期刊文献+

Identity-based encryption with wildcards in the standard model 被引量:3

Identity-based encryption with wildcards in the standard model
原文传递
导出
摘要 In this article, based on Chatterjee-Sarkar' hierarchical identity-based encryption (HIBE), a novel identity-based encryption with wildcards (WIBE) scheme is proposed and is proven secure in the standard model (without random oracle). The proposed scheme is proven to be secure assuming that the decisional Bilinear Diffie-Hellman (DBDH) problem is hard. Compared with the Wa-WIBE scheme that is secure in the standard model, our scheme has shorter common parameters and ciphertext length. In this article, based on Chatterjee-Sarkar' hierarchical identity-based encryption (HIBE), a novel identity-based encryption with wildcards (WIBE) scheme is proposed and is proven secure in the standard model (without random oracle). The proposed scheme is proven to be secure assuming that the decisional Bilinear Diffie-Hellman (DBDH) problem is hard. Compared with the Wa-WIBE scheme that is secure in the standard model, our scheme has shorter common parameters and ciphertext length.
出处 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2009年第1期64-68,80,共6页 中国邮电高校学报(英文版)
基金 supported by the National Natural Science Foundation of China (60473027).
关键词 ENCRYPTION identity-based encryption with wildcards bilinear pairing encryption, identity-based encryption with wildcards, bilinear pairing
  • 相关文献

参考文献12

  • 1Shamir A. Identity-based cryptosystems and signature schemes. Proceedings of Crypto'84, Aug 19-22, 1984, Santa Barbara, CA, USA. LNCS 196. Berlin, Germany: Springer-Verlag, 1985:47-53
  • 2Boneh D, Franklin K. Identity based encryption from the Weil pairing. SIAM Journal on Computing, 2003, 32(3): 586-615
  • 3Abdalla M, Catalano D, Dent A W, et al. Identity-based encryption gone wild. Proceedings of the 33rd International Colloquium on Automata, Languages and Programming (ICALP'06), Jul 9-16, 2006, Venice, Italy. LNCS 4052. Berlin, Germany: Springer-Vedag, 2006:300-311
  • 4Abdalla M, Catalano D, Dent A W, et al. Identity-based encryption gone wild. Full Version Available on Cryptology ePrint Archive. [2007-10-10] http://eprint.iacr.org/2006/304
  • 5Gentry C, Silverberg A. Hierarchical D-based cryptography. Proceedings of Asiacrypt'02, Dec 1-5, 2002, Queenstown, New Zealand. LNCS 2501, Berlin, Germany: Springer-Verlag, 2002:548-566
  • 6Boneh, D, Boyen X. Efficient selective-ID secure identity based encryption without random oracles. Proceedings of Eurocrypt'04, May 2-6, 2004, Interlaken, Switzerland. LNCS 3027, Berlin, Germany: Springer-Verlag, 2004:223-238
  • 7Waters B. Efficient identity-based encryption without random oracles. Proceedings of Eurocrypt'05, May 22-26, 2005, Aarhus, Denmark. LNCS 3494, Berlin, Germany: Springer-Verlag, 2005:114--127
  • 8Boneh D, Boyen X, Goh E J. Hierarchical identity based encryption with constant size ciphertext. Proceedings of Eurocrypt'05, May 22-26, 2005, Aarhus, Denmark. LNCS 3494. Berlin, Germany: Springer-Verlag, 2005: 440-456
  • 9Chatterjee S, Sarkar P. HIBE with short public parameters without random oracle. Proceedings of Asiacrypt'06, Dec 3-7, 2006, Shanghai, China. LNCS 4284. Berlin, Germany: Springer-Verlag, 2006:145-160
  • 10Birkett J, Dent A W, Neven G, et al. Efficient chosen-ciphertext secure identity-based encryption with wildcards. Proceedings of the 12th Australasian Conference on Information Security and Privacy (ACISP'07), Jul 2-4, 2007, Townsville, Australia. LNCS 4586. Berlin, Germany: Sorinzer-Verlag, 2007:274-292

同被引文献33

  • 1杨庚,王江涛,程宏兵,容淳铭.基于身份加密的无线传感器网络密钥分配方法[J].电子学报,2007,35(1):180-184. 被引量:60
  • 2BONEH D, BOYEN X. Short Signatures without Random Oracles [ C ] //Advances in Cryptology-Eurocrypt 2004, Lecture Notes in Computer Science. Berlin : Springer-Verlag, 2004 : 56-73.
  • 3BONE/-/D, BOYEN X. Short Signatures without Random Oracles and the SDH Assumption in Bilinear Groups [J]. Journal of CrvDtoloav. 2007. 21 (2) : 149-177.
  • 4GENTRY C. Practical Identity-Based Encryption without Random Oracles [ C ] J// Advances in Cryptology-Eurocrypt 2006, Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2006: 445-464.
  • 5LIBERT B, QUISQUATER J J. Improved Signcryption from q-Diffie-Hellman Problems [ C ] //Security in Communication Networks, Lecture Notes in Computer Science. Berlin: Springer, 2005: 220-234.
  • 6BROWN D, GALLANT R. The Static Diffie-Hellman Problem [EB/OL]. [2011-02-22]. http: //eprint. iacr. org/.
  • 7CHEON J H. Security Analysis of the Strong Diffie-Hellman Problem [ C] JJAdvances in Cryptology-Eurocrypt 2006, Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2006 : 1-11.
  • 8GOLDWASSER S, MICAH S. Probabilistic Encryption [ J]. Journal of Computer and System Sciences, 1984, 28 (2): 270-299.
  • 9WATERS B. Efficient Identity-Based Encryption without Random Oracles [ C ] /JAdvances in Cryptology Proceedings of Eu- roCrypto 2005. Berlin: Springer-Verlag, 2005 : 114-127.
  • 10HORWITZ J,LYNN B.Toward hierarchical identity-based encryption[C]//Proc of International Conference on the Theory and Application of Cryptographic Techniques.London:Springer-Verlag,2002:466-481.

引证文献3

二级引证文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部