期刊文献+

多属性机构环境下的属性基认证密钥交换协议 被引量:4

Attribute-based Authenticated Key Exchange Protocol in Multiple Attribute Authorities Environment
下载PDF
导出
摘要 已有基于属性的认证密钥交换协议都是在单属性机构环境下设计的,而实际应用中不同属性机构下的用户也有安全通信的需求。该文在Waters属性基加密方案的基础上提出了一个多属性机构环境下的属性基认证密钥交换协议,并在基于属性的eCK(extended Canetti-Krawczyk)模型中将该协议的安全性归约到GBDH(Gap Bilinear Diffie-Hellman)和CDH(Computational Diffie-Hellman)假设,又通过布尔函数传输用线性秘密共享机制设计的属性认证策略,在制订灵活多样的认证策略的同时,显著地降低了通信开销。 Available Attribute-Based Authenticated Key Exchange(ABAKE) protocols are all designed in the single Attribute Authority(AA) environment.However,secure communication is in demand between parties from different Attribute Authorities(AAs).Based on Waters' attribute-based encryption scheme,an ABAKE protocol is proposed in multiple AAs environment and the security of the proposed protocol is reduced to Gap Bilinear Diffie-Hellman(GBDH) and Computational Diffie-Hellman(CDH) assumptions in the Attribute-Based extended Canetti-Krawczyk(ABeCK) model.Moreover,the scheme,which transmits attribute authentication policy represented by linear secret sharing scheme via Boolean formulas,can express flexible policies and decrease communication cost drastically.
出处 《电子与信息学报》 EI CSCD 北大核心 2012年第2期451-456,共6页 Journal of Electronics & Information Technology
基金 国家973计划项目(2012CB315905)资助课题
关键词 认证密钥交换 属性认证 多属性机构 ABeCK模型 Authenticated key exchange Attribute authentication Multiple Attribute Authorities(AA) Attribute-Based extended Canetti-Krawczyk(ABeCK) model
  • 相关文献

参考文献11

  • 1Sahai A and Waters B. Fuzzy identity-based encryption[C]. EUROCRYPT 2005, Aarhus, Denmark, May 22-26, 2005,LNCS 3494: 457-473.
  • 2Lewko A and Waters B. Decentralizing attribute-based encryption [C]. EUROCRYPT 2011, Tallinn, Estonia, May15-19, 2011, LNCS 6632: 568-588.
  • 3Yamada S, Attrapadung N, Hanaoka G, et al.. Generic constructions for chosen-ciphertext secure attribute based encryption[C]. PKC 2011, Taormina, Italy, March 6-9, 2011, LNCS 6571: 71-89.
  • 4Maji H K, Prabhakaran M, and Rosulek M. Attribute-based signatures [C]. CT-RSA 2011, San Francisco, CA, USA, February 14-18, 2011, LNCS 6558: 376-392.
  • 5Ateniese G, Kirsch J, and Blanton M. Secret handshakes with dynamic and fuzzy matching [C]. NDSS 2007, San Diego, California, USA, February 28-March 2, 2007: 159-177.
  • 6Wang H, Xu Q, and Ban T. A provably secure two-party attribute-based key agreement protocol [C]. IIH-MSP 2009, Kyoto, Japan, September 12-14, 2009: 1042-1045.
  • 7Birkett J and Stebila D. Predicate-based key exchange [C]. ACISP 2010, Sydney, Australia, July 5-7, 2010, LNCS 6168: 282-299.
  • 8Yoneyama K. Strongly secure two-pass attribute-based authenticated key exchange [C]. Paring 2010, Yamanaka Hot Spring, Japan, December 13-15, 2010, LNCS 6487: 147-166.
  • 9Waters B. Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization [C]. PKC 2011, Taormina, Italy, March 6-9, 2011, LNCS 6571: 53-70.
  • 10LaMacchia B, Lauter K, and Mityagin A. Stronger security of authenticated key exchange [C]. ProvSec 2007, Wollongong, Australia, October 31-November 2, 2007, LNCS 4784: 1-16.

同被引文献35

  • 1Diffie W,Hellman M.New directions in cryptography[J].IEEE Transactions on Information Theory,1976,22 (6):644-654.
  • 2Sahai A,Waters B.Fuzzy identity-based encryption[M] //Advances in Cryptology-EUROCRYPT2005.Springer Berlin Heidelberg,2005:457-473.
  • 3Bethencourt J,Sabai A,Waters B.Ciphertext-policy attributebased encryption[C] //Proceedings-IEEE Symposium on Security and Privacy.Berkeley,CA,United states,2007:321-334.
  • 4Cheung L,Newpor C.Provably secure ciphertext policy ABE[C] // Proceedings of the ACM Conference on Computer and Communications Security.Alexandria,VA,United states,2007:456-465.
  • 5Waters B.Ciphertext-policy attribute-based encryption:An expressive,effident,and provably secure realization[C] //14th International Conference on Practice and Theory in Public Key Cryptography,PKC 2011.Taormina,Italy,2011:53-70.
  • 6Ge Ai-jun,Zhang Rui,Chen Cheng,et al.Threshold Ciphertext Policy Attribute-Based Encryption with Constant Size Ciphertexts[C] //17th Australasian Conference on Information Security and Privacy,ACI SP2012.Wollongong,NSW,Australia,2012,7372:336-349.
  • 7Attrapadung N,Herranz J,Laguillaumie F,et al.Attributebased encryption schemes with constant size ciphertexts[J].Theoretical Computer Science,2012,422:15-38.
  • 8Hohenberger S,Waters B.Attribute-Based Encryption with Fast Decryption[M] //Public-Key Cryptography PKC2013.Springer Berlin Heidelberg,2013:162-179.
  • 9Wang Hao,Xu Qiu-liang,Ban Tao.A prov ably secure two-party attribute-based key agreement protocol[C] //Intelligent Information Hiding and Multimedia Signal Processing,2009.ⅡHMSP' 09.Fifth International Conference on.IEEE,2009:1042-1045.
  • 10Wang Hao,Xu Qiu-Liang,Fu Xiu.Two-party attribute-based key agreement protocol in the standard model[C] //Proceedings of the 2009 International Symposium on Information Processing (ISIP 2009).2009:325-328.

引证文献4

二级引证文献15

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部