期刊文献+

改进的选择密文安全公钥加密方案 被引量:2

Improved Public Key Encryption Scheme Secure Against Adaptive Chosen-Ciphertext Attacks
下载PDF
导出
摘要 如何设计在标准模型下满足适应性选择密文安全(IND-CCA2)的高效公钥加密方案,是公钥密码学领域中的一个重要研究课题.康立等人提出了一个高效的公钥加密方案,并认为他们的方案在标准模型下满足IND-CCA2安全.文中首先对该方案进行分析,通过给出具体的攻击方法表明该方案并不满足IND-CCA2安全.然后对该方案进行改进得到一个新的公钥加密方案,并在标准模型下证明了新方案的IND-CCA2安全性. It is an important research topic in public key cryptography to design public key encryption schemes secure against adaptive chosen-ciphertext attacks in the standard model. Kang et al. proposed an efficient public key eneryption scheme, and claimed that their scheme satisfies the security of indistinguishability against adaptive chosen-ciphertext attacks (IND-CCA2). However, by giving an adaptive chosen-ciphertext attack, we indicate that their scheme is not IND-CCA2 secure. We further improved Kang et al.'s scheme to obtain a new public key encryp- tion scheme, and prove its IND-CCA2 security in the standard model.
出处 《计算机学报》 EI CSCD 北大核心 2013年第6期1149-1154,共6页 Chinese Journal of Computers
基金 国家自然科学基金(61005049 61174077) 霍英东青年教师基金基础性研究课题(131066) 深圳市科技研发资金基础研究计划项目(JC201105170617A)资助
关键词 公钥加密 标准模型 适应性选择密文攻击 双线性配对 public key encryption standard model adaptive chosen-cipertext attack bilinear pairing
  • 相关文献

参考文献11

  • 1Rackoff C, Simon D R. Non-interactive zero-knowledge proofof knowledge and chosen ciphertext attack//Proceedings of theCRYPTO? 91. Santa Barbara, California, USA,1991: 433-444.
  • 2Bellare M, Rogaway P. Random oracles are practical: A par-adigm for designing efficient protocols//Proceedings of theACM CCS 1993. Fairfax, VA, USA, 1993: 62-73.
  • 3Canetti R, Goldreich 0,Halevi S. The random oracle meth-odology/ /Proceedings of the STOC 1998. Dallas, Texas,USA, 1998:209-218.
  • 4Cramer R, Shoup V. A practical public key cryptosystemprovably secure against adaptive chosen ciphertext attack//Proceedings of the CRYPTO,98_ Santa Barbara, California,USA, 1998: 13-25.
  • 5Boyen X, Mei Q,Waters B. Direct chosen ciphertext securityfrom identity-based techniques//Proceedings of the ACMCCS 2005. Alexandria, VA, USA, 2005: 320-329.
  • 6Abe M, Gennaro R? Kurosawa K, Shoup V. Tag-KEM/DEM: A new framework for hybrid encryption and a newanalysis of kurosawa-desmedt KEM//Proceedings of theEUROCRYPT 2005. Aarhus, Denmark, 2005: 128-146.
  • 7Hofheinz D, Kiltz E. Secure hybrid encryption from weak-ened key encapsulation//Proceedings of the CRYPTO. SantaBarbara, California, USA, 2007: 553-571.
  • 8Kiltz E. Chosen-ciphertext secure key-encapsulation based ongap hashed diffie-hellman//Proceedings of the PKC 2007.Beijing, China, 2007: 282-297.
  • 9Cash D,Kiltz E,Shoup V. The twin Diffie-Hellman problemand applications//Proceedings of the EUROCRYPT. Istan-bul, Turkey,2007: 127-145.
  • 10Lai J, Deng R H, Liu S,Kou W. Efficient CCA-secure PKEfrom identity-Based techniques//Proceedings of theCT-RSA 2010. San Francisco, CA, USA, 2010: 132-147.

二级参考文献11

  • 1Damgard I.Efficient concurrent zero-knowledge in the auxiliary string model//Proceedings of the EuroCrypto 2000.Bruges,Belgium.LNCS 1807.Berlin:Springer-Verlag,2000:418-430.
  • 2Kiltz E.Chosen-ciphertext secure key encapsulation based on hashed gap decisional Diffie-Hellman//Proceedings of the PKC 2007.Beijing,China.LNCS 4450.Berlin:SpringerVerlag,2007:282-297.
  • 3Crarner R,Shoup V.A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack//Proceedings of the Crypto' 98.Santa Barbara,California,USA.LNCS 1462.Berlin:Springer-Verlag,1998:13-25.
  • 4Waters B.Efficient identitylbased encryption without random oracles//Proceedings of the EuroCrypto 2005.Aarhus,Denmark.LNCS 3494.Berlin:Springer-Verlag,2005:114-127.
  • 5Boyen X,Mei Qi-Xiang,Waters B.Direct chosen ciphertext security from identity-based techniques//Proceedings of the ACM CCS.Alexandria,VA,USA,2005:320-329.
  • 6Secure hash standard.USA:Technical Report Federal Information Processing Standards Publication 180-2,2002.
  • 7Kurosawa K,Desmedt Y.A new paradigm of hybrid encryption scheme//Proceedings of the EuroCrypto 2004.Interlaken,Switzerland.LNCS 3027.Berlin:Springer-Verlag,2004:426-442.
  • 8Cramer R,Shoup V.Design and analysis of practical publickey encryption schemes secure against adaptive chosenciphertext attack.SIAM Journal of Computing,2004,33(1):167-226.
  • 9Kurosawa K,Matsuo T.How to remove MAC from DHIES//Proceedings of the ACISP 2004.Sydney,Australia.LNCS 3108.Berlin:Springer-Verlag,2004:236-247.
  • 10Goldwasser S,Micali S.Probabilistic encryption.Journal of Computer and System Sciences,1984,28(2):270-299.

共引文献9

同被引文献18

引证文献2

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部