期刊文献+

一种基于随机序列的公钥叛逆者追踪方案 被引量:2

A Public Key Traitor Tracing Scheme Based on Random Sequence
下载PDF
导出
摘要 基于离散对数困难问题,利用随机序列提出一种公钥叛逆者追踪方案。该方案采用多项式与过滤函数来构建,当缴获盗版解码器时,只需通过一次输入输出即可确定叛逆者。若需要撤销或恢复多个叛逆者时,其能在不更新其他合法用户私钥的前提下,实现完全撤销多个叛逆者或完全恢复已撤销用户。性能分析证明,该方案不仅存储、计算和通信开销低,还具有完全抗共谋性、完全撤销性与完全恢复性以及黑盒追踪的特点。 Based on the discrete log representation problem and employing random sequence,an anonymous public key traitor tracing scheme is presented in this paper. This scheme employs the polynomial function and the filter function as the basic means of constructing the traitor tracing procedures. When a pirate decoder is confiscated,single input and output suffices to decide the traitor. If it is necessary to revoke or recover traitors,the scheme can safely revoke or recover the private keys of traitors without updating the private keys of other receivers. The performance analysis shows that the proposed scheme not only has low cost of secure storage,calculation and communication,but also is capable of full collusion resistance,full revocability,full recoverability and black-box traceability.
作者 何少芳
出处 《电子科技》 2016年第4期180-182,186,共4页 Electronic Science and Technology
基金 湖南省教育厅基金资助项目(13C394) 湖南农业大学"大学生创新性实验计划基金资助项目"(XCX1572)
关键词 离散对数问题 叛逆者追踪 完全撤销性 完全可恢复性 黑盒追踪 discrete log representation problem traitor tracing full revocability full recoverability blackbox traceability
  • 相关文献

参考文献12

  • 1Duong Hieu Phan, Viet Cuong Trinh. Identity - based trace and revoke schemes [ C ]. Berlin Heidelberg: ProvSec 2011, LNCS 6980,2011.
  • 2Chor B, Fiat A, Naor M. Tracing traitors [ C ]. Germany: Ad- vances in Cryptology - CRYPT' 94, LNCS, Springer - Ver- lag, 1994.
  • 3Boneh D, Franklin F. An efficient public key traitor tracing scheme [ C ]. Germany: Proceeding of CRYPTO' 99, LNCS, Springer - Verlag, 1999.
  • 4Yuji W, Goichiro H, Hideki I. Efficient public key traitor tracing scheme [ C ]. Berlin: Proceeding of CT - RSA ,2001.
  • 5Boneh D, Sahai A, Waters B. Ful collusion resistant traitor tracing with short ciphertexts and private keys [C]. New York:Proceeding of the 13^th ACM Conf on Computer and Communications Security.2006.
  • 6王青龙,杨波,韩臻,耿秀华.免共谋公钥叛逆者追踪方案[J].通信学报,2006,27(12):6-9. 被引量:10
  • 7王晓明,姚国祥,廖志委.一个叛逆者追踪方案分析和改进[J].计算机研究与发展,2013,50(10):2092-2099. 被引量:4
  • 8王青龙,韩臻,杨波.基于双线性映射的叛逆者追踪方案[J].计算机研究与发展,2009,46(3):384-389. 被引量:8
  • 9Abdalla M, Dent A W, Malone - Lee J, et al. Identity - based traitor tracing [ C ]. Heidelberg: PKC 2007, LNCS, Springer, 2007.
  • 10Boneh D, Naor M. Traitor tracing with constant size eiphertext [ C]. Sydney:ACM CCS 2008,2008.

二级参考文献34

  • 1王青龙,杨波,韩臻,耿秀华.免共谋公钥叛逆者追踪方案[J].通信学报,2006,27(12):6-9. 被引量:10
  • 2Chor B, Fiat A, Naor M. Tracing Traitors [C]//Proc of CRYPTO'94. Berlin: Springer, 1994: 257-270
  • 3Boneh D, Franklin M. An efficient public key traitor tracing scheme[C]//Proc of CRYPTO'99. Berlin: Springer, 1999: 338-353
  • 4Yuji W, Goichiro H, Hideki I. Efficient asymmetric publickey traitor tracing without trusted agents [C]//Proc of CT RSA 2001. Berlin: Springer, 2001:392-407
  • 5Naor M, Pinkas B. Efficient trace and revoke schemes [C]//Financial cryptography 9000. Berlin: Springer, 2000:1-20
  • 6McGregor J P, Yin Y L, Ruby B. A traitor tracing scheme based on RSA for fast deeryption [C]//Proe of ACNS 2005. Berlin: Springer, 2005:56-75
  • 7To V D, Safavi-Naini R, Zhang F. New traitor tracing schemes using bilinear map [C] //Proc of DRM'03. New York: ACM, 2003:67-76
  • 8Tatsuyuki M, Hideki I. A public-key black-box traitor tracing scheme with sublinear ciphertext size against self- defensive pirates [C]//Proc of ASIACRYPT 2004. Berlin: Springer, 2006:260-275
  • 9Boneh D, Sahai A, Waters B. Fully collusion resistant traitor tracing with short ciphertexts and private keys [C]// Proc of the 13th ACM Conf on Computer and Communications Security. New York: ACM, 2006:211-220
  • 10Boneh D, Waters B. A full collusion resistant broadcast, trace, and revoke system [C]//Proe of EUROCRYPT'06. Berlin: Springer, 2006:573-592

共引文献11

同被引文献18

引证文献2

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部