期刊文献+

一种高效的基于属性的认证密钥协商协议 被引量:6

Efficient Attribute-based Authenticated Key Agreement Protocol
下载PDF
导出
摘要 提出了一种新的基于密文策略的属性加密方案,其访问结构采用线性秘密共享矩阵(LSSS),可以描述任意访问结构;解密过程仅需要3个双线性运算,解密计算复杂度与属性集合大小无关,具有较高的计算效率。在标准模型下给出了方案的安全性证明。同时基于该属性加密方案,提出了一个高效的基于属性的认证密钥协商协议(ABAKA),该协议结合NAXOS技术,有效抵制了用户密钥的泄露。在ABeCK安全模型下给出了协议的安全性证明。最后的性能分析和实验结果验证了协议具有较高的计算效率。 A novel ciphertext-policy attribute-based encryption scheme was proposed.Employing Linear Secret Sharing Schemes (LSSS),any access structure can be expressed.The decryption procedure needs only three bilinear maps resulting in more efficient computation irrespective of attributes set.The CP-ABE was proven to be selectively secure in the standard model under chosen plaintext attack.Based on the efficient scheme above,an efficient Attribute-based Authenticated Key Agreement Protocol (ABAKA) was proposed.Combined with NAXOS technique,the ABAKA can resist the leakage of the users' key.The proof was given in the ABeCK model.Finally the paper gave the analysis and experiment result of the computation overhead.
出处 《计算机科学》 CSCD 北大核心 2014年第4期150-154,177,共6页 Computer Science
基金 国家"九七三"重点基础研究发展规划课题:物联网混杂信息融合与决策研究(2011CB302903) 国家自然科学基金项目:云计算环境下的新型访问控制理论与关键技术研究(61272084) 江苏省自然科学基金(BK2009426)资助
关键词 属性加密 密文策略 密钥协商 NAXOS Attribute-based encryption Ciphertext-policy Key agreement NAXOS
  • 相关文献

参考文献15

  • 1Diffie W,Hellman M.New directions in cryptography[J].IEEE Transactions on Information Theory,1976,22 (6):644-654.
  • 2Sahai A,Waters B.Fuzzy identity-based encryption[M] //Advances in Cryptology-EUROCRYPT2005.Springer Berlin Heidelberg,2005:457-473.
  • 3Bethencourt J,Sabai A,Waters B.Ciphertext-policy attributebased encryption[C] //Proceedings-IEEE Symposium on Security and Privacy.Berkeley,CA,United states,2007:321-334.
  • 4Cheung L,Newpor C.Provably secure ciphertext policy ABE[C] // Proceedings of the ACM Conference on Computer and Communications Security.Alexandria,VA,United states,2007:456-465.
  • 5Waters B.Ciphertext-policy attribute-based encryption:An expressive,effident,and provably secure realization[C] //14th International Conference on Practice and Theory in Public Key Cryptography,PKC 2011.Taormina,Italy,2011:53-70.
  • 6Ge Ai-jun,Zhang Rui,Chen Cheng,et al.Threshold Ciphertext Policy Attribute-Based Encryption with Constant Size Ciphertexts[C] //17th Australasian Conference on Information Security and Privacy,ACI SP2012.Wollongong,NSW,Australia,2012,7372:336-349.
  • 7Attrapadung N,Herranz J,Laguillaumie F,et al.Attributebased encryption schemes with constant size ciphertexts[J].Theoretical Computer Science,2012,422:15-38.
  • 8Hohenberger S,Waters B.Attribute-Based Encryption with Fast Decryption[M] //Public-Key Cryptography PKC2013.Springer Berlin Heidelberg,2013:162-179.
  • 9Wang Hao,Xu Qiu-liang,Ban Tao.A prov ably secure two-party attribute-based key agreement protocol[C] //Intelligent Information Hiding and Multimedia Signal Processing,2009.ⅡHMSP' 09.Fifth International Conference on.IEEE,2009:1042-1045.
  • 10Wang Hao,Xu Qiu-Liang,Fu Xiu.Two-party attribute-based key agreement protocol in the standard model[C] //Proceedings of the 2009 International Symposium on Information Processing (ISIP 2009).2009:325-328.

二级参考文献11

  • 1Sahai A and Waters B. Fuzzy identity-based encryption[C]. EUROCRYPT 2005, Aarhus, Denmark, May 22-26, 2005,LNCS 3494: 457-473.
  • 2Lewko A and Waters B. Decentralizing attribute-based encryption [C]. EUROCRYPT 2011, Tallinn, Estonia, May15-19, 2011, LNCS 6632: 568-588.
  • 3Yamada S, Attrapadung N, Hanaoka G, et al.. Generic constructions for chosen-ciphertext secure attribute based encryption[C]. PKC 2011, Taormina, Italy, March 6-9, 2011, LNCS 6571: 71-89.
  • 4Maji H K, Prabhakaran M, and Rosulek M. Attribute-based signatures [C]. CT-RSA 2011, San Francisco, CA, USA, February 14-18, 2011, LNCS 6558: 376-392.
  • 5Ateniese G, Kirsch J, and Blanton M. Secret handshakes with dynamic and fuzzy matching [C]. NDSS 2007, San Diego, California, USA, February 28-March 2, 2007: 159-177.
  • 6Wang H, Xu Q, and Ban T. A provably secure two-party attribute-based key agreement protocol [C]. IIH-MSP 2009, Kyoto, Japan, September 12-14, 2009: 1042-1045.
  • 7Birkett J and Stebila D. Predicate-based key exchange [C]. ACISP 2010, Sydney, Australia, July 5-7, 2010, LNCS 6168: 282-299.
  • 8Yoneyama K. Strongly secure two-pass attribute-based authenticated key exchange [C]. Paring 2010, Yamanaka Hot Spring, Japan, December 13-15, 2010, LNCS 6487: 147-166.
  • 9Waters B. Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization [C]. PKC 2011, Taormina, Italy, March 6-9, 2011, LNCS 6571: 53-70.
  • 10LaMacchia B, Lauter K, and Mityagin A. Stronger security of authenticated key exchange [C]. ProvSec 2007, Wollongong, Australia, October 31-November 2, 2007, LNCS 4784: 1-16.

共引文献3

同被引文献32

  • 1邱慧敏,杨义先,胡正名.一种新的基于智能卡的双向身份认证方案设计[J].计算机应用研究,2005,22(12):103-105. 被引量:9
  • 2Adi Shamir.How to share a secret[J].Communications of the ACM.1979(11)
  • 3Sahai A,Waters B.Fuzzy identity-based encryption. Advances in Cryptology-EUROCRYPT 2005 . 2005
  • 4Shamir A.Identity-based cryptosystems and signature schemes. Proceedings of International Conference on Advances in Cryptology CRYPTO’84 . 1984
  • 5YU S C,WANG C,REN K.Attribute based data sharing with attribute revocation. Proc of the ASIAN ACM Conf on Computer and Communications Security (ASIACCS 2010) . 2010
  • 6MATT B,GERRIT B,MARTIN S.Divertible protocols and atomic proxy cryptography. EUROCRYPT 1998 . 1998
  • 7Gelareh Taban,Alvaro A C′ardenas,Virgil D.Gligor.Towards a Secure and Interoperable DRM Architecture. DRM’’’’’’’’06 . 2006
  • 8Matthew Pirretti,Patrick Traynor,Patrick McDaniel,Brent Waters.??Secure attribute-based systems(J)Journal of Computer Security . 2010 (5)
  • 9Qin Liu,Guojun Wang,Jie Wu.??Time-based proxy re-encryption scheme for secure data sharing in a cloud environment(J)Information Sciences . 2012
  • 10李大伟,杨庚,朱莉.一种基于身份加密的可验证秘密共享方案[J].电子学报,2010,38(9):2059-2065. 被引量:11

引证文献6

二级引证文献18

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部