期刊文献+

一个高效的选择密文安全的分类代理重加密方案 被引量:9

CCA-Secure Type-Based Proxy Re-Encryption Without Pairings
下载PDF
导出
摘要 分类代理重加密通过密码学手段为密文委托与分发提供了高效便捷的解决方案,同时使密文拥有者有能力实施更细粒度的委托控制.本文提出了一种新的分类代理重加密方案,方案在随机预言模型下可证明选择密文安全,相对于现有采用双线性对构造的分类代理重加密方案,我们的无双线性对方案拥有更好的效率,并具备主密钥安全性. Type-based proxy re-encryption is an effective and efficient cryptographic solution to ciphertext delegation and distribution, which also enables the ciphertext owners to carry out fine-grained delegation control. In this paper, we propose a new type-based proxy re-encryption scheme without pairings and prove it against the chosen-ciphertext attack (CCA) in the random ora- cle model. Compared with the existing type-based proxy re-encryption schemes constructed with pairings, our scheme owns better ef- ficiency as well as the master key security.
出处 《电子学报》 EI CAS CSCD 北大核心 2011年第11期2513-2519,共7页 Acta Electronica Sinica
基金 国家自然科学基金(No.60803129) 信息网络安全公安部重点实验室(公安部第三研究所)开放基金(No.C11604) 下一代互联网业务试商用及设备产业化专项(No.CNGI-09-03-03)
关键词 代理重加密 分类代理重加密 选择密文安全 proxy re-encrypfion type-based proxy re-encryption CCA security
  • 相关文献

参考文献19

  • 1M Mambo,E Okamoto.Proxy cryptosystems:delegation of the power to decrypt ciphertexts[J].IEICE Trans Fund Elect Communications and CS,1997,E80-A/1:54-63.
  • 2M Blaze,et al.Divertible protocols and atomic proxy cryptography .EUROCRYPT'98 .1998.vol.1403,Springer,Heidelberg,127-144.
  • 3G Ateniese,et al.Improved proxy re-encryption schemes with applications to secure distributed storage[J].ACM Transactions on Information and System Security,2006,9(1):1-30.
  • 4L Ibraimi,et al.A type-and-identity-based proxy re-encryption scheme and its application in healthcare .SDM'08 .LNCS,Springer,Heidelberg,2008.vol.5159,185-198.
  • 5袁春,文振焜,张基宏,钟玉琢.基于密码学的访问控制和加密安全数据库[J].电子学报,2006,34(11):2043-2046. 被引量:11
  • 6李斓,冯登国,徐震.RBAC与MAC在多级关系数据库中的综合模型[J].电子学报,2004,32(10):1635-1639. 被引量:13
  • 7G Taban,et al.Towards a secure and interoperable DRM architecture .ACM DRM'06 .Springer,Heidelberg,2006.69-78.
  • 8Q Tang.Type-based proxy re-encryption and its construction .INDOCRYPT '08 .LNCS,vol.5365.Springer,Heidelberg,2008.130-144.
  • 9J Weng,et al.Conditional proxy re-Encryption secure against chosen-ciphertext attack .ACM ASIACCS'09 .Springer,Heidelberg,2009.322-332.
  • 10X Liang,et al.Attribute based proxy re-encryption with delegating capabilities .ACM ASIACCS'09 .Springer,Heidelberg,2009.276-286.

二级参考文献24

  • 1D Elliott Bell,Leonard J LaPadula.Bell-LaPadula Model For Secure Computer Systems[R].The MITRE Corporation,March 1976.
  • 2D F Ferraiolo,D R Kuhn.Role-based access control[A].In Proc.of 15th National Computer Security Conference[C].October,1992.554-563.
  • 3Nyanchama M,Osborn S L.Information flow analysis in role-based security system[J].Journal of Computing and Information,1994,1(1):1368-1384.
  • 4Ravi Sandhu,Edward J.Coyne,Hal L.Feinstein,Charles E.Youman.Role-based access control models[J].IEEE Computer,February 1996,29(2):38-47.
  • 5D Ferraiolo,R Sandhu,S Gavrila,D Kuhn,R Chandramouli.Proposed NIST standard for role-based access control[A].ACM TISSEC[C].Volume 4,Issue 3,August 2001,4(3):224-274.
  • 6S Osborn,R Sandhu,Q Munawer.Configuring role-based access control to enforce mandatory and discretionary access control policies[A].ACM TISSEC[C].Volume 3,Issue 2,May 2000.85-106.
  • 7D Richard Kuhn.Role based access control on MLS systems without kernel changes[A].In Proc.of the third ACM Workshop on Role-Based Access Control[C].Fairfax,Virginia,United States,October 22-23,1998.25-32.
  • 8Sylvia Osborn.Mandatory access control and role-based access control revisited[A].In Proc.of the Second ACM Workshop on Role-Based Access Control[C].Fairfax,Virginia,United States,November 06-07,1997.31-40.
  • 9Ravi Sandhu.Design and implementation of multilevel databases[A].In Proc.of 6th RADC Workshop on Multilevel Database Security[C].Southwest Harbor,Maine,June 1994.
  • 10Lampson B W.Protection[A].Proc.of The 5th Princeton Symposium on Information Science and Systems[C].Princeton,New Jersey,USA,March,1971.437-443.

共引文献44

同被引文献53

  • 1翁健,陈泯融,杨艳江,邓慧杰,陈克非,鲍丰.无需随机预言机的自适应攻陷模型下选择密文安全的单向代理重加密方案[J].中国科学:信息科学,2010,40(2):298-312. 被引量:8
  • 2冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756. 被引量:102
  • 3孟祥怡,张光卫,刘常昱,康建初,李鹤松.基于云模型的主观信任管理模型研究[J].系统仿真学报,2007,19(14):3310-3317. 被引量:36
  • 4毛文波.现代密码学理论与实践[M].北京:电子工业出版社,2004:165-190.
  • 5Blaze M,Bleumer G,Strauss M.Divertible Protocols and AtomicProxy Cryptography[C]//Proceedings of EUROCRYPT’98.Berlin,Germany:Springer-Verlag,1998:127-144.
  • 6Chu Chengkang,Weng Jian,Sherman S M C.Conditional ProxyBroadcast Re-encryption[C]//Proc.of ACISC’09.Berlin,Germany:Springer-Verlag,2009:327-342.
  • 7Zheng Yuliang.Digital Signcryption or How to Achieve Cost(Signature&Encryption)<.
  • 8Kirtane V,Rangan C P.RSA-TBOS Signcryption with ProxyRe-encryption[EB/OL].[2011-04-12].http://eprint.iacr.org/2008/324.
  • 9Chandrasekar S,Ambika K,Pandu R C.Signcryption with ProxyRe-encryption[EB/OL].[2011-04-22].http://eprint.iacr.org/2008/276.
  • 10Shamir A. Identity-based cryptosystems and signature shemes [ C 1. Proc. Of CRYPTO 84. Heidelberg: Springer-Verlag,1985:47 -53.

引证文献9

二级引证文献239

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部