期刊文献+

具源隐藏特性的IB-PRE方案分析

Cryptanalysis of an IB-PRE Scheme with Source Hiding Property
下载PDF
导出
摘要 Emura等提出的基于身份标识的代理重加密(Emura-IB-PRE)方案具有源隐藏特性,且在随机喻示模型下具有抗选择密文攻击安全性.文中提出了一种攻破Emura-IB-PRE方案的选择密文安全性方法,证明了Emura-IB-PRE不能抵抗选择密文攻击,进而提出了改进的E-SH-IB-PRE方案,并进行了相关安全性证明.结果表明,文中提出的方案在随机喻示模型下具有抗选择密文攻击安全性和源隐藏特性,一级密文可公开验证的原则对代理重加密方案的设计具有重要的作用. As Emura-IB-PRE, an identity label-based proxy re-encryption scheme proposed by Emura et al., is of source hiding property and chosen ciphertext security in random oracle model, a chosen ciphertext security method to attack Emura-IB-PRE scheme is proposed, and Emura-IB-PRE is proved invalid in resisting the chosen ciphertext attack. In order to solve this problem, an improved scheme named E-SH-IB-PRE is presented and the corresponding security proof is given. The results indicate the presented scheme is secure against chosen ciphertext attack with source hiding property in random oracle model, and that the principle, i.e., the first level ciphertext can be publicly verified by proxy, is important for proxy re-encryption schemes.
作者 郑郁林 蔡沂
出处 《华南理工大学学报(自然科学版)》 EI CAS CSCD 北大核心 2015年第1期118-125,共8页 Journal of South China University of Technology(Natural Science Edition)
基金 国家自然科学基金资助项目(61272413)~~
关键词 代理重加密 加密算法 源隐藏特性 选择密文攻击 proxy re-encryption encryption algorithm source hiding property chosen ciphertext attack
  • 相关文献

参考文献2

二级参考文献49

  • 1Blaze M, Bleumer G, Strauss M. Divertible protocols and atomic proxy cryptography. In: Nyberg K, ed. Eurocrypt. Lecture Notes in Computer Science, Vol. 1403. Berlin: Springer-Verlag, 1998. 127-144.
  • 2Ateniese G, Fu K, Green M, et al. Improved proxy re-encryption schemes with applications to secure distributed storage. In: proceedings of NDSS'05, The Internet Society. San Diego, California, USA, 2005.
  • 3Ateniese G, Fu K, Green M, et al. Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Trans Inf Syst Secur, 2006, 9:1-30.
  • 4Canetti R, Hohenberger S. Chosen-ciphertext secure proxy re-encryption. In: Ning P, di Vimercati S D C, Syverson P F, eds. ACM Conference on Computer and Communications Security. New York: ACM, 2007. 185-194.
  • 5Libert B, Vergnaud D. Unidirectional chosen-ciphertext secure proxy re-encryption. In: Cramer R, ed. Public Key Cryptography. Lecture Notes in Computer Science, Vol. 4939. Berlin: Springer-Verlag, 2008. 360-379 (full paper available at http://hal.inria.fr/inria-00339530/en/).
  • 6Canetti R, Krawczyk H, Nielsen J B. Relaxing chosenciphertext security. In: Boneh D, ed. CRYPTO. Lecture Notes in Computer Science, Vol. 2729. Berlin: Springer-Verlag, 2003. 565-582.
  • 7Shao J. Proxy re-cryptography revisited (in Chinese). PhD thesis. Shanghai: Shanghai Jiao Tong University. China Academic Journal Online Publication Integrated Database. 2008.
  • 8Deng R H, Weng J, Liu S, et al. Chosen-ciphertext secure proxy re-encryption without pairings. In: Franklin M K, Hui L C K, Wong D S, eds. CANS. Lecture Notes in Computer Science, Vol. 5339. Berlin: Springer-Verlag, 2008. 1-17.
  • 9Shao J, Cao Z. CCA-secure proxy re-encryption without pairings. In: Jarecki S, Tsudik G, eds. Public Key Cryptography. Lecture Notes in Computer Science, Vol. 5443. Berlin: Springer-Verlag, 2009. 357-376.
  • 10Tang Q. Type-based proxy re-encryption and its construction. In: Chowdhury D R, Rijmen V, Das A, eds. INDOCRYPT. Lecture Notes in Computer Science, Vol. 5365. Berlin: Springer-Verlag, 2008. 130-144.

共引文献11

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部