期刊文献+

标准模型下完全安全且固定密文长度的内积加密方案

Fully Secure Inner Product Encryption Achieving Constant-Size Ciphertexts in the Standard Model
下载PDF
导出
摘要 基于对偶对向量空间,构造了一个新的固定密文长度的内积加密方案。新方案利用对偶系统加密技术,在标准模型下基于形式上对称的Diffie-Hellamn假设,证明该方案是完全安全的。与基于线性判定假设构造的内积加密方案相比,新方案占用通信带宽低,计算效率高,能更好的满足应用要求。 This paper presents an efficient inner product encryption (IPE) scheme with constantsize ciphertexts using the dual pairing vector space. The proposed IPE scheme achieves full security by adapting the dual system eneryption methodology introduced by Waters. Security is proven under the Symmetric External Diffie-Hellman (SXDH) assumption in bilinear groups. Compared with those of previous constructions based on Decisional Linear (DL) assumption, the presented construction can provide better efficiency in terms of the communication and computation cost, thus satisfying the application requirements better.
出处 《信息工程大学学报》 2014年第4期393-398,424,共7页 Journal of Information Engineering University
基金 国家自然科学基金资助项目(61379150 61309016) 河南省自然科学基金资助项目(122102210426)
关键词 内积加密 对偶对向量空间 固定密文长度 完全安全 标准模型 inner product encryption dual pairing vector space constant-size ciphertexts full security standard model
  • 相关文献

参考文献13

  • 1Boneh D,Sahai A,Waters B.Functional Encryption:Definitions and Challenges[C]//Theory of Cryptography.2011:253-273.
  • 2Boneh D,Raghunathan A,Segev G.Function-private identity-based encryption:Hiding the function in functional encryption[C]//Advances in Cryptology-CRYPTO.2013:461-478.
  • 3Waters B.Functional Encryption:Origins and Recent Developments[C]//Public-Key Cryptography-PKC 2013.2013:51-54.
  • 4Katz J,Sahai A,Waters B.Predicate encryption supporting disjunctions,polynomial equations,and inner products[C]//Advances in Cryptology.EUROCRYPT 2008.2008:146-162.
  • 5刘蓬涛.基于内积加密的支持多关键字检索的公钥加密方案[J].计算机应用与软件,2013,30(5):149-151. 被引量:1
  • 6Attrapadung N,Libert B.Functional encryption for inner product:Achieving constant-size ciphertexts with adaptive security or support for negation[C]//Public Key Cryptography-PKC 2010.2010:384-402.
  • 7Waters B.Dual system encryption:Realizing fully secure IBE and HIBE under simple assumptions[C]//Advances in Cryptology-CRYPTO 2009.2009:619-636.
  • 8Okamoto T,Takashima K.Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption[C]//Cryptology and Network Security.2011:138-159.
  • 9Freeman D,Scott M,Teske E.A taxonomy of pairing-friendly elliptic curves[J].Journal of Cryptology,2010,23 (2):224-280.
  • 10Chen J,Lim H W,Ling S,et al.Shorter IBE and signatures via asymmetric pairings[C]//Pairing-Based Cryptography-Pairing 2012.2013:122-140.

二级参考文献13

  • 1Rivest R,Shamir A,Tauman Y.How to leak a secret[C]//Advances inCryptology-Asiacrypt’01,LNCS 2248,Springer-Verlag,2001:552-565.
  • 2Boneh D,Crescenzo G D,Ostrovsky R,et al.Public key encryption withkeyword search[C]//Eurocrypt’04,LNCS 3027,Springer-Verlag,2004:506-522.
  • 3Boyen D,Waters M.Anonymous hierarchical identity-based encryption(without random oracles)[C]//CRYPTO 2006,LNCS 4117.Springer-Verlag,2006:290-307.
  • 4Ducas L.Anonymity from asymmetry.New constructions for anonymoushibe[C]//RSA 2010,LNCS 5985.Springer Berlin,2010:148-164.
  • 5Abdalla M,Bellare M,Catalano D.et al.Searchable encryption revisi-ted:Consistency properties,relation to anonymous ibe,and extensions[C]//CRYPTO 2005,LNCS 3621.Springer-Verlag,2005:205-222.
  • 6Park D J,Kim K,Lee PJ.Public key encryption with conjunctive fieldkeyword search[C]//WISA 2004,LNCS 3325.Spring-Verlag,2004:73-86.
  • 7Hwang Y H,Lee P J.Public key encryption with conjunctive keywordsearch and its extension to a multi-user system[C]//Pairing 2007,LNCS 4575.Springer-Verlag,2007:2-22.
  • 8Boneh D,Waters B.Conjunctive,subset and range queries on en-crypted data[C]//TCC 2007,LNCS 4392.Springer-Verlag,2007:535-554.
  • 9Zhang B,Zhang F.An efficient public key encryption with conjunc-tive-subset keywords search[J].Journal of Network and Computer Ap-plications,2011,34:262-267.
  • 10Cao N,Wang C,Li M,et al.Privacy-Preserving Multi-keyword RankedSearch over Encrypted Cloud Data[C].Infocom 2011:829-837.

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部