期刊文献+

基于秘密共享的广播加密方案 被引量:3

Broadcast encryption scheme based on secret sharing
下载PDF
导出
摘要 现在,越来越多的应用要求广播加密方案的解密算法的计算量尽可能小。针对这一需求,给出了秘密共享在广播加密中的另一种应用,通过预先重构插值份额,从而减少解密时重构的计算量。分析表明,改进后的方案只需对明文进行一次加密,授权用户利用各自私钥就能进行解密,而且解密时只需较小的计算量,并能实现安全地剔除用户、添加用户,而不需要授权用户改变私钥,能抗合谋攻击。 The broadcast encryption scheme was required to minimize the amount of decryption computation by many applications.Concerning this requirement,a new broadcast encryption scheme was proposed by using secret sharing in another way.The improved scheme reduced the amount of decryption computation by pre-reconstructing the interpolation share.Analysis shows that the improved scheme just needs to encrypt once the plaintext,and then the subscribers can decrypt the cipher text using their secret keys with less computation.The improved scheme can also remove and add subscribers securely without the changing of subscribers' secret keys,and is of collusion-resistant property.
出处 《计算机应用》 CSCD 北大核心 2011年第4期978-980,共3页 journal of Computer Applications
基金 国家自然科学基金资助项目(61070164 60773083) 广东省自然科学基金资助项目(8151063201000022) 广东省科技计划项目(2010B010600025)
关键词 广播加密 秘密共享 抗合谋性 离散对数 付费电视 broadcast encryption secret sharing collusion-resistance discrete logarithm pay-TV
  • 相关文献

参考文献6

  • 1FIAT A, NAOR M. Broadcast encryption [ C ]//CRYPTO '93: Proceedings of the 13th Annual International Cryptology Conference on Advances in Cryptology, LNCS 773. Berlin: Springer-Verlag, 1994:480-491.
  • 2NAOR D, NAOR M, LOTSPIECH J B. Revocation and tracing schemes for stateless receivers [ C ]// CRYPTO '01: Proceedings of the 21 st Annual International Cryptology Conference on Advances in Cryptology, LNCS 2139. Berlin: Springer-Verlag, 2001:41-62.
  • 3MU Y, VARADHARAJAN V. Robust and secure broadcasting [ C ]// INDOCRYPT '01: Proceedings of the Second International Conference on Cryptology in India: Progress in Cryptology, LNCS 2247. Berlin: Springer-Verlag, 2001:223-231.
  • 4鲁力,胡磊.基于Weil对的多接收者公钥加密方案[J].软件学报,2008,19(8):2159-2166. 被引量:9
  • 5庞辽军,李慧贤,焦李成,王育民.可证明安全的多接收者公钥加密方案设计与分析[J].软件学报,2009,20(10):2907-2914. 被引量:12
  • 6BAEK J, SAFAVI-NAINI R, SUSILO W. Efficient multi-receiver identity-based encryption and its application to broadcast encryption [ C ]//PKC '05: Proceedings of Public Key Cryptography, LNCS 3386. Berlin: Springer-Verlag, 2005:380-397.

二级参考文献2

共引文献16

同被引文献23

  • 1翁健,陈泯融,杨艳江,邓慧杰,陈克非,鲍丰.无需随机预言机的自适应攻陷模型下选择密文安全的单向代理重加密方案[J].中国科学:信息科学,2010,40(2):298-312. 被引量:8
  • 2FIAT A, NAOR M. Broadcast encryption[ C]// CRYPTO 1993, LNCS 773. Berlin: Springer, 1993:480 - 491.
  • 3BONEH D, GENTRY C, WATERS B. Collusion resistant broadcast encryption with short ciphertexts and private keys[ C]// CRYPTO 2005, LNCS 3621. Berlin: Springer, 2005:258-275.
  • 4BAEK J, SAFAVI-NAINI R, SUSILO W. Efficient multi-receiver i- dentity-based encryption and its application to broadcast encryption [C]// PKC 2005, LNCS 3386. Berlin: Springer, 2005: 380- 397.
  • 5BARBOSA M, FARSHIM P. Efficient identity-based key encapsula- tion to multiple parties[C]//Cryptography and Coding 2005, LNCS 3796. Berlin: Springer, 2005:428 -441.
  • 6WATERS B. Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions [ C l// CRYPTO 2009, LNCS 5677. Berlin: Springer, 2009:619-635.
  • 7LEWKO A, SAHAI A, WATERS B. Revocation systems with very small private keys[ EB/OL]. [2012 - 10 -01]. http://eprint, ia- cr. org/2008/309.
  • 8MIHIR B, THOMAS R. Simulation without the artificial about: simplified proof and improved concrete security for Waters' IBE scheme[ C]// Advances in Cryptology EUROCRYPT 2009, LNCS 5479. Berlin: Springer, 2009:407 -424.
  • 9FIAT A, NAOR M. Broadcast encryption [ C]/! CRYPTO'93: Pro- ceedings of the 13th Annual International Cryptology Conference on Advances in Cryptology, LNCS 773. Bedim Springer-Verlag, 1993:480-491.
  • 10BONEH D, GENTRY C, WATERS B. Collusion resistant broadcast encryption with short ciphertexts and private keys [ C]// CRYPTO 2005: Proceedings of the 25th Annual International Conference on Advances in Cryptology, LNCS 3621. Berlin: Springer-Verlag, 2005:258-275.

引证文献3

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部