期刊文献+

一个单方加密-多方解密的公钥加密方案的分析 被引量:2

Analysis of a one-encryption and multi-decryption public key encryption scheme
下载PDF
导出
摘要 在利用门限秘密共享方案构造的单方加密-多方解密的公钥加密方案中,发送者有唯一的加密密钥,不同解密者有不同解密密钥。密文可以被任一解密密钥得到同一明文,即多个接收者均可解密该密文,因此此类方案适用于广播/组播和会议密钥的安全分发等场景。庞辽军等人提出了一个单方加密-多方解密的公钥加密方案,并称其具备前向保密性。通过对其方案进行具体分析,表明其并不能满足前向保密性。 In an one-eneryption and multi-decryptiou public key encryption scheme constructed based on threshold secret sharing, the sender has a unique encryption key while each recipients has a distinct deeryption key. A ciphertext can be decrypted to the same plaintext by any decryption key. That is to say, multiple recipients can decrypt this ciphertext. Therefore, this kind of scheme can be applied in some situations such as broadcast/multicast and secure distribution of session keys. Pang Liaojun etal. proposed a one-encryption and muhi-deeryption public key eneryption scheme and claimed that their scheme meets forward secre- cy. However, by giving a concrete analysis, this paper indicates that their scheme does not meet forward secrecy.
作者 刘雪樵
出处 《微型机与应用》 2014年第8期55-56,63,共3页 Microcomputer & Its Applications
关键词 秘密共享 门限方案 双线性对 前向保密性 secret sharing threshold scheme bilinear pairing forward secrecy
  • 相关文献

参考文献7

  • 1DIFFIE W, HELLMAN M E.New directions in cryptography[J].IEEE Transactions on Information Theory, 1976(22). 474-492.
  • 2SHAMIR A.How to share a secret communications of the ACM[J]. 1979,22(11) : 612-613.
  • 3BAUDRON O,POINTCHEVAL D,STERN J.Extended notions of security for muhicast public key cryptosystems[C]. Proceedings of the Automata, Languages and Programming 27th International Colloquium, Geneva, Switzerland, 2000.
  • 4BELLARE M, BOLDYREVA A, MICALI S.Pablic-key encryption in a multi-user setting: Security proofs and improvements[C].Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques, Binges, Belgium, 2000.
  • 5BAEK J ,SAFAVI N R, SUSILO W.Efficient multi-receiver identity-based encryption and its application to broadcast encryption[C].LNCS 3386:Proceedings of the 8th Int Workshop on Theory and Practice in Public Key Cryptography, Berlin : Springer, 2005.
  • 6庞辽军,李慧贤,裴庆祺,柳毅,王育民.一个单方加密-多方解密的公钥加密方案[J].计算机学报,2012,35(5):1059-1066. 被引量:10
  • 7庞辽军,裴庆祺,焦李成,王育民.基于ID的门限多重秘密共享方案[J].软件学报,2008,19(10):2739-2745. 被引量:15

二级参考文献15

  • 1庞辽军,王育民.基于RSA密码体制(t,n)门限秘密共享方案[J].通信学报,2005,26(6):70-73. 被引量:32
  • 2朱岩,杨永田,孙中伟,冯登国.基于安全多方计算的数字作品所有权证明(英文)[J].软件学报,2006,17(1):157-166. 被引量:3
  • 3IEEE Standard. P802.11i Draft supplement to standard for telecommunications and information exchange between sys- tems-LAN/MAN specific requirements-Part 11 : WirelessMedium Access Control (MAC) and physical layer (PHY) specifications: Specification for Enhanced Security, 2002.
  • 4GBl5629.11-2003/XGl-2006.信息技术系统间远程通信和信息交换局域网和城域网特定要求第11部分:无线局域网媒体访问控制和物理层规范第1号修改单.中国标准出版社,2006.
  • 5Baudron O, Pointeheval D, Stern J. Extended notions of Se- curity for multieast public key eryptosystems//Proceedings of the Automata, Languages and Programming 27th Interna- tional Colloquium. Geneva, Switzerland, 2000:499-511.
  • 6Bellare M, Boldyreva A, Micali S. Public-key encryption in a multi-user setting: Security proofs and improvements//Pro- ceedings of the International Conference on the Theory and Application of Cryptographic Techniques. Bruges, Belgium, 2000:259-274.
  • 7Kurosawa K. Multi-recipient public-key encryption with shortened eiphertext//Proceedings of the 5th International Workshop on Practice and Theory in Public Key Cryptosys- terns. Paris, France, 2002:48-63.
  • 8Mu Y, Susilo W, Lin Y. Identity-based broadeasting//Pro- ceedings of the 4th International Conference on Cryptology in India. New Delhi, India, 2003: 177-190.
  • 9Baek J, Safavi-Naini R, Susilo W. Efficient multi-receiver identity-based enerypt~on and its application to broadcast en- cryption//Proceedings of the 8th International Workshop on Theory and Practice in Public Key Cryptography. Les Diablerets, Switzerland, 2005:380-397.
  • 10Pang L J, Wang Y M. A new (t,n) multi-secret sharing scheme based on shamir~ s secret sharing. Applied Mathe- matics and Computation, 2005, 167(2): 840-848.

共引文献23

同被引文献15

引证文献2

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部