期刊文献+

基于双线性映射的多对一加密认证方案 被引量:3

Many-to-One Encryption and Authentication Scheme Based on Bilinear Pairing
下载PDF
导出
摘要 研究群组密码学中的一个子类:多对一加密认证方案.该方案主要用于解决分布式系统中的一个实际问题:当有大量用户发送密文给接收者时,如何减轻接收者和KGC的密钥管理负担.使用椭圆曲线上的双线性映射作为工具,在多对一加密认证方案的定义和安全模型下,构造了一个具体的方案,同时证明了该方案的安全性.合法发送者使用他的加密密钥产生密文,该密钥与接收者的身份和解密密钥有关,解密者仅使用他唯一的解密密钥就可以解密任何合法的密文,并可以认证发送者的身份.该方案的计算复杂性和密文长度不依赖于合法发送者的数量. Many-to-one encryption and authentication scheme, which is a sublcass of group cryptography, is discussed in this paper. This scheme is to resolve a practical problem, when there are many users sending ciphertexts to a receiver, the burdens of the receiver and KGC must be reduced. The number of receivers is very small compared with the number of senders, i. e. , a receiver may serw" millions of senders. Compared with the traditional methods, the burdens of the receiver and the KGC are reduced greatly. Bilinear pairing is employed in the many-to-one scheme and the definition of the bilinear pairing is recalled, and a concrete scheme is constructed based on its definition and security model. The security is also proven on the random oracle model. The legal senders can send eiphertexts with their encryption keys, and the receiver can decrypt them with his unique decryption key and verify the senders' identity. The encryption keys are derived from the information about the receiver's private key. The length of ciphertext is independent of the number of senders, i. e. , the length of the ciphertext is constant.
出处 《计算机研究与发展》 EI CSCD 北大核心 2009年第2期235-238,共4页 Journal of Computer Research and Development
基金 国家"九七三"重点基础研究发展计划基金项目(2007CB807902) 国家"八六三"高技术研究发展计划基金项目(2006AA01Z423)~~
关键词 多对一 群组密码学 身份 双线性映射 加密 many-to-one group cryptography identity bilinear pairing eneryption
  • 相关文献

参考文献6

  • 1Desmedt Y. Society and group oriented cryptography: A new concept [G] //LNCS 293: CRYPTO 1987. Berlin: Springer, 1988: 120-127.
  • 2Shamir A. Identity-based cryptosystems and signature schemes [G]//LNCS 196: CRYPTO 1984. Berlin: Springer, 1985: 48-53
  • 3Cocks C. An identity based eneryption scheme based on quadratic residues[G] //LNCS 2260: Ⅷ IMA Int Conf on Cryptography and Coding. Berlin: Springer, 2001:360-363
  • 4陈辉焱,吕述望,刘振华.基于身份的具有部分消息恢复功能的签名方案[J].计算机学报,2006,29(9):1622-1627. 被引量:8
  • 5Al-Riyami S S, Paterson K G. CBE from CL-PKE: A generic construction and efficient schemes [G]//LNCS 3386: PKC 2005. Berlin: Springer, 2005:398-415
  • 6Lin X J, Wu C K, Liu F. Many-to-one encryption and authentication scheme and its application [J]. Journal of Communications and Networks, 2008, 10(1): 18-27

二级参考文献14

  • 1Boneh D. , Lynn B. , Shacham H.. Short signatures from the weil pairing. In: Proceedings of the Asiacrypt 2001, Lecture Notes in Computer Science 2248, Springer-Verlag, 2001,514-532
  • 2Nyberg K. , Rueppel R. A.. A new signature scheme based on the DSA giving message recovery. In: Proceedings of the 1st ACM Conference on Computer and Communications Security,Fairfax, Vinginia, 1993, 58-61
  • 3Bellare M. , Rogaway P.. The exact security of digital signatures How to sign with RSA and rabin. In: Proceedings of the Eurocrypt's 96, Lecture Notes in Computer Science 1070,Springer-Verlag, 1996, 399-416
  • 4Nyberg K. , Rueppel R. A.. Message recovery for signature schemes based on the discrete logarithm problem. In: Proceedings of the Eurocrypt's 94, Lecture Notes in Computer Science 950, Springer-Verlag, 1995, 182-193
  • 5Nyberg K. , Rueppel R. A.. Message recovery for signature schemes based on the discrete logarithm problem. Designs,Codes and Cryptography, 1996, 7:61-81
  • 6Miyaji A.. A message recovery signature scheme equivalent to DSA over elliptic curves. In: Proceedings of the Asiacrypt's 96,Lecture Notes in Computer Science 1163, Springer-Verlag,1996, 1-14
  • 7Abe M. , Okamoto T.. A signature scheme with message recovery as secure as discrete logarithm. Advances in Cryptology Asiaerypt 1999, Lecture Notes in Computer Science 1716,Springer-Verlag, 1999, 378-389
  • 8Shamir A.. Identity based cryptosystems and signature schemes. Advances in Cryptology-Crypto' 84, Lecture Notesin Computer Science 196, Springer, 1985, 47-53
  • 9Fiat A. , Shamir A.. How to prove yourself: Practical solutions to identification and signature problems. Advances in Cryptology-Crypto' 86, Lecture Notes in Computer Science0263, Springer, 1986, 186-194
  • 10Guillou L. , Quisquater J-J.. A "Paradoxical" identity-based signature scheme resulting from Zero-knowledge. Advances in Cryptology Crypto'88, Lecture Notes in Computer Science 0403, Springer, 1988, 216-231

共引文献7

同被引文献46

引证文献3

二级引证文献15

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部