期刊文献+

支持电路结构的多线性映射属性签密方案 被引量:4

Attribute-based Signcryption for Circuits from Multi-linear Maps
下载PDF
导出
摘要 属性基密码体制既克服了传统密码体制访问控制单一的缺点,又能同时实现对机密性和不可伪造性的保护。设计了一个多线性映射属性签密方案,方案以Sahai等提出的支持多线性映射的单调电路作为访问结构,并引入运算外包策略,方案能够够支持任意扇出,降低了解签密者的计算代价。同时在k阶多线性假设下证明了方案的安全性。与一般属性签密方案相比,当属性个数无穷大时解签密者的密钥传输效率可提高约66.7%,签密文长度固定,与属性个数无关,解签密者的运算量仅为8p+(n+3)e,此外方案还满足可公开验证性,可应用到社交网络等新型网络应用中。 Attribute-based signcryption provides not only the chance that the participants access the cipher texts by their attributes in- stead of identities, but also the combined security of confidentiality and unforgeability. An attribute-based signcryption scheme from multi-linear maps was proposed. The circuits presented by Sahai et. al was used as the access structure to support the arbitrary fanout, and the outsouroing computing was employed to reduce the receivers' computational cost. The security was evaluated in the standard model under the k-decision multi'linear problem assumption. Compared with the existed schemes, the decryptor saved the key commu- nication cost up to 66.7%. Furthermore, the constant cipher texts were kept after being outsourciug computed. The computational cost of the receiver was 8p + (n + 3) e. Additionally, this scheme could be verified publicly and gives the foundation of performing secure communication in social networks and others.
出处 《四川大学学报(工程科学版)》 EI CAS CSCD 北大核心 2013年第6期27-32,共6页 Journal of Sichuan University (Engineering Science Edition)
基金 国家自然科学基金资助项目(61103231 61272492 61272486) 陕西省自然科学基础研究计划项目(2012JM8012) 武警工程大学基础研究课题(WJY201219)
关键词 公钥密码 网络安全 属性签密 public key cryptography network security attribute-based signcryption
  • 相关文献

参考文献15

  • 1Sahai A,Waters B.Fuzzy identity-based encryption[C]//Cramer R.Advances in Cryptology-EUROCRYPT 2005.Berlin,Heidelberg:Springer-Verlag,2005:457-473.
  • 2Herranz J,Laguillaumie F,Rafols C.Constant-size cipher-texts in threshold attribute-based encryption[C]//Nguyen PQ,Pointcheval D.PKC 2010,LNCS 6056:19-34.
  • 3GeAijun,Zhang Rui,Chen Cheng,et al.Threshold cipher-text policy attribute-based encryption with constant size ci-phertexts[C]//Information Security and Privacy.2012,LNCS 7372:336-349.
  • 4Agrawal S,Boyen X,Vaikuntanathan V,et al.Functional en-cryption for threshold functions (or Fuzzy IBE) from lattices[C]//Public Key Cryptography-PKC 2012.2012,LNCS7293:280-297.
  • 5SunChangxia,Ma Wenping.Secure attribute-based thresholdsignature without a trusted central authority[J].Jouml ofComputers,2012,7( 12):2899-2905.
  • 6Goyal V,Pandey 0,Sahai A,et al.Attribute-based encryp-tion for fine-grained access control of encrypted data[C]//Proceedings of the 13th ACM Conference on Computer andCommunications Security.New York:ACM Press,2006:89Ostrovsky R,Sahai A,Waters B.Attribute-based encryptionwith non-monotonic access structures[C]//Proceedings ofthe ACM Conference on Computer and Communications Se-curity-New York:ACM Press,2007; 195-203.
  • 7Waters B.Ciphertext-policy attribute-based encryption:Anexpressive,efficient,and provably secure realization[C]//Catalano D,Catalano N.Procedings of the Public Key Cryp-tography ( PKC 2011).Berlin:Springer-Verlag,2011:53-70.
  • 8Chen Cheng,Chen Jie,Lim Hoonwei,et al.Combined pub-lic-key schemes:The case of ABE and ABS[C]//ProvSec2012.2012,LNCS 7496:53-69.
  • 9Sahai A,Seyalioglu H,Waters B.Dynamic credentials andciphertext delegation for attribute-based encryption[C]//Advances in Cryptology-CRYPTO 2012.2012,LNCS7417:199-217.
  • 10Garg S,Gentry C,Halevi S,et al.Attribute-based encryp-tion for circuits from multilinear maps[G]//Advances inCryptology-CRYPTO,2013.2013,LNCS 8043:479-499.

同被引文献99

  • 1Oded Regev.On lattices, learning with errors, random linear codes, and cryptography[J]. Journal of the ACM (JACM) . 2009 (6)
  • 2Michel Abdalla,Mihir Bellare,Dario Catalano,Eike Kiltz,Tadayoshi Kohno,Tanja Lange,John Malone-Lee,Gregory Neven,Pascal Paillier,Haixia Shi.Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions[J]. Journal of Cryptology . 2008 (3)
  • 3Boneh D,Franklin M.Identity based encryption from the Weil pairing. Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology . 2001
  • 4Diffie W,Hellman ME.New directions in cryptography. IEEE Transactions on Information Theory . 1976
  • 5Sahai A,Waters B.Fuzzy identity-based encryption. Advances in Cryptology-EUROCRYPT 2005 . 2005
  • 6Boneh D,Hamburg M.Generalized identity based and broadcast encryption schemes. Advances in Cryptology-ASIACRYPT 2008 . 2008
  • 7J. Coron,T. Lepoint,M. Tibouchi.New Multilinear Maps over the Integers. Cryptology ePrint Archive 2015 162 . 2015
  • 8Garg S,Gentry C,Halevi S,et al.Attribute-based encryption for circuits from multilinear maps. Advances in Cryptology—CRYPTO’’2013 . 2013
  • 9Hohenberger S,Sahai A,Waters B.Full domain hash from (leveled)multilinear maps and identity-based aggregate signatures. Advances in Cryptology-CRYPTO’’13 . 2013
  • 10Garg,S,Gentry,C,Halevi,S,Raykova,M,Sahai,A,Waters,B.Candidate indistinguishability obfuscation and functional encryption for all circuits. FOCS 2013 . 2013

引证文献4

二级引证文献14

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部