期刊文献+

基于时间分割代理加密的一般性构造方法

A generic construction of proxy cryptosystem based on time segmentation
下载PDF
导出
摘要 基于时间分割代理加密是一种典型的代理密码方案,可以将解密权委托给代理解密者,从而减轻原解密者的解密负担,具有广泛的应用前景,但研究成果相对较少。基于身份加密可直接将用户的身份标识作为公钥,简化了公钥证书的管理,近年来受到广泛关注,研究者提出很多方案。根据基于时间分割代理加密和基于身份加密在算法构成和安全模型两方面的区别与联系,提出一个基于时间分割代理加密的一般性构造方法,并证明其安全性。该方法可将任意一个安全的基于身份加密方案转换成安全的基于时间分割代理加密方案。通过该方法得到标准模型下安全的基于时间分割代理加密方案,大大丰富了基于时间分割代理加密方案的数量和类型。 Proxy cryptosystem based on time segmentation (PCBTS) is a typical proxy cryptosys- tern, which can delegate decryption right to the proxy decryptor, thus alleviating the burden of the original decryptor. Although it has broad application prospects, related research results are not plentiful. I- dentity-based encryption (IBE) applies the user's identity directly as a public key, thus the management of the public key certificate is simplified. It therefore has attracted many researchers to put forward a large number of schemes in recent years. According to the differences and similarities between the PCBTS and the IBE in the aspects of algorithm structure and security model, we propose a generic construction method for the PCBTS with a proof of its security. Using the proposed method, any secure IBE scheme can be transformed into a secure PCBTS. We apply this method to an actual case and obtain a secure PCBTS in the standard model, which greatly enriches the quantity and type of PCBTS.
出处 《计算机工程与科学》 CSCD 北大核心 2016年第11期2240-2245,共6页 Computer Engineering & Science
基金 国家自然科学基金(61170246) 福建省中青年教师教育科技项目(JA14202)
关键词 代理密码 基于身份加密 一般性转换 可证明安全 proxy cryptography identity-based encryption generic transformation security proof
  • 相关文献

参考文献15

  • 1Mambo M, Okamoto E. Proxy cryptosystems: delegation of the power to decrypt ciphertexts[J]. IEICE Transactions on Fundamentals of Electronics, Communications . Computer Sciences, 1997, E80-A( 1 ) : 54-63.
  • 2Blaze M, Bleumer G, Strauss M. Divertible protocol and a- tomic proxy cryptography [c] // Proc of Eurocrypt 1998, 1998:127-144.
  • 3Wang L, Cao Z, Okamoto E, et al. Transformation-free proxy cryptosystems and their applications to electronic commerce [C]//Proc of International Conference on Information Secur- ity,2004:l.
  • 4Wang L. Authorization-limited transformation-free proxy cryptosystems and their security analyses[J]. IEICE Trans- actions on Fundamentals of Electronics, Communications Computer Sciences 2006 89(1) : 106-114.
  • 5Zhou Y,Cao Z,Chai Z. Constructing secure proxy cryptosys- tem[C] //Proc of Information Security and Cryptology, 2005 : 150-161.
  • 6Wang L, Shao J, Cao Z, et al. A certificate-based proxy crypt- osystem with revocable proxy decryption power[C]//Proc of INDOCRYPT 2007, 2007:297-311.
  • 7Wang L,Shao J, Cao Z, et al. Certificate-based proxy decryp- tion systems with revocability in the standard model[J]. In- formation Sciences, 2013,247 188-201.
  • 8Zhang G. A generic construction for proxy cryptography[M] //Advances in Computer Science, Environment, Ecoinfor- maties, and Education. Berlin : Springer, 2011 : 284-289.
  • 9Shamir A. Identity-based cryptosystems and signature schemes[C]//Proc of Advances in Cryptology(CRYPT084), 1984:47-53.
  • 10Boneh D, Franklin M. Identitybased encryption from the well pairingEC]//Proc of Advances in Cryptology(CRYP- TO 2001),2001:213-229.

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部