期刊文献+

基于大整数分解的身份加密体制研究 被引量:1

Research on Identity-based Encryptions from Large Integer Factorization
下载PDF
导出
摘要 近年来,基于身份的密码体制研究受到了广泛关注。不同于传统公钥密码体制,基于身份的加密体制(IBE)可直接利用用户的身份标识作为公钥,不需要使用数字证书,密钥管理简单,这使其成为公钥加密领域的一个研究热点。目前,已有的身份加密体制大多是基于椭圆曲线上的双线性对来构造的,然而双线性群上的乘法和指数运算较慢,参数选择过于复杂,导致计算效率较低,这使得基于双线性对构造的身份加密方案难以走向实用。传统公钥密码体制所依赖的标准大整数分解问题计算效率较好,是用于构造安全实用的基于身份的加密体制的另一个方向。文章综述了基于大整数分解的身份加密体制的最新研究进展,概述了基于身份的加密体制的定义和安全模型,总结了基于身份的加密体制的研究现状;对几种典型的基于大整数分解的身份加密算法进行了对比、分析,总结各算法的优劣;对基于身份的加密体制中存在的热点问题进行剖析,并提出有价值的问题供进一步研究。 Recently, research on identity-based encryption(IBE) has received extensive attentions. Different from the traditional public-key cryptosystem, IBE applies the user's identity directly as a public key rather than the digital certificate, and the key management is simple, which makes the IBE become a research hotspot in the field of public-key encryption. Nowadays, IBE is often constructed using bilinear pairing on elliptic curve. But the multiplication and exponential operations based on bilinear group are slow and inefficient, and the parameters selection is too complicated. Therefore, the IBE constructed based on bilinear pairing is not practical. The standard large integer factorization of the traditional public-key cryptosystem is better, which is the other direction for the construction of a safe and practical IBE. This paper describes the research progress of the IBE based on large integer factorization, introduces the definition and the security model of the IBE, and summarizes current research achievements on the IBE. This paper also compares and analyzes several typical IBE algorithms based on large integer factorization, and summarizes the advantages and disadvantages of each algorithm. In addition, this paper analyzes the hot issues of IBE, and puts forward some valuable problems for further research.
出处 《信息网络安全》 2015年第10期32-39,共8页 Netinfo Security
基金 国家自然科学基金[11371106] 广州市属高校科技项目[1201420765]
关键词 公钥密码体制 基于身份的加密体制 大整数分解 离散对数问题 整数剩余 public-key cryptosystem identity-based encryption large integer factorization discrete logarithm problem integer residuosity
  • 相关文献

参考文献49

  • 1Diffie W, Hellman M E. New directions in cryptography[J]. IEEE Transactions on Information Theory, 1976, 22(6): 644-654.
  • 2Rivest R L, Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems[J]. Communications of the ACM, 1978, 21(2): 120-126.
  • 3Rabin M O. Digitalized signatures and public-key functions as intractable as factorization[R].MASSACHUSETTS INST OF TECH CAMBRIDGE LAB FOR COMPUTER SCIENCE, 1979.
  • 4ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms[C]//Advances in Cryptology. Springer Berlin Heidelberg, 1985: 10-18.
  • 5Miller V. Use of elliptic curves in cryptography[C]//Advances in Cryptology--CRYPTO' 85 Proceedings. Springer Berlin Heidelberg, 1986: 417-426.
  • 6徐权佐,蔡庆军.一种基于编码的公钥密码体制的参数选择研究[J].信息网络安全,2014(10):54-58. 被引量:3
  • 7Shamir A. Identity-based cryptosystems and signature schemes[C]// Advances in cryptology. Springer Berlin Heidelberg, 1985: 47-53.
  • 8Boneh D, Franklin M. Identity-based encryption from the Well pairing[C]//Kilian J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213- 229. Springer, Berlin.
  • 9BeUare M, Rogaway P. Random oracles are practical: A paradigm for designing efficient protocols[C]//Proceedings of the 1st ACM conference on Computer and communications security. ACM, 1993: 62-73.
  • 10Boneh D, Boyen X. Efficient selective-ID secure identity-based encryption without random oracles[C]//Advances in Cryptology- EUROCRYPT 2004. Springer Berlin Heidelberg, 2004: 223-238.

二级参考文献32

  • 1Shor P W.Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer[J].SIAM journal on computing,1997,26(5):1484-1509.
  • 2Finiasz M,Vaudenay S.When stream cipher analysis meets public key cryptography[C]//Selected Areas in Cryptography.Springer Berlin Heidelberg,2007:266-284.
  • 3Vaudenay S,Aumasson J P,Finiasz M,et al.TCHo:a Hardware Oriented Trapdoor Cipher[C]//ACISP" 07:the 12th Australasian Conference on Information Security and Privacy.Springer,2007(LASEC-CONt-2007-053):184-199.
  • 4Duc A,Vaudenay S.TCHo:A Code Based Cryptosystem[C]//.Advances in Network Analysis and its Applications.Springer Berlin Heidelberg,2013:149-179.
  • 5E1 Aimani L,von zur Gathen J.Finding low weight polynomial multiples using lattices[R].Cryptology ePrint Archive,Report 2007/423(2007).
  • 6Canteaut A,Chabaud F.A New Algorithm for Finding Minimum Weight Words in a LinearCode:Application to McEliece' s Cryptosystem and to Narrow-Sense BCH Codes of Length 511[J].IEEE Transactions on Information Theory,1998,44(1):367-378.
  • 7Anscomeb FJ.Large-sample theory of sequential estimation.Proe[M].Cambridge:Cambridge philos,1996.
  • 8Herrmann,M.,Leander,G..A Practical Key Recovery Attack on Basic TCHo[C]// Public Key Cryptography,Lecture Notes in Computer Science,Springer,2009,5443:411-424.
  • 9Fujisaki E,Okamoto T.Secure integration of asymmetric and symmetric encryption schemes[C]//Advances in Cryptology CRYPTO'99.Springer Berlin Heidelberg,1999:537-554.
  • 10廖定锋.谓词加密理论与应用研究[D].广州:中山大学,2009.

共引文献5

同被引文献7

引证文献1

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部