期刊文献+

Identity-Based Threshold Decryption on Access Structure

Identity-Based Threshold Decryption on Access Structure
原文传递
导出
摘要 For the applied limitation of the existing threshold decryption schemes based on the(t,n) structure, an identity-based threshold decryption scheme which can be applied on the access structure is proposed through designing a special distribution algorithm of the private key shares.The generation and distribution of private key shares,the encryption,the decryption and the combination are introduced in detail.The validity and security of the scheme are proved and analyzed.Comparisons with the existing schemes show that the proposed scheme is more flexible. For the applied limitation of the existing threshold decryption schemes based on the (t, n) structure, an identity-based threshold decryption scheme which can be applied on the access structure is proposed through designing a special distribution algorithm of the private key shares. The generation and distribution of private key shares, the encryption, the decryption and the combination are introduced in detail. The validity and security of the scheme are proved and analyzed. Comparisons with the existing schemes show that the proposed scheme is more flexible.
出处 《Journal of Shanghai Jiaotong university(Science)》 EI 2011年第4期485-489,共5页 上海交通大学学报(英文版)
基金 the National Natural Science Foundation of China(No.60374066)
关键词 threshold decryption access structure IDENTITY CRYPTOGRAPHY information security threshold decryption, access structure, identity, cryptography, information security
  • 相关文献

参考文献10

  • 1SHOUP V, GENNARO R. Securing threshold cryp- tosystems against chosen ciphertext attack [C]// Pro- ceedings of EUROCRYPT'98, LNCS 1430. Berlin: Springer-Verlag, 1998: 1-16.
  • 2FRIEDMAN J H,TURKEY J W. A projection algorithm for exploratory data analysis [ J ]. IEEE Trans on Computer, 1974,23 ( 9 ) :881 - 890.
  • 3SHAMIR A. Identity-based cryptosystems and signa- ture schemes [C]//Proceedings of CRYPTO'84, LNCS 196. Berlin: Springer-Verlag, 1985: 47-53.
  • 4BONEH D, FRANKLIN M. Identity-based encryp- tion from the Weil pairing [C]// Proceedings of CRYPTO'01, LNCS 2139. Berlin: Springer-Verlag, 2001: 213-229.
  • 5SHAMIR A. How to share a secret [J]. Communications of the ACM, 1979, 22(11): 612-613.
  • 6LIBERT B, QUISQUATER J J. Efficient revoca- tion and threshold pairing based cryptosystems [C]//Proceedings of the 22nd Annual Symposium on Principles of Distributed Computing. New York, USA: ACM Press, 2003: 163-171.
  • 7BAEK J, ZHENG Y. Identity-based threshold decryp- tion [C]// Proceedings of PKC'04, LNCS 2947. Berlin: Springer-Verlag, 2004: 262-276.
  • 8BONEH D, BOYEN X, HALEVI S. Chosen ciphertext secure public key threshold encryption without random oracles [C]//Proceedings of RSA-CT '06, LNCS 3860. Berlin: Springer-Verlag, 2006: 226-243.
  • 9BELLARE M, BOLDYREVA A, PALACIO A. An uninstantiable random-oracle-model scheme for a hybrid- encryption Problem [C]//Proeeedings of RSA-CT'06, LNCS 302Z Berlin: Springer-Verlag, 2004: 171-188.
  • 10BONEH D, LYNN B, SHACHAM H. Short signatures from the Well pairing [C]// Proceedings of ASIACRYPT'01, LNCS 2258. Berlin: Springer-Verlag, 2001: 514-532.

共引文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部