCBYFT98[ C]. Berlin: Springer-Verlag, 1998. 145-157.
  • 9Naor M, Pinkas B. Oblivious Transfer and Polynomial Evaluation[A]. Proc of STOC'99[C]. Atlanta: ACM, 1999. 245-254.
  • 10Boneh D, Franklin M. An Efficient Public Key Traitor Tracing Scheme[A]. Proc of CRYPTO'99[C]. Berlin: Sprinber-Verlag, 1999.338-353.

共引文献25

同被引文献11

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部