期刊文献+

基于矢量空间的属性基签密方案 被引量:5

Attribute-Based Signcryption Scheme on Vector Space
下载PDF
导出
摘要 本文提出了属性基签密方案,通过引入签密思想,将属性基加密ABE改造为属性基签密ABSC,使其可以近似一次加密运算的代价完成加密和签名,或以近似一次签名运算的代价完成双向认证;通过在矢量空间上对AB-SC进行的门限构造,打破了阈值对算法执行的限制;并且基于离散对数问题进行了可验证性构造,可以发现和避免来自于协议执行方内部的欺骗. This paper proposed atafbute-based signeryption (ABSC) scheme. By introducing the idea of signeryption, at- tribute-based eneryption(ABE) was improved to attribute-based signeryption, which can complete eneryption and signature with the cost of once encryption, or to complete the mutual anthention and signature with the cost of once eneryption, or to complete the mu- tual authentication with the cost of once signature. Through constructing the access structure on vector space, ABSC breaks the threshold limit. And based on the discrete logarithm problem, the verification algorithm was designed so that the deceptions from the internal participants can be found.
出处 《电子学报》 EI CAS CSCD 北大核心 2013年第4期776-780,共5页 Acta Electronica Sinica
基金 国家863高技术研究发展计划(No.2008AA706103) 航空科学基金(No.2010ZC13012)
关键词 属性基 矢量空间 签密 attributed-based vector space signcryption
  • 相关文献

参考文献15

  • 1Sahai A, Waters B. Fuzzy ideneity-based encryption[ A ]. EU- ROCRYPT 2005, LNCS 3494 [ C ]. Berlin: Springer-Verlag, 2005.457 - 473.
  • 2Nishide T, Yoneyama K, Ohtak K. Attribute based encryption with partially hidden encryptor-specified access structure[ A ]. ACNS 2008, LNCS 5037 [ C ]. Berlin: Springer-Verlag, 2008. 111 - 129.
  • 3Goyal V,Jain A,Pandey O,et al. Bounded ciphertext policy at- tribute based encryption [ A ]. ICALP 2008, LNCS 5126[ C]. Berlin: Springer-Verlag, 2008. 579 - 591.
  • 4Simak F S, Reihaeh S N. Threshold attribute based signatures and their application to anonymous credential systens [ A ]. AFRICACRYPT 2009, LNCS 5580[ C ]. Berlin: Springer-Ver- lag,2009.198 - 216.
  • 5Manho A, Tsang P P, Susilo Willy, et al. Dynamic universal ac- cumulators for DDH groups and their application to attribute based anonymous credential systems[ A]. CT-RSA 2009, LNCS 5473[ C] .Berlin: Springer-Verlag, 2009.1042 - 1045.
  • 6Wang Hao,Xu Qiu-liang,Ban Tao.A provably secure two-par- ty attribute-based key agreement protocol[ A ]. The Fifth Inter- national Conference on Intelligent Information Hiding and Mul- timedia Signal Processing[ C]. Tokey: IEEE Computer Society, 2009. 1042 - 1045.
  • 7Ren Yong-jun, Wang Jian-dong, Zhuang Yi, et al. Attribute- based authenticated key agreement protocol [ J ]. Journal of Lanzhou University ( Natural Sciences ), 2010, 46 ( 2 ) : 103 - 110.
  • 8Wang Hao, Xu Qiu-liang, Fu Xiu. Revocable attribute-based key agreement protocol in the standard model[ J ]. Journal of Networks,2009,8( 1 ) :787 - 794.
  • 9Bethencourt J, Sahai A, Water B. Ciphertext-policy attribute based encryption[ A]. 1EEE Symposium on Security and Priva- cy[ C ]. IEEE Computer Society, 2007.321 - 334.
  • 10Zheng Y. Digital signcryption or how to acba'eve cost ( signa- ture & encryption) cost (signature) + cost (encryption) A ]. Advances Cryptology-CRYPTO' 97. Notes inComputer Science [ C ]. Berlin: Springer, 1997. 165 - 179.

二级参考文献34

  • 1马春波,何大可.基于双线性映射的卡梅隆门限签名方案[J].计算机研究与发展,2005,42(8):1427-1430. 被引量:8
  • 2陈伟东,冯登国.签密方案在分布式协议中的应用[J].计算机学报,2005,28(9):1421-1430. 被引量:19
  • 3ZHENG Y. Digital signcryption or how to achieve cost (signature & encryption) <<cost (signature) + cost (encryption)[A]. Advances Cryptology-CRYPTO'97[C]. Berlin : Springer ,1997. 165-179.
  • 4BRICKELL E F. Some ideal secret sharing schemes[A]. Advanced in Cryptology- EUROCRYPT'89 Proceedings[C]. Berlin: Springer Verlag, 1989. 468-475.
  • 5SHAMIR A. How to share a secret [J]. Communications of the ACM, 1979, 22(11): 612-613.
  • 6CANETTI R, GENNARO R, JARECKI S. Adaptive security for threshold cryptosystems[A]. Proceedings of Advances in Cryptology-CRYPTO'99[C]. Berlin:Springer-Verlag,1999.98-115.
  • 7NAOR D, NAOR M, LOTSPIECH J. Revocation and tracing schemes for stateless receivers[A]. Advances in Cryptology-CRYPTO'2001 [C]. Berlin, Heidelberg: Springer-Verlag, 2001.41-62.
  • 8DAZA V, HERRANZ J, PADRO C. A distributed and computationally secure key distribution scheme[A]. Information Security[C]. Berlin : Springer, 2002. 342-356.
  • 9GOHEU J, JARECKI S. A signature scheme as secure as the Diffie-Hellman problem[A]. Advances in Cryptology-EUROCRYPT 2003[C]. Berlin : Springer-Verlag, 2003. 401-415.
  • 10HORSTER P, MICHELS M, PETERSEN H. Authenticated encryption schemes with low communica -tion costs[J]. Electronics Letters, 1994,30(15):1230-1231.

共引文献22

同被引文献43

  • 1韩益亮,卢万谊,武光明,杨晓元.适用于网络大数据的属性基广义签密方案[J].计算机研究与发展,2013,50(S2):23-29. 被引量:2
  • 2黄欣沂,张福泰,伍玮.一种基于身份的环签密方案[J].电子学报,2006,34(2):263-266. 被引量:17
  • 3韩益亮,杨晓元.ECDSA可公开验证广义签密[J].计算机学报,2006,29(11):2003-2012. 被引量:29
  • 4彭长根,李祥,罗文俊.一种面向群组通信的通用门限签密方案[J].电子学报,2007,35(1):64-67. 被引量:14
  • 5Shamir A.Identity-based Cryptosystems and Signature Schemes,1984.
  • 6Boneh D;Franklin M.Identity-Based Encryption from the Weil Pairing,2001.
  • 7SAHAI A, WATERS B. Fuzzy identity based encryption[A]. Advances in Cryptology (EUROCRYPT 2005)[C]. Berlin, Springer-Verlag, 2005.457-473.
  • 8SHAMIR A. How to share a secret[J]. Communications of the ACM, 1979, 22(11):612-613.
  • 9SHAMIR A. Identity based crypto systems and signature schemes[A].Advances in Cryptology (CRYPTO 1984)[C]. Berlin, Springer-Verlag,1984.47-53.
  • 10DAN B, XAVIER B. Efficient selective-id secure identity based encryption without random oracles[A]. Proceedings of the International Conference on Advances in Cryptology(EUROCRYPT 2004)[C]. Berlin,Springer-Verlag, 2004.223-238.

引证文献5

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部