期刊文献+

基于陷门搜索的条件代理重加密方案 被引量:1

A Conditional Proxy Re-encryption Scheme Based on Trapdoor Search
原文传递
导出
摘要 为实现对数据细粒度且可扩展的访问控制,通过引入陷门搜索实现快速的条件匹配,提出一个高效的、可用于多条件以及"与"和"或"的复杂组合条件的代理重加密方案,较大地提高了条件代理重加密的效率,可实现高效的按需授权和撤销操作以满足用户对数据的细粒度访问控制需求.同时还引入强一次性签名算法以保证加密过程的安全性,最后在随机预言机模型下证明其在3-QDBDH假设下可抵抗选择密文攻击. To achieve fine-grained and scalable data access control for data,by introducing fast search trapdoor matching conditions,we propose an efficient conditional proxy re-encryption scheme which can solve multiple conditions and"and"and"or"complex combination of conditions' scenario,thus it can greatly improve the efficiency of the program and achieve efficient on-demand license and revocation to meet the demand of users' fine-grained access control to data.The program also introduces a strong one-time signature algorithm to ensure the security of the encryption process.Finally,we prove that it can be against the chosen cipher-text attack(CCA)under 3-QDBDH assumption in the random oracle model which show the security of our proposed scheme.
出处 《武汉大学学报(理学版)》 CAS CSCD 北大核心 2014年第6期501-506,共6页 Journal of Wuhan University:Natural Science Edition
基金 国家自然科学基金(61075022) 福建省科技厅重点项目资助项目(2012H0025)
关键词 条件代理重加密 强一次性签名 陷门搜索 细粒度访问控制 云计算 conditional proxy re-encryption a strong one-time signature algorithm search trapdoor fine-grained access control cloud computing
  • 相关文献

参考文献15

  • 1Blaze M,Bleumer G,Strauss M.Divertible protocols and atomic proxy cryptography[C]//Advances in Cryptology-EUROCRYPT’98(LNCS 1403).Berlin Heidelberg:Springer-Verlag,1998:127-144.
  • 2Ivan A and Dodis Y.Proxy cryptography revisited[DB/OL].[2013-11-10].http://www.isoc.org/isoc/conferences/ndss/03/proceedings/papers/14.pdf.
  • 3Ateniese G,Fu K,Green M,et al.Improved proxy reencryption schemes with applications to secure distributed storage[DB/OL].[2014-01-05].http://eprint.iacr.org/2005/028.pdf.
  • 4Caneti R,Hohenberger S.Chosen-cipher-text secure proxy re-encryption[C]//CCS’07 Proceedings of the14th ACM conference on Computer and Communications security,New York:ACM,2007:185-194.
  • 5Libert B,Vergnaud D.Unidirectional chosen-ciphertext secure proxy re-encryption[C]//Proceedings of PKC,Berlin:Springer-Verlag,2008:360-379.
  • 6Deng R H,Weng J,Liu S,et al.Chosen-cipher-text secure proxy re-encryption without pairings[C]//Cryptology and Network Security(LNCS 5339),Berlin,Heidelberg:Springer-Verlag,2008:1-17.
  • 7Libert B,Vergnaud D.Tracing malicious proxies in proxy re-encryption[C]//Pairing-Based Cryptography—Pairing2008(LNCS5209),Berlin Heidelberg:Springer-Verlag,2008:332-353.
  • 8Tang Q.Type-based proxy re-encryption and its construction[DB/OL].[2014-02-12].http://link.springer.com/chapter/10.1007%2F978-3-540-89754-5_11#page-1.
  • 9Weng J,Deng R H,Ding X,et al.Conditional proxy re-encryption secure against chosen-cipher-text attack[C]//ASIACCS'09 Proceedings of the 4th International Symposium on Information,Computer,and Communications Security,New York:ACM,2009:322-332.
  • 10Weng J,Yang Y,Tang Q,et al.Efficient conditional proxy re-encryption with chosen-cipher-text security[DB/OL].[2014-01-12].http://doc.utwente.nl/68365/1/Efficient_Conditional_Proxy_Re-encryption_with_Chosen-Ciphertext_Security_.pdf.

二级参考文献22

  • 1BLAZE M, BLEUMER G; STRAUSS M. Divertible protocols and atomic proxy cryptography[A]. E:JROCRYPT'98, International Con- fe:'ence on the Theory and Application of Cryptographic Techniqtms[C]. Espoo, Finland, 1998.127-144.
  • 2ATENIESE G: FU K, GREEN M, et al. Improved proxy re-eneryption schemes with applications to secure dislributed storage[J]. ACM Transac- tions on Information System Security, 2006, (9): 1-30.
  • 3SHAO J, LIU P, ZHOU Y. Achieving key privacy without losing CCA security in proxy re-eneryption[J]. The Journal of Systems and Soil- ware, 2012, 85:655-665.
  • 4TABAN G, CARDENAS A A, GLIGOR V D. Towards a secure and interoperable DRM architecture[A]. Proceedings of the ACM Work- shop on Digital Rights Management[C]. New York, USA, 2006. 69-78.
  • 5LEE S, HEEJIN P, JONG K. A secure and mutual-profitable DRM interoperability scheme[A]. Proceedings of the IEEE Symposium on Computers and Communications[C]. Riccione, Italy, 2010. 75-80.
  • 6SHAO J, CAO Z, LIANG X H, et at'. Proxy re-encryption with key- word search[J]. Information Sciences, 2010, 180(4):2576-2587.
  • 7WANG X A, HUANG X Y, YANG X Y, et al. Further observation on proxy re-encryption with keyword search[J]. The Journal of Systems and Software, 2012, 85:643-654.
  • 8CANETT1 R, HOHENBERGER S. Chosen-ciphertext secure proxy re-encryption[A]. Proceedings of the 14th ACM Conference on Computer and Communications Security[C]. Alexandria, VA, USA, 2007. 185-194.
  • 9CANETTI R, HALEVI S, KATZ J. Chosen-ciphertext security from identity-based encryption[A]. EUROCRYPT'04[C]. Alexandria, VA, USA, 2007. 185-194.
  • 10LIBERT B, VERGNAUD D. Unidirectional chosen-ciphertext secure proxy re-encryption[J]. IEEE transactions on Information theory, 2011, 57(3):1786-1802.

共引文献8

同被引文献5

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部