期刊文献+

关于混合加密方案匿名性质的几个一般性结果 被引量:2

Some General Results on Anonymity in Hybrid Encryption Schemes
下载PDF
导出
摘要 公钥加密方案的匿名性(亦称公钥隐密性)与数据保密性同样都具有重要应用价值.文中首先建立关于公钥加密方案的两个通用的新概念,即相对匿名性和相对保密性.通过这些较弱的安全性概念,证明了关于公钥加密方案匿名性质的两类一般性结果.第一类结果建立了公钥加密方案的保密性与匿名性之间两个对偶式的普遍关系,即相对匿名性(相对保密性)连同保密性(匿名性)蕴涵匿名性(保密性);第二类结果给出两个典型的混合加密构造(即Fujisaki-Okamoto构造和Okamoto-Pointcheval构造(REACT))选择密文匿名的充分条件,这些条件仅包括特定意义上的相对匿名性质和其它一些自然的弱保密性要求.文中不仅用多个具体实例表明这些条件都是非常实用的判定准则,而且还进一步应用这些普遍结果,给出对某些具体公钥加密方案匿名性质的简化证明,并证明了著名的NESSIE方案PSEC-1/2/3的选择密文匿名性质. Anonymity(key-privacy) as well as data-privacy are all important features in publickey encryption applications. In this paper two new and general concepts, named "relevant anonymity" and "relevant security", are defined. Based-upon these weak security concepts some general results on anonymity in public-key encryption are proved, which fall in two categories. The first results are two general conjugate relations between anonymity and data-privacy, i.e., relevant anonymity (relevant data-privacy) together with data-privacy (anonymity) imply anonymity(data-privacy) ; the second are sufficient conditions for chosen-ciphertext anonymity in Fujisaki-Okamoto and Okamoto-Pointcheval (REACT) hybrid constructions respectively, only containing specific relevant anonymity and some naturally, weak data-privacy requirements. As examples show, all these conditions are easy-to-check criterion in practice. These general consequences are applied to some specific schemes and, as a result, anonymity of some well-known schemes are re-established but in a simpler way. Furthermore, NESSIE scheme PSEC-/1/2/3′s chosen-ciphertext anonymity is proved as applications of these general results.
出处 《计算机学报》 EI CSCD 北大核心 2007年第10期1813-1826,共14页 Chinese Journal of Computers
基金 国家自然科学基金(60673046)资助.
关键词 计算密码学 匿名性 可证明的安全性 混合方案 公钥隐密性 computational cryptography anonymity provable security hybrid-scheme keyprivacy
  • 相关文献

参考文献12

  • 1Bellare M,Boldyreva A,Desai A,Pointcheval D.Key-privacy in public-key encryption//Boyd C ed.Advances in Cryptology-Asiacrypt 2001 Proceedings.Lecture Notes in Computer Science 2248.Goldcoast Australia:Springer-Verlag,2001:566-582.
  • 2Abdalla M,Bellare M,Catalano D et al.Searchable encryption revisited:Consistency properties,relation to anonymous IBE,and extensions//Shoup V ed.Advances in Cryptology-Crypto 2005 Proceedings.Lecture Notes in Computer Science 3621.Sata Babara,California:Springer-Verlag,2005:205-222.
  • 3Coron J-S,Handschuh H,Joye M et al.GEM:A generic chosen-ciphertext secure encryption method//Preneel B ed.Topics in Cryptology-CT-RSA 2002.Lecture Notes in Computer Science 2271.2002:263-276.
  • 4Fujisaki E,Okamoto T.Secure integration of asymmetric and symmetric encryption schemes//Wiener M ed.Advances in Cryptology 1999-Crypto 1999 Proceedings.Lecture Notes in Computer Science 1666.Berlin:Springer-Verlag,1999:535-554.
  • 5Okamoto T,Pointcheval D.REACT:Rapid enhanced-security asymmetric cryptosystem transform//Proceedings of the CT-RSA'2001,Lecture Notes in Computer Science 2020.Berlin:Soringer-Verlag,2001:159-175.
  • 6Okamoto T,Pointcheval D.RSA-REACT:An alternative to RSA-OAEP//Proceedings of the 2nd NESSIE Workshop.Egham,UK,2001:76-92.
  • 7Fujisaki E,Kobatashi T,Morita H et al.PSEC:Provably secure elliptic encryption schemes (Submission to NESSIE by NTT Corp.)//Proceedings of the 1st NESSIE Workshop.Leuven,Belgium,2000:1-20.
  • 8ElGamal T.A public-key cryptosystem and signature scheme based-on discrete logarithms.IEEE Transactions on Information,1985,31(5):469-472.
  • 9Cramer R,Shoup V.A practical public-key cryptosystem provably secure against adaptive chosen-ciphertext attacks//Krawczyk H ed.Proceedings of the Advances in Cryptology-Crypto'98.Lecture Notes in Computer Science 1462.1998:97-109.
  • 10Okamoto T,Pointcheval D.The gap problems:A new class of problems for security of cryptographic systems//Kim K ed.Proceedings of the Public-Key Cryptography 2001.Berlin:Springer-Verlag,2001:104-118.

同被引文献15

  • 1Trusted Computing Group. TCG Specification Architecture Over- view Specification Revision 1.2[EB/OL]. (2010-11-21). http:// www.trustedcomputinggroup.org.
  • 2Trusted Computing Group. TCG Software Stack Specification Version 1.2[EB/OL]. (2010-10-20). htp://www.trustedcomputing- group.org.
  • 3ABDALLA M,BELLARE M,CATALANO D,et al.Searchableencryption revisited:consistency properties,relation to anonymous IBE,and extensions. Advances in Cryptology-Crypto2005Pro-ceedings . 2005
  • 4KIAYIAS A,TSIOUNIS Y,YUNG M.Group encryption. Advances in Cryptology ASIACRYPT2007 . 2008
  • 5BONEH D,CANETTI R,HALEVI S,et al.Chosen-ciphertext secu-rity from identity-based encryption. SIAM Journal on Computing . 2007
  • 6Bellare,M.,Boldyreva,A.,Desai,A.,Pointcheval,D.,Boyd,C.Key-privacy in public-key encryption. Advances in Cryptology—ASIA CRYPT 2001 . 2001
  • 7R. Canetti,,S. Halevi,and J. Katz.Chosen-ciphertext security from identity-based encryption. Advanecs in Cryptology-Eurocrypt’04 . 2004
  • 8D. Boneh,and J. Katz.Improved efficiency for CCA-secure cryptosystems built using identity-based encryption. Proc. of CT-RSA’05 . 2005
  • 9X. Boyen,and B. Waters.Anonymous Hierarchical Identity-Based Encryption (without Random Oracles). Cryptology ePrint Archive 2006/ 085 .
  • 10WATERS B.Efficient identity-based encryption without random ora-cles. EuroCrypt2005 . 2005

引证文献2

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部