期刊文献+

高效的适应性选择密文安全公钥加密算法 被引量:10

The Efficient CCA Secure Public-Key Encryption Scheme
下载PDF
导出
摘要 安全高效的公钥加密算法是信息系统安全的重要保障技术,文中利用陷门承诺函数的思想实现对密文完整性的保护,由此在标准模型下给出一个可证明适应性选择密文攻击安全的公钥加密算法.新算法与著名的CS98公钥加密算法相比公钥参数数量减少20%,私钥参数减少80%;与BMW05公钥加密算法比较,公、私钥参数数量大为减少且安全规约效率显著提高.新算法支持公开的密文完整性验证,具有精简的公、私钥参数数量,其安全性被证明高效地归约为GHDH数学难题假设. The security and efficient public key encryption algorithm is an important technology guarantee for security of information systems.This paper uses an idea of trapdoor commitment function to protect ciphertext integrity,thus presents a provable public-key encryption(PKE) scheme in the standard model,which is secure against adaptive chosen ciphertext attacks(CCA).The new encryption scheme is very efficient: Compared to the previously most famous scheme by Cramer and Shoup(CS98) it has 20% shorter public keys and 80% shorter secret keys;compared to the scheme by BMW05 it has shorter public/secret keys and has tighter and simpler security reduction.The new encryption scheme supports public ciphertext integrity verification,has short public/secret keys,and its security proved reduces to the Gap Hashed Diffie-Hellman(GHDH) assumption tightly.
作者 康立 王之怡
出处 《计算机学报》 EI CSCD 北大核心 2011年第2期236-241,共6页 Chinese Journal of Computers
关键词 公钥加密 适应性选择密文安全 公开密文完整性验证 GHDH public-key encryption chosen-ciphertext security public ciphertext verification GHDH
  • 相关文献

参考文献11

  • 1Damgard I.Efficient concurrent zero-knowledge in the auxiliary string model//Proceedings of the EuroCrypto 2000.Bruges,Belgium.LNCS 1807.Berlin:Springer-Verlag,2000:418-430.
  • 2Kiltz E.Chosen-ciphertext secure key encapsulation based on hashed gap decisional Diffie-Hellman//Proceedings of the PKC 2007.Beijing,China.LNCS 4450.Berlin:SpringerVerlag,2007:282-297.
  • 3Crarner R,Shoup V.A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack//Proceedings of the Crypto' 98.Santa Barbara,California,USA.LNCS 1462.Berlin:Springer-Verlag,1998:13-25.
  • 4Waters B.Efficient identitylbased encryption without random oracles//Proceedings of the EuroCrypto 2005.Aarhus,Denmark.LNCS 3494.Berlin:Springer-Verlag,2005:114-127.
  • 5Boyen X,Mei Qi-Xiang,Waters B.Direct chosen ciphertext security from identity-based techniques//Proceedings of the ACM CCS.Alexandria,VA,USA,2005:320-329.
  • 6Secure hash standard.USA:Technical Report Federal Information Processing Standards Publication 180-2,2002.
  • 7Kurosawa K,Desmedt Y.A new paradigm of hybrid encryption scheme//Proceedings of the EuroCrypto 2004.Interlaken,Switzerland.LNCS 3027.Berlin:Springer-Verlag,2004:426-442.
  • 8Cramer R,Shoup V.Design and analysis of practical publickey encryption schemes secure against adaptive chosenciphertext attack.SIAM Journal of Computing,2004,33(1):167-226.
  • 9Kurosawa K,Matsuo T.How to remove MAC from DHIES//Proceedings of the ACISP 2004.Sydney,Australia.LNCS 3108.Berlin:Springer-Verlag,2004:236-247.
  • 10Goldwasser S,Micali S.Probabilistic encryption.Journal of Computer and System Sciences,1984,28(2):270-299.

同被引文献112

引证文献10

二级引证文献24

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部