期刊文献+

一个标准模型下的匿名IBE方案 被引量:1

Anonymous Identity-based Encryption without Random Oracles
下载PDF
导出
摘要 大多数基于身份的加密方案(Identity-based Encryption,IBE)不具备接收者匿名性。提出了一个匿名IBE方案,方案基于判定性双线性DH假设(Decisional Bilinear Diffie-Hellman,DBDH),对于选择明文攻击(Chosen Plaintext Attack,CPA)是安全的。最后,给出了方案正确性证明、匿名性分析以及安全性证明。方案的优势是加密过程不需要对运算、接收者匿名等。与Gentry的方案相比,本方案所基于的困难性问题更常见,弥补了DBDH假设下匿名IBE的空缺。 Most identity-based encryption(IBE) schemes do not have the recipient anonymity. This paper proposed a new anonymous IBE scheme based on the DBDH assumption. This scheme is secure against adaptive chosen plaintext attack. We analyzed the anonymity of the scheme and verified the correctness and security. Our scheme is superior in the recipient anonymity and it doesn' t use pairing computations in the encryption. Compared to Gentry's scheme, our scheme is based on a more common difficulty assumption and makes up anonymous IBE vacancy under DBDH difficulty assumption.
出处 《计算机科学》 CSCD 北大核心 2015年第6期171-174,共4页 Computer Science
基金 国家自然科学基金项目:云计算与云存储若干关键问题研究(61272435)资助
关键词 基于身份的加密 匿名 选择明文攻击 困难性假设 Identity-based encryption Anonymous Chosen plaintext attack Difficulty assumption
  • 相关文献

参考文献13

  • 1Shamir A. Identity-based Cryptosystems and Signature Schemes [C] // Wagner D, ed. Advances in Cryptology-Crypto ' 84, Lec- ture Notes in Computer Science. vol. 196, Berlin: Springer-Ver- lag, 1984 : 47-53.
  • 2Boneh D, Franklin M. Identity-based encryption from the Well pairing[C]//Advances in Cryptology-CRYPTO 2001. Springer Berlin Heidelberg, 2001 : 213-229.
  • 3Chatterjee S,Sarkar P. Identity-based encryption[M]. Springer, 2011.
  • 4Canetti R, Goldreich O, Halevi S. The random oracle methodolo- gy, revisited[J]. Journal of the ACM(JACM), 2004,51 (4) : 557-594.
  • 5Boneh D, Di Crescenzo G, Ostrovsky R, et al. Public key encryp- tion with keyword search[M]//Advances in Cryptology-Euro- crypt 2004. Springer Berlin Heidelberg, 2004 : 506-522.
  • 6Abdalla M, Bellare M, Catalano D, et al. Searchable encryption revisited: Consistency properties, relation to anonymous 1BE, and extensions[C]//Advances in Cryptology-CRYPTO 2005. Springer Berlin Heidelberg, 2005 : 205-222.
  • 7Waters 13. Efficient identity-based encryption without random oracles[M ]// Advances in Cryptology-EUROCRYPT 2005. Springer Berlin Heidelberg, 2005 : 114-127.
  • 8Boneh D, Boyen X. Secure identity based encryption without random oracles [ M] // Advances in Cryptology-Crypto 2004. Springer Berlin Heidelberg, 2004 : 443-459.
  • 9Boneh D, Boyen X. Efficient selective identity-based encryption without random oracles[J]. Journal of Cryptology, 2011,24(4) 659-693.
  • 10Boyen X, Waters B. Anonymous hierarchical identity-based en- eryption(without random oracles) [M] // Advances in Cryptolo- gy-CRYPTO 2006. Springer Berlin Heidelberg, 2006 : 290-307.

二级参考文献74

  • 1田野,张玉军,李忠诚.使用对技术的基于身份密码学研究综述[J].计算机研究与发展,2006,43(10):1810-1819. 被引量:16
  • 2Diffie W, Hellman M E. New directrions in cryptography [J]. IEEE Trans on Information Theory, 1976, 22(6) : 644- 654.
  • 3Rivest R L, Shamir A, Adelman L. A method for obtaining digital signatures and public key cryptosystem [J]. Communications of ACM, 1987, 21(2):120-126.
  • 4ElCamal T. A public key cryptosystem and a signature scheme based on discrete logarithms [J]. IEEE Trans on Information Theory. 1985, 31(4): 469-472.
  • 5Miller V. Use of elliptic curves in cryptography [G] //LNCS 216: Proc of the Advances in Cryptology--Crypto'85. Berlin: Springer, 1985:417-426.
  • 6Koblitz N. Elliptic curve cryptosystems [J]. Mathematics of Computation. 1987, 48(177): 203-209.
  • 7Goldwasser S, Mieali S. Probabilistie encryption[J]. Journal of Computer and System Sciences, 1984, 28 (2) : 270-299.
  • 8Micali S, Rackoff C, Sloan R. The notion of security for probabitistic cryptosystems [J]. SlAM Journal on Computing, 1988, 17(2) : 412-426.
  • 9Dolev D, Dwork C, Naor M. Non-malleable cryptography [J]//Proc of the 23rd Annual Syrup on Theory of Computing (STOC'91). New York: ACM, 1991:542-552.
  • 10Dolev D, Dwork C, Naor M. Non-malleable cryptography: CS95 27 [R/OL]. [ 2008-07-10 ]. http://www, stat. washington, edu/tech, reports/.

共引文献17

同被引文献7

引证文献1

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部