期刊文献+

常量密文基于属性的门限签密方案 被引量:4

Attribute-based threshold signcryption with constant ciphertexts
下载PDF
导出
摘要 针对现有的基于属性的签密方案密文长度会随属性数量的增长而增长导致通信量低下的问题,提出了一个常量密文基于属性的门限签密方案。签密者(发送方)签密一段消息给解签密者(接收方);接收方能成功解密当且仅当接收方的属性集合与发送方所用的加密属性集合的交集元素的个数大于k,接收方能确定签名是来自发送方当且仅当发送方的属性集合和发送方签名属性集合的交集元素的个数大于t,其中k、t都是门限值。该方案结合了基于属性的加密和签名,并提供了保密性、真实性、不可伪造和抗合谋攻击。与现有的方案相比,该方案实现了常量密文,具有更好的效率。 Aiming at the problem of the low communication traffic of current attribute-based signcryption because the cipher- text length is linear with the number of attributes, this paper proposed an attribute-based threshold signcryption scheme with constant ciphertexts. With this technique, signcrypter(sender) used his own attribute set on behave of a member of signature attributes set to sign and used encryption attribute set to sign. The designcrypter (reciever) with specified attributes could designcrypt the ciphertext iff the number of the overlap between his own attributes set and encryption attribute set was more than k. The designcrypter was sure that the signcrypted message by the sender iff the number of the overlap between sender' s attributes set and signature attributes set was more than t ,where k and t were the threshold values. It combined attribute-based encryption and attribute-based signature, and provided collusion resistance, confidentiality, authenticity and unforgeability. In addition,this scheme achieves constant ciphertexts,which has better efficiency than Hu et al. ' s scheme.
出处 《计算机应用研究》 CSCD 北大核心 2016年第2期483-486,共4页 Application Research of Computers
基金 国家自然科学基金重点资助项目(61370203) 保密通信重点实验室基金资助项目(9140C110301110C1103)
关键词 门限 签密 属性加密 属性签名 常量密文 threshold signcrypt attribute-based encryption attribute-based signature constant ciphertexts
  • 相关文献

参考文献1

二级参考文献15

  • 1Shamir A. Identity-based cryptosystems and signature schemes//Proeeedings of the CRYPTO 1984. Santa Barbara, California, USA. LNCS 195. Berlin: Springer-Verlag, 1984:47-53.
  • 2Boneh D, Franklin M. Identity-based encryption from the well pairing//Proceedings of the CRYPTO 2001. Santa Barbara, California, USA. LNCS 2139. Berlin; Springer-Verlag, 2001:213-229.
  • 3Rivest R, Shamir A, Taurnan Y. How to leak a secret//Pro- eeedings of the ASIACRYPT 2001. Gold Coast, Australia. LNCS 2248. Berlin: Springer-Verlag, 2001:552-562.
  • 4Shacham H, Waters B. Efficient ring signatures without ran dom oracles//Proceedings of the PKC 2007. Beijing, China. LNCS 4450. Berlin; Springer-Verlag, 2007; 166-180.
  • 5Bender A, Katz J, Morselli R. Ring signature: Stronger def- initions and constructions without random oracles. Journal of Cryptology, 2009, 22(1); 114-138.
  • 6Melchor A, Cayrel C, Gaborit P, Laguillaumie F. A new efficient threshold ring signature scheme based on coding theory. IEEE Transactions on Information Theory, 2011, 57(7) : 4833-4842.
  • 7Chaum D, Heyst E V. Group signatures//Proceedings of the EUROCRYPT 1991. Brighton, UK. LNCS 547. Berlin: Springer-Verlag, 1991:257-265.
  • 8Chow S, Yiu S, Hui L. Efficient identity based ring signa- ture//Proceedings of the ACNS 2005. New York, NY, USA. LNCS 3531. Berlin: Springer-Verlag, 2005:499-512.
  • 9Au M H, Josph K L, Yuen T H et al. ID based ring signa- ture scheme secure in the standard model//Proceedings of the IWSEC 2006. Kyoto, Japan. LNCS 4266. Berlin: Springer- Verlag, 2006:1-16.
  • 10Canetti R, Goldreich O, Halevi S. The random oracle method- ology, revisited. Journal of the ACM, 2004, 51(4) : 557-594.

共引文献13

同被引文献8

引证文献4

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部