期刊文献+

完全安全的基于属性的广播加密方案 被引量:6

Fully secure attribute-based broadcast encryption
下载PDF
导出
摘要 针对现有的广播加密方案效率与安全性难以兼顾的事实,利用Waters双系统密码技术及基于属性的密码系统,提出一个双系统密码技术下的基于属性的广播加密方案.该方案建立在标准模型下,通过对混合阶群双线性运算的正交性和向量属性的运用,成就了短的尺寸固定的密文,具有较高的计算效率与存储效率.该方案的安全性依赖于3个简单的静态假设,安全性证明显示该方案达到了完全安全性的高安全要求级别. According to the broadcast encryption scheme with wide applications in the real world but to the fact that its security and efficiency can not be taken into consideration in the model simultaneously, a fully secure attribute-based broadcast encryption scheme is proposed by combining Waters dual system encryption and attribute-based cryptography. Based on the standard model, by using the orthogonality property of composite-order bilinear groups and the attribute vector, the scheme can achieve constant-size ciphertext which constrains four group exponents. The scheme is proved by using three static assumptions which do not depend on the number of queries the attacker makes. Furthermore, the analytical results indicate that the scheme of this paper is fully secure and can satisfy the higher efficiency and practical requirement.
作者 孙瑾 胡予濮
出处 《西安电子科技大学学报》 EI CAS CSCD 北大核心 2012年第4期23-28,154,共7页 Journal of Xidian University
基金 973资助项目(2007CB311201) 国家自然科学基金资助项目(60970119 60833008) 陕西省教育厅自然科学基金资助项目(11JK0505)
关键词 双系统密码 基于属性的密码 广播加密 可证明安全 dual system encryption attribute-based cryptography broadcast encryption provably secure
  • 相关文献

参考文献14

  • 1Fiat A, Naor M. Broadcast Encryption [C]//Advances in Cryptography-CRYBTO'93 Proceeding, LNCS 773. Paris: ACM, 1993: 480-491.
  • 2Zhang Y L, Zhang Y K, Zhang J. An ID-based Broadcast Encryption Scheme for Collaborative Design [C]// International Conference on Networks Security, Wireless Communications and Trusted Computing: Vol 2. Wuhan: IEEE, 2009: 699-702.
  • 3Delerablee C, Paillier P, Pointcheval D. Fully Collusion Secure Dynamic Broadcast Encryption with Constant-size Ciphertexts or Decryption Keys [C]//Pairing 2007. LNCS 4575. Tokyo: Springer-Verlag, 2007: 39-59.
  • 4Hu L, Liu Z L, Cheng X H. Efficient Identity-based Broadcast Encryption without Random Oracles [J]. Journal of Computers, 2010, 5(3): 331-336.
  • 5Yu G, Ma X, Shen Y, et al. Provable Secure Identity Based Generalized Signcryption Scheme [J]. Theoretical Computer Science, 2010, 411(40-42): 3614-3624.
  • 6Zhang L Y, Hu Y P, Mu N B. An Identity-based Broadcast Encryption Protocol for Ad Hoc Networks [J]. IEEE Computer Society, 2009, 194: 1619-1623.
  • 7Vipul G, Omkant P, Amit S, et al. Attribute-Based Encryption for Fine-Grained Access Control for Encrypted Data [C]//ACM CCS 06: 13th Conference on Computer and Communications Security: Vol 309. Alexandria: ACM, 2006:89-98.
  • 8Goyal V, Jain A, Pandey O, et al. Bounded Ciphertext Policy Attribute-based Encryption[C]//ICALP 2008: LNCS 5126. Berlin Heidelberg: Springer-Verlag, 2008: 579-591.
  • 9Ostrovksy R, Sahai A, Waters B. Attribute Based Encryption with Non-Monotonic Access Structures [C]//CCS'2007: Vol 139. Alexandria: ACM. 2007: 195-203.
  • 10Waters B. Ciphertext-policy Attribute-based Encryption: an Expressive, Efficient, and Provably Secure Realization [C]//PKC 2011, Computer Science: LNCS 6571. Berlin Heidelberg: Springer-Verlag, 2011:53-70.

同被引文献69

  • 1Gentry C.Certificate-based encryption and the certificate revocation problem[C]//Advances in Cryptology:Proceedings of the Eurocrypt 2003,Warsaw,Poland.Berlin:SpringerVerlag,2003:272-293.
  • 2Boneh D,Franklin M.Identity-based encryption from the Weil pairing[C]//Advances in Cryptology:Proceedings of the 21st Annual International Cryptology Conference,California,USA.Berlin:Springer-Verlag,2001:213-229.
  • 3Waters B.Efficient identity-based encryption without random oracles[C]//Advances in Cryptology:Proceedings of Eurocrypt 2005.Berlin:Springer-Verlag,2005:114-127.
  • 4Morillo P,Rafols C.Certificate-based encryption without random oracles[EB/OL].(2006)[2013-12-31].http://eprint.iacr.org/2006/012.ps.
  • 5Gentry C.Practical identity-based encryption without random oracles[C]//Advances in Cryptology:Proceedings of the Eurocrypt 2006,Petersburg,Russia.Berlin:Springer-Verlag,2006:445-464.
  • 6Kiltz E.Direct chosen-ciphertext secure identity-based encryption in the standard model with short ciphertext[EB/OL].(2006)[2013-12-31].http://eprint.iacr.org/2006/122.pdf.
  • 7Sahai A, Waters B. Fuzzy Identity-based Encryp- tion[C]//Proceedings of Cryptology-EUROCRYPT' 05. Berlin, Germany : Springer, 2005 : 457-473.
  • 8Bethencourt J, Sahai A, Waters B. Ciphertext-policy Attribute-based Encryption [ C ]//Proceedings of IEEE Symposium on Security and Privacy. Washington D. C. , USA :IEEE Press ,2007:321-334.
  • 9Waters B. Ciphertext-policy Attribute-based Encryption: An Expressive, Efficient, and Provably Secure Realiza- tion[ C]// Proceedings of PKC ' 11. Berlin, Germany: Springer,2011:53-70.
  • 10Goyal V, Pandey O, Sahai A, et al. Attribute-based Encryption for Fine-grained Access Control of Encrypted Data[ C]//Proceedings of the 13th ACM Conference on Computer and Communications Security. New York, USA : ACM Press ,2006:89-98.

引证文献6

二级引证文献15

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部