期刊文献+

基于身份的条件型广播代理重加密方案 被引量:1

Identity-based conditional proxy broadcast re-encryption
下载PDF
导出
摘要 在传统的代理重加密(PRE)体制中,代理者一旦获得重加密密钥就能将所有授权者能解密的密文转换成受理者能解密的密文,代理者的重加密权限过大;而且授权者需要对不同的受理者生成代理重加密密钥,计算过程中浪费了大量的资源。为了解决以上问题,构造了一种基于身份的条件型广播代理重加密方案。该方案中的授权者在生成重加密密钥过程中加入特殊条件,来限制代理者的重加密权限过大的问题;与此同时,使授权者的密文能够被再次广播以确保重要通信,这样的处理能节省更多的计算和通信开销。最后通过理论分析阐明了方案的安全性。 In traditional Proxy Re-Encryption (PRE),a proxy is too powerful as it has the ability to re-encrypt all delegator's ciphertexts to delegatee once the re-encryption key is obtained; And for more than one delegatees,delegator needs to generate different re-encryption key for different delegatee,which wastes a lot of resources in the calculation process.To solve these problems,an identity-based conditional proxy broadcast re-encryption was introduced.The delegator generated a re-encryption key for some specified condition during the encryption,like that the re-encryption authority of the proxy was restricted to that condition only.Moreo ver,the delegator's ciphertexts could be re-broadcasted to ensure the important communication and save a lot of computation and communication cost.Finally,the theoretical analysis verified the security of the scheme.
出处 《计算机应用》 CSCD 北大核心 2014年第4期1038-1041,共4页 journal of Computer Applications
基金 国家自然科学基金资助项目(61103230 61103231 61272492 61202492) 陕西省自然科学基金资助项目(2010JM8034)
关键词 广播加密 代理重加密 重加密权限 broadcast encryption Proxy Re-Encryption (PRE) re-encryption authority
  • 相关文献

参考文献13

  • 1FIAT A, NAOR M. Broadcast encryption [ C]/! CRYPTO'93: Pro- ceedings of the 13th Annual International Cryptology Conference on Advances in Cryptology, LNCS 773. Bedim Springer-Verlag, 1993:480-491.
  • 2BONEH D, GENTRY C, WATERS B. Collusion resistant broadcast encryption with short ciphertexts and private keys [ C]// CRYPTO 2005: Proceedings of the 25th Annual International Conference on Advances in Cryptology, LNCS 3621. Berlin: Springer-Verlag, 2005:258-275.
  • 3鲁力,胡磊.基于Weil对的多接收者公钥加密方案[J].软件学报,2008,19(8):2159-2166. 被引量:9
  • 4CHU C K, WENG J, CHOW S S M, et al. Conditional proxy broadcast re-encryption [ C]// ACISP 2009: Proceedings of the 14th Australasian Conference on Information Security and Privacy, LNCS 5594. Berlin: Springer, 2009:327 - 342.
  • 5WATERS B. Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions [C]//CRYPTO 2009: Proceedings of the 29th Annual International Cryptology Conference on Advancesin Cryptology, LNCS 5677. Berlin: Springer, 2009:619-636.
  • 6MIHIR B, THOMAS R. Simulation without the artificial abort: sim- plified proof and improved concrete security for Waters' IBE scheme [ C]/! EUROCRYPT 2009: Proceedings of the 28th Annual Interna- tional Conference on Advances in Cryptology: the Theory and Appli- cations of Cryptographic Techniques, LNCS 5479. Berlin: Springer, 2009:407-424.
  • 7庞辽军,李慧贤,焦李成,王育民.可证明安全的多接收者公钥加密方案设计与分析[J].软件学报,2009,20(10):2907-2914. 被引量:12
  • 8廖志委,王晓明.基于秘密共享的广播加密方案[J].计算机应用,2011,31(4):978-980. 被引量:3
  • 9SHAO J. Anonymous ID-based proxy re-encryption [ C]//ACISP 2012: Proceedings of the 17th Australasian Conference on Informa- tion Security and Privacy. Berlin: Springer, 2012:364 -375.
  • 10王绪安,蔡伟艺,潘峰,葛运龙.对一种身份型广播加密方案的分析和改进[J].计算机应用研究,2013,30(6):1849-1852. 被引量:2

二级参考文献68

  • 1冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756. 被引量:101
  • 2庞辽军,柳毅,王育民.一个有效的(t,n)门限多重秘密共享体制[J].电子学报,2006,34(4):587-589. 被引量:26
  • 3FIAT A, NAOR M. Broadcast encryption [ C ]//CRYPTO '93: Proceedings of the 13th Annual International Cryptology Conference on Advances in Cryptology, LNCS 773. Berlin: Springer-Verlag, 1994:480-491.
  • 4NAOR D, NAOR M, LOTSPIECH J B. Revocation and tracing schemes for stateless receivers [ C ]// CRYPTO '01: Proceedings of the 21 st Annual International Cryptology Conference on Advances in Cryptology, LNCS 2139. Berlin: Springer-Verlag, 2001:41-62.
  • 5MU Y, VARADHARAJAN V. Robust and secure broadcasting [ C ]// INDOCRYPT '01: Proceedings of the Second International Conference on Cryptology in India: Progress in Cryptology, LNCS 2247. Berlin: Springer-Verlag, 2001:223-231.
  • 6BAEK J, SAFAVI-NAINI R, SUSILO W. Efficient multi-receiver identity-based encryption and its application to broadcast encryption [ C ]//PKC '05: Proceedings of Public Key Cryptography, LNCS 3386. Berlin: Springer-Verlag, 2005:380-397.
  • 7FIAT A, NAOR M. Broadcast encryption[ C]// CRYPTO 1993, LNCS 773. Berlin: Springer, 1993:480 - 491.
  • 8BONEH D, GENTRY C, WATERS B. Collusion resistant broadcast encryption with short ciphertexts and private keys[ C]// CRYPTO 2005, LNCS 3621. Berlin: Springer, 2005:258-275.
  • 9BAEK J, SAFAVI-NAINI R, SUSILO W. Efficient multi-receiver i- dentity-based encryption and its application to broadcast encryption [C]// PKC 2005, LNCS 3386. Berlin: Springer, 2005: 380- 397.
  • 10BARBOSA M, FARSHIM P. Efficient identity-based key encapsula- tion to multiple parties[C]//Cryptography and Coding 2005, LNCS 3796. Berlin: Springer, 2005:428 -441.

共引文献25

同被引文献5

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部