期刊文献+

一个安全可追踪的策略隐藏属性基加密方案 被引量:3

A SECURE AND TRACEABLE ATTRIBUTE-BASED ENCRYPTION SCHEME WITH ACCESS STRUCTURES
下载PDF
导出
摘要 传统的属性基加密方案中存在着访问策略所包含的属性会泄露用户的敏感信息、恶意用户泄露私钥获取非法利益而不会被追责的问题,同时私钥长度、密文长度和解密运算量均会随属性数量增加而带来较大的通信开销和计算开销。对现有多种隐藏策略的属性基加密方案和可追踪的属性基加密方案分别进行深入研究,采用多属性值的方法,并引入一个安全的签名机制,提出了一个用户私钥长度、密文长度和解密运算量均固定的支持可追踪和隐藏策略的密文属性基加密方案,即STH-CP-ABE方案。并基于DBDH(Decisional Bilinear Diffie-Hellman)假设,在标准模型下证明了方案的安全性。 Referring to the problem that the traditional attribute-based Encryption schemes could not trace the malicious use and hide access structures at the same time,and the shortage that length of ciphertext and secret key increased with the number of attributes and large computing in decryption,large researches were put into several attribute-based encryption schemes with traitor tracing and hidden access structures separately. Combined with secure signature mechanism and the method of multi attribute value,a ciphertext-policy attribute-based encryption scheme supporting traitor tracing and hidden access structures was proposed. Based on the decisional bilinear Diffie-Hellman(DBDH) assumption,the scheme was proved fully secure. Moreover,it achieves constant size of private key and ciphertext and constant number of pairing computations.
作者 王梅 孙磊
出处 《计算机应用与软件》 2017年第2期267-271,共5页 Computer Applications and Software
基金 国家重点基础研究发展计划项目(2011CB311801)
关键词 基于属性加密 可追踪 隐藏策略 DBDH假设 Attribute-based encryption Traceability Hidden access structures DBDH assumption
  • 相关文献

参考文献1

二级参考文献22

  • 1Sahai A, Waters B. Fuzzy Identity-based Encryption[C]//Proceeding of EUROCRYPT'05. Berlin: Springer, 2005: 457-473.
  • 2Waters B. Efficient Identity-based Encryption without Random Oracles [C]//Proceedings of EUROCRYPT'05. Berlin: Springer, 2005: 114-127.
  • 3Waters B. Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions [C]//Proceedings of CRYPTO'09. Berlin: Springer, 2009: 619-636.
  • 4Goyal V, Pandey O, Sahai A, et al. Attribute-based Encryption for Fine-grained Access Control of Encrypted Data[C]// Proceedings of the 13th ACM Conference on Computer and Communications Security. New York: ACM, 2006: 89-98.
  • 5Bethencourt J, Sahai A, Waters B. Ciphertext-policy Attribute-based Encryption[C]//Proceeding of the 2007 IEEE Symposium on Security and Privacy. Piscataway: IEEE, 2007: 321-334.
  • 6Cheung L, Newport C. Provably Secure Ciphertext Policy ABE [C]//Proceeding of the 14th ACM Conference on Computer and Communications Security. New York: ACM, 2007: 456-465.
  • 7Waters B. Ciphertext-policy Attribute-based Encryption: an Expressive, Efficient, and Provably Secure Realization[C]// Proceedings of PKC 2011 Computer Science. Berlin: Springer, 2011: 53-70.
  • 8Okamoto T, Takashima K. Fully Secure Unbounded Inner-product and Attribute-based Encryption[C]//Proceedings of ASIACRYPT'12. Berlin: Springer, 2012: 349-366.
  • 9Hohenberger S, Waters B. Attribute-based Encryption with Fast Decryption[C]//Proceedings of PKC 2013. Berlin: Springer, 2013: 162-179.
  • 10Nishide T, Yoneyama K, Ohta K. Attribute-based Encryption with Partially Hidden Encryptor-specified Access Structures[C]//Proceedings of ACNS 2008. Berlin: Springer, 2008: 111-129.

共引文献11

同被引文献14

引证文献3

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部