期刊文献+

基于多线性映射的低开销BEPM方案

Low Overhead Broadcast Encryption with Personalized Message Based on Multilinear Maps
下载PDF
导出
摘要 针对目前带个人信息的广播加密(broadcast encryption with personalized message,BEPM)方案参数过大的问题,综合利用广播加密与密钥封装方法及多线性映射的特性,构造了一种低开销的BEPM方案,其密文长度与用户的私钥长度均为常数,公钥长度仅为O(lb N).该方案具有完全抗合谋攻击的特性与标准模型下的选择明文安全性,且加解密效率高,可应用于付费电视等诸多领域. Current schemes of broadcast encryption with personalized message (BEPV) require exceedingly large parameters. To deal with the problem, a low-overhead BEPM scheme is constructed by comprehensively using broadcast encryption, key encapsulation, and characteristics of multilinear maps. The ciphertext and private key size of each user are constant, and the public key size is only in the order of O(lb N). The proposed scheme is also fully collusion resistant and can achieve chosen plaintext completely in the standard model. The scheme is safe and effective, and widely applicable in many fields such as pay TV.
作者 吕立群 杨晓元 汪晶晶 程璐 LU Li-qun YANG Xiao-yuan WANG Jing-jing CHENG Lu(Department of Electronic Technology, Engineering College of CAPF, Xi'an 710086, China)
出处 《应用科学学报》 CSCD 北大核心 2017年第5期626-633,共8页 Journal of Applied Sciences
基金 国家自然科学基金(No.61272492 No.61572521)资助
关键词 广播加密 低开销 多线性映射 broadcast encryption, low-overhead, multilinear map
  • 相关文献

参考文献1

二级参考文献13

  • 1Fiat A, Naor M. Broadcast encryption [C]//Advances in Cryp- tology CRYPTO'93. New York: Springer-Verlag, 1994: 480- 491.
  • 2Naor D, Naor M, Lotspiech J. Revocation and tracing schemes for stateless receivers [C]//Advances in Cryptologv--CRYPTO 2001. New York: Springer-Verlag, 2001: 41-62.
  • 3Halevy D, Shamir A. The LSD broadcast encryption scheme [C]//Advances in Cryptology-CRYPTO 2002. New York: Springer-Verlag, 2002: 145-161.
  • 4Goodrich M T, Sun J Z, Tamassia R. Efficient tree-based revo- cation in groups of low-state devices [C]//Advances in Cryp- tology--CRYPTO 2004. New York: Springer-Verlag, 2004: 511-527.
  • 5Boneh D, Gentry C, Waters B. Collusion resistant broadcast encryption with short ciphertexts and private keys [C]//Ad- vances in Cryptology-CRYPTO 2005. New York: Springer- Verlag, 2005: 258-275.
  • 6Lewko A, Sahai A, Waters B. Revocation systems with very small private keys [C]// Security and Privacy (SP), 2010 1EEE Symposium on Communication, Networking & Broad- casting. Washington D C: IEEE Press, 2010: 273-285.
  • 7Delerablre C, Paillier P, Pointcheval D. Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys [C]//Pairing-Based Cryptography--Pairing 2007. New York: Springer-Verlag, 2007: 39-59.
  • 8Phan D H, Pointcheval D, Shahandashti S F, et al. Adaptive cca broadcast encryption with constant-size secret keys and cipher- texts [C]//Information Security and Privacy-ACISP 2012. New York: Springer-Verlag, 2012: 308-321.
  • 9Naor D, Naor M, Lotspiech J. Revocation and tracing schemes for stateless receivers [C]//Advances in Cryptologv-CRYPTO 2001. New York: Springer-Verlag, 2001: 41-62.
  • 10Asano T. A revocation scheme with minimal storage at receiv- ers [C]//Advances in CryptoloD,-ASIACRYPT 2002. New York: Springer-Verlag, 2002: 433-450.

共引文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部