期刊文献+

基于模糊关键字搜索的无安全信道公钥加密 被引量:3

ENCRYPTING PUBLIC KEY WITHOUT SECURE CHANNEL BASED ON FUZZY KEYWORD SEARCH
下载PDF
导出
摘要 自从20世纪70年代公钥密码被提出后,公钥加密方案得到快速的发展。不同的加密方案应用的场景也有不同。基于Li的带关键字搜索加密方案[21]提出一种新的公钥加密方案,结合模糊身份加密的思想,构造了完善的且提供关键字搜索的加解密方案。该方案的主要应用场景是分布式系统关键字搜索的加解密。对此方案进行了安全性分析和概率分析。 Public key encryption schemes develop rapidly since the public key cryptography has been proposed in 1970s. Different encryption schemes have different applicahon scenes. In this article we present a new public key encryption scheme, it is based on Li' s eneryption scheme with keywords search, and combines the thoughts of fuzzy identity-based encryption. We construct a perfect encryption and decryption scheme, which can provide keywords search. The main application scenes of it are the encryption and decryption of keywords search in distributed systems. Additionally, we also provide safety analysis and probabilistic analysis for this scheme.
作者 孙婷 王建东
出处 《计算机应用与软件》 CSCD 北大核心 2014年第3期308-309,318,共3页 Computer Applications and Software
关键词 模糊关键字 公钥加密 基于身份加密 Fuzzy keywords Public key encryption Identity-based encryption (IBE)
  • 相关文献

参考文献19

  • 1Shamir A. Identity-based cryptosystems and signature shemes [ C 1. Proc. Of CRYPTO 84. Heidelberg: Springer-Verlag,1985:47 -53.
  • 2Adi Shamir. Identity-based cryptosystems and signature schemes [ C ]//Proceedings of CRYPTO 84 on Advances in cryptology, Spring- er-Verlag New York, Inc,1985:45 -53.
  • 3毛文波.现代密码学理论与实践[M].北京:电子工业出版社,2004:165-190.
  • 4Fabian Mibrose, Michael K Reiter, Q (Peter) Li, et al. Towards voice generated cryptographic keys on resource constrained devices [ C ]// Proceedings of the 11th USENIX Security Symposium,2002.
  • 5Boneh D, Franklin MK. Identity-based.encryption from the Weil pai- ring[ C]//Proc. of the 21sh Annual International Cryptology Confer- ence. LNCS 2139, Heidelberg: Springer-Verlag, 2001:213 -229.
  • 6Gentry C. Practical identity-based encryption without random oracles [ C ]//Proc. of EUROCRYPT 2006, LNCS 4004, Springer-Verlag, 2006:457 - 464.
  • 7Fang Li Ming, Wang JianDong, GE ChunPeng. Fuzzy Conditional Proxy Re-eneryption [ C//SCIENCE CHINA Information Sciences, Submitted ,2010.
  • 8Abdalla M, Bellare M, Catalano D, et al. Searchable Encryption Revisi- ted: Consisteney Properties, Relation to Anonymous IBE and Exten- sions[ C ]//Proc. of CRYPTO 2005, LNCS 3621, Springer-Verlag, 2005:205 - 222.
  • 9Waters B. Efficient identity based encryption without random oracles [ C ]//Proe. of EUROCRYPT 2005, LNCS 3949, Springer-Verlag, 2005:114 - 127.
  • 10Baek J, Susilo W,Zhou J. New Constructions of Fuzzy Identity-Based Encryption [ C ]//Proe. of ASIACCS, 2007:368 - 370.

二级参考文献51

  • 1李斓,冯登国,徐震.RBAC与MAC在多级关系数据库中的综合模型[J].电子学报,2004,32(10):1635-1639. 被引量:13
  • 2袁春,文振焜,张基宏,钟玉琢.基于密码学的访问控制和加密安全数据库[J].电子学报,2006,34(11):2043-2046. 被引量:11
  • 3M Mambo,E Okamoto.Proxy cryptosystems:delegation of the power to decrypt ciphertexts[J].IEICE Trans Fund Elect Communications and CS,1997,E80-A/1:54-63.
  • 4M Blaze,et al.Divertible protocols and atomic proxy cryptography .EUROCRYPT'98 .1998.vol.1403,Springer,Heidelberg,127-144.
  • 5G Ateniese,et al.Improved proxy re-encryption schemes with applications to secure distributed storage[J].ACM Transactions on Information and System Security,2006,9(1):1-30.
  • 6L Ibraimi,et al.A type-and-identity-based proxy re-encryption scheme and its application in healthcare .SDM'08 .LNCS,Springer,Heidelberg,2008.vol.5159,185-198.
  • 7G Taban,et al.Towards a secure and interoperable DRM architecture .ACM DRM'06 .Springer,Heidelberg,2006.69-78.
  • 8Q Tang.Type-based proxy re-encryption and its construction .INDOCRYPT '08 .LNCS,vol.5365.Springer,Heidelberg,2008.130-144.
  • 9J Weng,et al.Conditional proxy re-Encryption secure against chosen-ciphertext attack .ACM ASIACCS'09 .Springer,Heidelberg,2009.322-332.
  • 10X Liang,et al.Attribute based proxy re-encryption with delegating capabilities .ACM ASIACCS'09 .Springer,Heidelberg,2009.276-286.

共引文献129

同被引文献33

  • 1Abdalla M,Bellare M,Catalano D,et al. Advances in Cryptology[C]// CRYPTO 2005. Springer Berlin Heidelberg, 2005 : 205-222.
  • 2Baek J,Safavi-Naini R,Susilo W. Computational Science and ItsApplications[C] // ICCSA 2008. Springer Berlin Heidelberg.2008:1249-1259.
  • 3Boneh D, Boyen X. Efficient selective-ID Identity based encryp-tion without random oracles[C] //Proc. of EUROCRYPT 2004.Springer Berlin Heidelberg.2004 : 223-238.
  • 4Boneh D, Di C G, Ostrovsky R,et al. Public Key Encryptionwith Keyword Search [C] // Proc. of EUROCRYPT 2004.Springer Berlin Heidelberg,2004: 506-522.
  • 5Canetti R, Goldreich 0. Halevi S. The random oracle methodolo-gy .revisited[C]//Proc. of 30th ACM STOC. ACM Press, 1998:209-218.
  • 6Canetti R, Halevi S, Katz J. Chosen-Ciphertext Security fromIdentity-Based Encryption [C] // Proc. of EUROCRYPT 2004.Springer Berlin Heidelberg,2004: 202-222.
  • 7Fang L,Susilo W,Ge C, et al. Public key encryption with key-word search secure against keyword guessing attacks withoutrandom oracle[J]. Information Sciences,2013,238 . 221-241.
  • 8Gentry C. Practical identity-based encryption without randomoracles[C] // Proc. of EUROCRYPT 2006. Springer-Verlag,2006:457-464.
  • 9Gu C,Pan Y,Z A H. Efficient Public Key Encryption with Key-word Search Schemes from Pairings[M] // Information Securityand Cryptology: Third SKLOIS Conference. 2008 : 372-382.
  • 10Waters B,Balfanz D’Durfee G,et al. Building an Encrypted andSearchable Audit Log[C] // Network and Distributed System Se-curity Symposium (NDSS 2004). 2004.

引证文献3

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部