期刊文献+

可证明安全签密方案及其混合结构 被引量:3

Provable security signcryption scheme and its hybrid construction
下载PDF
导出
摘要 利用标识密钥封装和数据封装混合加密技术对可证明安全签密进行研究,基于Bj¢rstad于2006年给出的一种可证明安全的签密混合结构签密标识密钥封装和数据封装(SCTK/DEM),提出了一个新的签密方案.通过对所提出方案结构的分析,证明了该方案具有SCTK/DEM混合结构,因此该签密方案是可证明安全的;同时通过与签密方案SCS的分析比较,说明了所提出签密方案的高效性. By using the Tag-KEM/DEM hybrid encryption technique and based on a provable security signeryption hybrid construction SCTK/DEM proposed by Bj (C/) rstad in 2006, a new signcryption scheme is given. By analyzing its hybrid construction, it is obtained that the proposed signcryption scheme is up to the SCTK/DEM construction. So, it has provable security. Moreover, compared with the famous signcryption scheme SCS, the high efficiency of our proposed scheme is shown at the same time.
出处 《西安电子科技大学学报》 EI CAS CSCD 北大核心 2009年第4期756-760,共5页 Journal of Xidian University
基金 国家863高科技计划项目资助(2007AA01Z427) 国家自然科学基金资助(60873233) 中国博士后科学基金资助(20080440550) 陕西省科技攻关项目资助(2008-k04-21) 西安市科技攻关项目资助(CXY08016)
关键词 密码学 签密 封装 混合加密 结构 效率 cryptography signcryption encapsulation hybrid encryption construction efficiency
  • 相关文献

参考文献11

  • 1Zheng Y. Digital Signcryption or How to Achieve Cost(Signature & Encryption) Cost(Signature)nt- Cost(Encryption) [C]//Crypto'97, LNCS 1294. Berlin: Springer-Verlag, 1997: 165-179.
  • 2Baek J, Steinfeld R, Zheng Y. Formal Proofs for the Security of Signcryption [C]//PKC 2002, LNCS 2274. Berlin: Springer-Verlag, 2002: 80-98.
  • 3Dent A W. Hybrid Cryptography [DB/OL]. [2007-12-25]. http://eprint, iacr. org/2004/210.
  • 4Dent A W. Hybrid Signcryption Schemes with Insider Security [C]//Proceedings of ACISP 2005, LNCS 3574. Berlin: Springer-Verlag, 2005: 253-266.
  • 5Dent A W. Hybrid Signcryption Schemes with Outsider Security [C]//Proceedings of ISC 2005, LNCS 3650. Berlin: Springer-Verlag, 2005: 203-217.
  • 6Bj ¢: rstad T E. Provable Security of Signcryption [DB/OL]. E2007-10-157. http://www, nwo. no/- tor/pdf/msc thesis.
  • 7BjOrstad T E, Dent A W. Building Better Signcryption Schemes with Tag-KEMs[DB/OL]. [2007-08-09], http:// eprint, iacr. org/2005/405.
  • 8Abe A, Gennaro R, Kurosawa K, et al. Tag-KEM/DEM: a New Framework for Hybrid Eneryption and a New Analysis of Kurosawa-Desmedt KEM[C]//Advances in Cryptology, EUROCRYPT 2005, LNCS 3494. Berlin: Springer-Verlag, 2005 : 12-46.
  • 9Shoup V. A Proposal for an ISO Standard for Public Key Encryption (Version 2.1)[DB/OL]. [2007-12-10]. http:// shoup, net/papers/.
  • 10张串绒,肖国镇.利用身份和双线性对的多重签密方案[J].西安电子科技大学学报,2007,34(2):270-273. 被引量:6

二级参考文献7

  • 1段宁,马建峰.基于IEEE802.11b网卡的WPA与WAPI集成接入方法[J].西安电子科技大学学报,2006,33(5):804-808. 被引量:3
  • 2Aboba B, Simon D. On the Security of Public Key Protocols[J]. IEEE Trans on Information Theory, 1983, 29(2): 198-208.
  • 3Canetti R. Universally Composable Security: a New Paradigm for Cryptographic Protocols[C]//Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science (FOCS). New York: IEEE Press, 2001: 136-145.
  • 4Bellare M, Canetti R, Krawczyk H. A Modular Approach to the Design and Analysis of Authentication and Key-exchange Protocols[C]//Proc of the 30th Annual Symp. on the Theory of Computing. New York: ACM Press, 1998: 419-428.
  • 5Canetti R, Krawczyk H. Security Analysis of IKE's Signature-based Key-exchange Protocol[C]//LNCS2442. Berlin: Springer-Verlag, 2002: 143-161.
  • 6Goldwasser S, Micali S, Rivest R. A Digital Signature Scheme Secure Against Adaptive Chosen-message Attacks[J]. SIAM Journal on Computing, 1998, 17(2): 281-308.
  • 7张福泰,赵福祥,王育民.基于可验证秘密分享的共享验证签名方案[J].西安电子科技大学学报,2002,29(2):210-214. 被引量:8

共引文献14

同被引文献40

  • 1Gentry C.Certificate-based encryption and the certificate revocation problem[C]//Advances in Cryptology:Proceedings of the Eurocrypt 2003,Warsaw,Poland.Berlin:SpringerVerlag,2003:272-293.
  • 2Boneh D,Franklin M.Identity-based encryption from the Weil pairing[C]//Advances in Cryptology:Proceedings of the 21st Annual International Cryptology Conference,California,USA.Berlin:Springer-Verlag,2001:213-229.
  • 3Waters B.Efficient identity-based encryption without random oracles[C]//Advances in Cryptology:Proceedings of Eurocrypt 2005.Berlin:Springer-Verlag,2005:114-127.
  • 4Morillo P,Rafols C.Certificate-based encryption without random oracles[EB/OL].(2006)[2013-12-31].http://eprint.iacr.org/2006/012.ps.
  • 5Gentry C.Practical identity-based encryption without random oracles[C]//Advances in Cryptology:Proceedings of the Eurocrypt 2006,Petersburg,Russia.Berlin:Springer-Verlag,2006:445-464.
  • 6Kiltz E.Direct chosen-ciphertext secure identity-based encryption in the standard model with short ciphertext[EB/OL].(2006)[2013-12-31].http://eprint.iacr.org/2006/122.pdf.
  • 7粟栗,崔国华,李俊,郑明辉.签密的仲裁安全与仲裁安全的签密方案[J].电子学报,2007,35(11):2117-2122. 被引量:2
  • 8Cramer R,Shoup V.Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack[J].SIAM Journal on Computing,2004,33(1):167-226.
  • 9Abe M,Gennaro R,Kurosawa K.Tag-KEM/DEM:a new framework for hybrid encryption[J].Journal of Cryptology,2008(21):97-130.
  • 10Kurosawa K,Desmedt Y.A new paradigm of hybrid encryption scheme[C]//Proceedings of the 24th Annual International CryptologyConference.Santa Barbara,California,USA,2004:426-442.

引证文献3

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部