期刊文献+

标准模型下可公开验证的匿名IBE方案 被引量:3

A Publicly Verifiable Anonymous IBE Scheme in the Standard Model
下载PDF
导出
摘要 利用弱困难性假设构造强安全的加密系统在基于身份的加密(Identity-Based Encryption,IBE)中具有重要的理论与实际意义.本文基于弱困难性的判定性双线性Diffie-Hellman假设,构造了一个对于选择明文攻击安全的匿名的身份加密方案,解决了利用弱困难性假设构造强安全的基于身份加密系统的问题,同时也解决了基于身份的加密系统的隐私保护问题.与现有的基于较强困难性假设的方案相比,新方案实现的条件更容易满足,可以公开验证而且效率更高. Constructing a stronger security encryption system based on a w eaker computationally hard assumption is of great theoretical and practical importance in identity-based encryption. To solve this problem,w e,based on a w eaker assumption that the decisional bilinear Diffie-Hellman problem is hard,construct an anonymous identity-based encryption scheme w hich is secure against adaptively chosen ciphertext attack. This scheme can prevent an identity-based encryption system from disclosing privacy. Compared w ith the existing schemes based on stronger computationally hard assumption,the prerequisite of our scheme can be satisfied more easily,besides,it is publicly verifiable and more efficient.
出处 《电子学报》 EI CAS CSCD 北大核心 2016年第3期673-678,共6页 Acta Electronica Sinica
基金 国家自然科学基金(No.61070189 No.61272435 No.61373020)
关键词 基于身份的加密 匿名 可公开验证 选择密文安全 判定性双线性Diffie-Hellman假设 identity-based encryption anonymous publicly verifiable chosen ciphertext attack decisional bilinear Diffie-Hellman assumption
  • 相关文献

参考文献1

二级参考文献12

  • 1Waters B. Dual system encryption: Realizing fully secure IBE and H/BE under simple assumptions//Halevi S. Advances in Cryptology-- CRYPTO 2009. Santa Barbara, CA,USA. Berlin: Springer-Verlag, 2009:619-636.
  • 2Lewko A, Waters B. New techniques for dual system encryption and (ully secure HIBE with short eiphertexts//Micciancio I). Theory of Cryptography-TCC 2010. Zurich, Switzerland. Heidelherg: Springer Verlag, 2010:455-479.
  • 3Katz J, Sahai A, Waters B. Predicate encryption supporting disjunctions, polynomial equations, and inner products// Smart N. Advances in Cryptology- EUROCRYPT 2008. Istanbul, Turkey. Berlin: Springer-Verlag, 2008:146-162.
  • 4Shamir A. Identity based cryptosystem and signature scheme//Blakley G R, Chaum D. Advances in Cryptology CRYPTO 1984. Santa Barbara, CA, USA. Berlin: Springe- Verlag, 1985:47-53.
  • 5Horwitz J, Lynn B. Toward hierarchical identity-based encryption//Knudsen L. Advances in Cryptology EURO CRYPT 2002. Amsterdam, The Netherlands. Berlin: Springer- Verlag, 2002:466 -481.
  • 6Boneh D, Crescenzo O D, Ostrovsky R, Persiano G, Public key encryption with keyword search//Cachin C, Camenisch J. Advances in Cryptology EUROCRYPT 2004. Interlaken, Switzerland. Berlin: Springer Verlag, 2004:506- 522.
  • 7Abdalla M, Bellare M, Catalano D, Kiltz E, Kohno T, Lange T, Malone-Lee J, Neven G, Paillier P, Shi H. Searchable encryption revisited. Consistency properties, relation to anonymous IBE, and extensions//Shoup V. Advances in Cryptology--CRYPTO 2005. Santa Barbara, CA, USA.Berlin: Springer-Verlag, 2005: 205-222.
  • 8Boyen X, Waters B. Anonymous hierarchical identity-based encryption (without random oracles)//Dwork C. Advances in Cryptology--CRYPTO 2006. Santa Barbara, CA, USA. Berlin: Springer-Verlag, 2006:290-307.
  • 9Shi E, Waters B. Delegating capabilities in predicate encryption systems//Proceedings of the ICALP 2008. Reykjavik, Iceland. Berlin: Springer-Verlag, 2008:560-578.
  • 10Seo J H, Kobayashi T, Ohkubo M, Suzuki K. Anonymous hierarchical identity-based encryption with constant size ciphertexts//Jarecki S, Tsudik G. Public Key Cryptography (PKC 2009). Zurich, Switzerland. Berlin: Springer-Verlag, 2009:215-234.

共引文献3

同被引文献10

引证文献3

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部