期刊文献+

标准模型下可证安全的多身份单密钥解密方案 被引量:1

Provably Secure Multi-identity Single-key Decryption Scheme in the Standard Model
下载PDF
导出
摘要 多身份单密钥解密方案是基于身份加密方案的一个变体,用户的一个解密密钥可以对应于多个公钥(身份),即单一的密钥可以解密多个不同公钥加密下的密文。在双线性对,提出标准模型下可证安全的多身份单密钥解密方案。在判定性q-TBDHE假设下,证明了所提方案在适应性选择密文和身份攻击下是不可区分的。 Multi Identity SinglcKcy Decryption ( MISKD) scheme is a variant of Identity-Based Encryption(IBE) where a private decryption key can map multiple public keys (identities). More to decrypt multiple ciphertexts encrypted with different public keys. Based on exactly, a single private key can be used the bilinear pairings, the MISKI)scheme was presented and was provably secure in the standard model. The proposed scheme was proven secure against indistinguishably in adaptively chosen ciphertext and identity under the decision q-TBDHE assumption.
出处 《计算机科学》 CSCD 北大核心 2010年第3期73-75,85,共4页 Computer Science
基金 国家自然科学基金(60803151)资助
关键词 多身份单密钥解密 基于身份加密 标准模型 双线性对 Multi-identity single-key decryption, Identity-based encryption, Standard model, Bilinear pairings
  • 相关文献

参考文献10

  • 1Shamir A. Identity-based cryptosystems and signature schemes [C]//Advances in Cryptology-Crypto' 84. Santa Barbara, California, USA, LNCS 0196, Berlin: Springer-Verlag, 1984 : 47-53.
  • 2Boneh D, Franklin M. Identity-based encryption from the weil pairing [C]//Advances in Cryptology Crypto'01. Santa Barbara,California, USA, LNCS 2139, Berlin: Springer-Verlag, 2001 : 213 -229.
  • 3Boneh D, Boyen X. Efficient selective-ID secure identity based encryption without random oracles[C]//Advances in Cryptology-Eurocrypt' 04. Interlaken, Switzerland, LNCS 3027, Berlin: Springer-Verlag, 2004 : 223-238.
  • 4Boneh D, Boyen X. Secure identity based encryption without random oracles[C] // Advances in Cryptology Crypto' 04. Santa Barbara,California, USA, LNCS 3152, Berlin: Springer-Verlag, 2004 : 443-459.
  • 5Waters B. Efficient identity-based encryption without random oracles[C]//Advances in Cryptology-Eurocrypt ' 05. Aarhus, Denmark, LNCS 3494, Berlin: Springer-Verlag, 2005 : 114-127.
  • 6Gentry C. Practical Identity-based encryption without random oracles[C]// Advances in Cryptology-Eurocrypt ' 06. Saint Petersburg, Russia, LNCS 4004, Berlin: Springer-Verlag, 2006: 445-464.
  • 7Guo Fuchun, Mu Yi, Chen Zhide. Identity-based encryption., how to decrypt multiple ciphertexts using a single decryption key[C]// Pairing-based Cryptography-Pairing' 07. Dublin, Ireland, LNCS 4575, Berlin: Springer-Verlag, 2007 : 392-406.
  • 8Guo Fuchun, Mu Yi, Chen Zhide, et al. Multi-identity single-key decryption without random oracles[C]//Inscrypt' 07. Xining, China, LNCS 4990, Berlin: Springer-Verlag, 2007 : 384-398.
  • 9Canetti R, Halevi S, Kate J. A forward-secure public key encryption scheme[C]//Advances in Cryptology-Eurocrypt' 03. Warsaw,Poland,LNCS 2656,Berlin:Springer-Verlag,2003:255 -271.
  • 10Ren Yanli, Gu Dawu. Secure Hierarchical Identity Based En - cryption Scheme in the Standard Model [C]//INDOCRYPT 2008. Kharagpur, India, LNCS 5365, Barlin: Springer-Verlag, 2008:104-115.

同被引文献14

  • 1Benaloh J,Chase M,Horvitz E,et al.Patient Controlled Encryption:Ensuring Privacy of Electronic Medical Records[C]//Proceedings of 2009 ACM Workshop on Cloud Computing Security.New York,USA:ACM Press,2009:103-114.
  • 2Atallah M J,Blanton M,Fazio N,et al.Dynamic and Efficient Key Management for Access Hierarchies[J].ACM Transactions on Information and System Security,2009,12(3):1-43.
  • 3Goyal V,Pandey O,Sahai A,et al.Attribute-based Encryption for Fine-grained Access Control of Encrypted Data[C]//Proceedings of the 13th ACM Conference on Computer and Communications Security.New York,USA:ACM Press,2006:89-98.
  • 4Guo Fuchun,Mu Yi,Chen Zhide.Identity-based Encryption:How to Decrypt Multiple Ciphertexts Using a Single Decryption Key[M]//Takagi T,Okamoto T,Okamoto E.Pairing-based Cryptography-pairing.Berlin,Germany:Springer,2007:392-406.
  • 5Guo Fuchun,Mu Yi,Chen Zhide,et al.Multi-identity Single-key Decryption Without Random Oracles[C]//Proceedings of INSCRYPT’08.Berlin,Germany:Springer,2008:384-398.
  • 6Wu Chunying,Li Shundong,Zhang Yiying.Key Management Scheme Based on Secret Sharing for Wireless Sensor Networks[J].International Journal of Information and Communication Technology,2015,7(2/3):126-140.
  • 7Pais A R,Joshi S.A New Probabilistic Rekeying Method for Secure Multicast Groups[J].International Journal of Information Security,2010,9(4):275-286.
  • 8Chu C K,Chow S S M,Tzeng W G,et al.Key-aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage[J].IEEE Transactions on Parallel and Distributed Systems,2014,25(2):468-477.
  • 9Boneh D,Waters B,Zhandry M.Low Overhead Broadcast Encryption from Multilinear Maps[C]//Proceedings of Cryptology-CRYPTO’14.Berlin,Germany:Springer,2014:206-223.
  • 10Boneh D,Silverberg A.Applications of Multilinear Forms to Cryptography[J].Contemporary Mathematics,2003,324:71-90.

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部