期刊文献+

Efficient ID-Based Multi-Decrypter Encryption with Short Ciphertexts 被引量:1

Efficient ID-Based Multi-Decrypter Encryption with Short Ciphertexts
原文传递
导出
摘要 Multi-decrypter encryption is a typical application in multi-user cryptographic branches. In multi-decrypter encryption, a message is encrypted under multiple decrypters' public keys in the way that only when all the decrypters cooperate, can the message be read. However, trivial implementation of multi-decrypter encryption using standard approaches leads to heavy computation costs and long ciphertext which grows as the receiver group expands. This consumes much precious bandwidth in wireless environment, such as mobile ad hoc network. In this paper, we propose an efficient identity based multi-decrypter encryption scheme, which needs only one or zero (if precomputed) pairing computation and the ciphertext contains only three group elements no matter how many the receivers are. Moreover, we give a formal security definition for the scheme, and prove the scheme to be chosen ciphertext secure in the random oracle model, and discuss how to modify the scheme to resist chosen ciphertext attack. Multi-decrypter encryption is a typical application in multi-user cryptographic branches. In multi-decrypter encryption, a message is encrypted under multiple decrypters' public keys in the way that only when all the decrypters cooperate, can the message be read. However, trivial implementation of multi-decrypter encryption using standard approaches leads to heavy computation costs and long ciphertext which grows as the receiver group expands. This consumes much precious bandwidth in wireless environment, such as mobile ad hoc network. In this paper, we propose an efficient identity based multi-decrypter encryption scheme, which needs only one or zero (if precomputed) pairing computation and the ciphertext contains only three group elements no matter how many the receivers are. Moreover, we give a formal security definition for the scheme, and prove the scheme to be chosen ciphertext secure in the random oracle model, and discuss how to modify the scheme to resist chosen ciphertext attack.
出处 《Journal of Computer Science & Technology》 SCIE EI CSCD 2007年第1期103-108,共6页 计算机科学技术学报(英文版)
基金 This work is supported by the National Natural Science Foundation of China for Distinguished Young Scholars under Grant No. 60225007, the National Natural Science Foundation of China under Grant Nos. 60572155 and 60673079, and the Special Research Funnds of Huawei.
关键词 ID-based cryptography multi-user cryptography proven security random oracle ID-based cryptography, multi-user cryptography, proven security, random oracle
  • 相关文献

参考文献1

二级参考文献20

  • 1Barreto P S L M, Kim H Y, Lynn B, Scott M. Efficient algorithms for pairing-based cryptosystems. Crypto 2002, LNCS 2442, Springer-Verlag, 2002, pp.354-368.
  • 2Galbraith S D, Harrison K, Soldera D. Implementing the Tare Pairing. In ANTS 2002, LNCS 2369, Fieker C, Kohel D R (Eds.), Springer-Verlag, 2002, pp.324-337.
  • 3Joux A. A one-round protocol for tripartite DiffieHellman. In ANTS IV, LNCS 1838, Bosma W (Ed.),Springer-Verlag, 2000, pp.385-394.
  • 4Diffie W, Hellman M. New directions in cryptography.In IEEE Trans. Infomation Theory, 1976. (22): 644-654.
  • 5Matsumoto T, Takashima Y, Imai H. On seeking smart public-key distribution systems. Trans. IECE of Japan,1986, E69: 99-106.
  • 6Law L, Menezes A, Qu Met al. An efficient protocol for authenticated key agreement. Technical Report CORR 98-05, Department of C & O, University of Waterloo,1998.
  • 7A1-Riyami S, Paterson K. Authenticated three-partykey agreement protocols from pairings. Cryptology ePrint Archive, Report 2002/035, available at http://eprint.iacr.org/2002/035/.
  • 8Shamir A. Identity-based cryptosystems and signature schemes. Advances in Cryptology-Crypto'84, LNCS 196, Springer-Verlag, 1984, pp.47-53.
  • 9Boneh D, Franklin M. Identity-based encryption from the Well pairing. Advances in Cryptology-Crypto '2001,LNCS 2139. SDringer-Verlag, 2001, pp.213-229.
  • 10Cocks C. An identity based encryption scheme based on quadratic residues. In Cryptography and Coding, LNCS 2260, Springer-Verlag, 2001, pp.360-363.

共引文献4

同被引文献8

  • 1沈敏洁,顾海军.基于Ad Hoc网络QoS信令机制研究[J].吉林大学学报(信息科学版),2006,24(5):488-494. 被引量:3
  • 2郑少仁,王海涛,赵志峰,等.AdHoc网络技术[M].北京:人民邮电出版社,2004.
  • 3MCKENNEY P E,BAUSBACHER P E. Physical-Layer and Link-Layer Modeling of Packet-Radio Network Performance[J]. IEEE Journal on Selected Areas in Communications, 1991,9(1):59- 64.
  • 4ZHANG Fang-guo,WlLLY SUSILO, YI Mu. Identity-Based Partial Message Recovery Signatures (or How to Shorten ID-Based Signatures)[C]//Financial Cryptography and Data Security (FC 05), Lecture Notes in Computer Science. [S. l. ] : Springer Verlag, 2005 : 47 -59.
  • 5AKYILDIZ IF, SU W, SANKARASUBRAMANIAM Y, et al. A Survey on Sensor Networks[J]. IEEE Communications Magazine,2002,40(8) :102- 114.
  • 6BONEH D, BOYEN X, GOH E-J. Hierarchical Identity Based Encryption with Constant Size Ciphertext[C]//Advances in Cryplology EUROCRYPT. [S. l. ] :Spring Verkag,2005:440-456.
  • 7BOHIO M J, MIRI A. An Authenticated Broadcasting Scheme for'Wireless Ad Hoc Network [C]//IEEE Computer Society. [S.l. ] : CNSR, 2004 : 69-74.
  • 8英春,史美林.自组网体系结构研究[J].通信学报,1999,20(9):47-54. 被引量:59

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部