期刊文献+

单向函数假设下基于身份的陷门水银承诺

ID-based trapdoor mercurial commitment under one-way functions assumptions
下载PDF
导出
摘要 基于身份的陷门水银承诺结合了基于身份的陷门承诺和水银承诺两个概念,它是构造基于身份的零知识集合的基础模块.目前,现有的基于身份的陷门水银承诺方案都是基于强Diffie-Hellman假设和计算性Diffie-Hellman假设来构造的.单向函数假设是密码学中最基本的假设,文中基于单向函数假设给出了基于身份的陷门水银承诺的一般性构造方法,并且利用Boneh-Boyen签名给出了一个具体的例证. The notion of identity-based trapdoor mercurial commitment incorporates the advantages of both identity-based trapdoor commitment and trapdoor mercurial commitment.So far,the existing identity-based trapdoor mercurial commitment schemes are based on the strong Diffie-Hellman assumption or computational Diffie-Hellman assumption. One-way function existence is one of the fundamental assumptions in the cryptography.In this paper,we first propose a general construction for identity-based trapdoor mercurial commitment based on the one-way function.Meanwhile,we give a concrete instantiation based on the Boneh-Boyen signature scheme.
出处 《西安电子科技大学学报》 EI CAS CSCD 北大核心 2015年第5期38-42,共5页 Journal of Xidian University
基金 国家自然科学基金资助项目(61272455)
关键词 陷门水银承诺 基于身份的密码体制 单向函数 trapdoor mercurial commitment identity-based cryptosystems one-way functions
  • 相关文献

参考文献11

  • 1王明伟,胡予濮.一种前向-后向安全的数字签名方案[J].西安电子科技大学学报,2014,41(2):71-78. 被引量:5
  • 2江明明,胡予濮,王保仓,刘振华,来齐齐.格上的代理重签名方案[J].西安电子科技大学学报,2014,41(2):20-24. 被引量:5
  • 3孙瑾,胡予濮.完全安全的基于属性的广播加密方案[J].西安电子科技大学学报,2012,39(4):23-28. 被引量:6
  • 4Chase M, Healy A, Lysyanskaya A, et al. Mercurial Commitments with Applications to Zero-knowledge Sets [C]//Lecture Notes in Computer Science: 3494. Berlin: Springer, 2005: 422-439.
  • 5Catalano D, Dodis Y, and Visconti I. Mercurial Commitments: Minimal Assumptions and Efficient Constructions [C]//Theory of Cryptography. Berlin: Springer, 2006: 120-144.
  • 6Catalano D, Fiore D, Messina M. Zero-knowledge Sets with Short Proofs [C]//Lecture Notes in Computer Science: 4965. Berlin: Springer, 2008: 433-450.
  • 7Libert B, Yung M. Concise Mercurial Vector Commitments and Independent Zero-knowledge Sets with Short Proofs [C]//Theory of Cryptography. Berlin: Springer, 2010: 488-517.
  • 8Chase M, Healy A, Lysyanskaya A, et al. Mercurial Commitments with Applications to Zero-knowledge Sets [J]. Journal of Cryptology, 2013, 26(2): 251-278.
  • 9Chen X, Susilo W, Zhang F, et al. Identity-based Trapdoor Mercurial Commitments and Applications [J]. Theoretical Computer Science, 2011, 412(38): 5488-5512.
  • 10Canetti R, Dodis Y, Pass R, and Walfish S. Universally Composable Security with Global Setup [C]//Lecture Notes in Computer Science: 4392. Berlin: Springer, 2007: 61-85.

二级参考文献47

  • 1Fiat A, Naor M. Broadcast Encryption [C]//Advances in Cryptography-CRYBTO'93 Proceeding, LNCS 773. Paris: ACM, 1993: 480-491.
  • 2Zhang Y L, Zhang Y K, Zhang J. An ID-based Broadcast Encryption Scheme for Collaborative Design [C]// International Conference on Networks Security, Wireless Communications and Trusted Computing: Vol 2. Wuhan: IEEE, 2009: 699-702.
  • 3Delerablee C, Paillier P, Pointcheval D. Fully Collusion Secure Dynamic Broadcast Encryption with Constant-size Ciphertexts or Decryption Keys [C]//Pairing 2007. LNCS 4575. Tokyo: Springer-Verlag, 2007: 39-59.
  • 4Hu L, Liu Z L, Cheng X H. Efficient Identity-based Broadcast Encryption without Random Oracles [J]. Journal of Computers, 2010, 5(3): 331-336.
  • 5Yu G, Ma X, Shen Y, et al. Provable Secure Identity Based Generalized Signcryption Scheme [J]. Theoretical Computer Science, 2010, 411(40-42): 3614-3624.
  • 6Zhang L Y, Hu Y P, Mu N B. An Identity-based Broadcast Encryption Protocol for Ad Hoc Networks [J]. IEEE Computer Society, 2009, 194: 1619-1623.
  • 7Vipul G, Omkant P, Amit S, et al. Attribute-Based Encryption for Fine-Grained Access Control for Encrypted Data [C]//ACM CCS 06: 13th Conference on Computer and Communications Security: Vol 309. Alexandria: ACM, 2006:89-98.
  • 8Goyal V, Jain A, Pandey O, et al. Bounded Ciphertext Policy Attribute-based Encryption[C]//ICALP 2008: LNCS 5126. Berlin Heidelberg: Springer-Verlag, 2008: 579-591.
  • 9Ostrovksy R, Sahai A, Waters B. Attribute Based Encryption with Non-Monotonic Access Structures [C]//CCS'2007: Vol 139. Alexandria: ACM. 2007: 195-203.
  • 10Waters B. Ciphertext-policy Attribute-based Encryption: an Expressive, Efficient, and Provably Secure Realization [C]//PKC 2011, Computer Science: LNCS 6571. Berlin Heidelberg: Springer-Verlag, 2011:53-70.

共引文献13

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部