期刊文献+

一种基于多线性映射的高效公钥广播加密方案 被引量:2

An Efficient Broadcast Encryption Scheme Based on Multilinear Maps
下载PDF
导出
摘要 针对目前广播加密用户大小子集同时存在的情况,构造了一种高效的广播加密方案。在BWZ14方案的基础上,通过引入撤销用户集合、共享广播加密的部分密文信息,提高了广播加密在同时向大小用户集合发送信息的效率。新方案密文与用户私钥长度均为常数,公钥长度仅为O(lgN)。新方案同时满足标准模型下的选择明文安全性与抗合谋特性。实验结果表明,新方案安全高效,可广泛应用于实际通信中。 A high efficiency broadcast encryption scheme is constructed for the simultaneous existence of large subset and small subset in broadcast encryption.On the basis of the BWZ14 scheme,by introducing the revocation of the user collection and sharing the encrypted ciphertext information of the broadcast,it improves the efficiency of the broadcast encryption to send information to the large user and the small collection at the same time.The length of the new scheme ciphertext and the user private key are constant,and the public key length is only O(lgN).The new scheme also satisfies collusion resistant properties and chosen plaintext security under the standard model.The experimental results show that the new scheme is safe and efficient and can be widely used in actual communication.
出处 《科学技术与工程》 北大核心 2017年第32期138-142,共5页 Science Technology and Engineering
基金 国家自然科学基金(61272492 61572521)资助
关键词 广播加密 公钥加密 多线性映射 broadcast encryption public encryption multilinear maps
  • 相关文献

参考文献2

二级参考文献23

  • 1Fiat A, Naor M. Broadcast encryption [C]//Advances in Cryp- tology CRYPTO'93. New York: Springer-Verlag, 1994: 480- 491.
  • 2Naor D, Naor M, Lotspiech J. Revocation and tracing schemes for stateless receivers [C]//Advances in Cryptologv--CRYPTO 2001. New York: Springer-Verlag, 2001: 41-62.
  • 3Halevy D, Shamir A. The LSD broadcast encryption scheme [C]//Advances in Cryptology-CRYPTO 2002. New York: Springer-Verlag, 2002: 145-161.
  • 4Goodrich M T, Sun J Z, Tamassia R. Efficient tree-based revo- cation in groups of low-state devices [C]//Advances in Cryp- tology--CRYPTO 2004. New York: Springer-Verlag, 2004: 511-527.
  • 5Boneh D, Gentry C, Waters B. Collusion resistant broadcast encryption with short ciphertexts and private keys [C]//Ad- vances in Cryptology-CRYPTO 2005. New York: Springer- Verlag, 2005: 258-275.
  • 6Lewko A, Sahai A, Waters B. Revocation systems with very small private keys [C]// Security and Privacy (SP), 2010 1EEE Symposium on Communication, Networking & Broad- casting. Washington D C: IEEE Press, 2010: 273-285.
  • 7Delerablre C, Paillier P, Pointcheval D. Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys [C]//Pairing-Based Cryptography--Pairing 2007. New York: Springer-Verlag, 2007: 39-59.
  • 8Phan D H, Pointcheval D, Shahandashti S F, et al. Adaptive cca broadcast encryption with constant-size secret keys and cipher- texts [C]//Information Security and Privacy-ACISP 2012. New York: Springer-Verlag, 2012: 308-321.
  • 9Naor D, Naor M, Lotspiech J. Revocation and tracing schemes for stateless receivers [C]//Advances in Cryptologv-CRYPTO 2001. New York: Springer-Verlag, 2001: 41-62.
  • 10Asano T. A revocation scheme with minimal storage at receiv- ers [C]//Advances in CryptoloD,-ASIACRYPT 2002. New York: Springer-Verlag, 2002: 433-450.

共引文献3

同被引文献7

引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部