期刊文献+

基于属性加密的叛逆者追踪技术研究综述 被引量:2

An Overview on Traitor Tracking Technology Based on Attribute-based Encryption
下载PDF
导出
摘要 为了确保数据文件和用户隐私安全,最直接的保护措施是通过加密数据文件实现,只有授权用户才可以使用解密密钥获取所需内容。但该方式存在叛逆者(或恶意的授权用户)将解密密钥泄露或直接参与盗版解密器的构造以获取非法利益的情况,造成数据文件的非法访问和泄露,因此发现并找到叛逆者尤为必要。通过技术手段保证叛逆者身份的真实性和可追踪性是属性基加密的重要研究方向之一。在分析和研究国内外可追踪的属性基加密方案的基础上,介绍叛逆者追踪的基本概念和模型,分别从黑盒追踪和白盒追踪两类主流追踪技术出发,对其叛逆者追踪方案的追踪流程、优缺点、追踪开销、安全性等问题进行深入研讨。最后,总结了基于属性加密的叛逆者追踪技术整体概况,并提出了现阶段存在的问题以及未来可能的研究方向。 In order to ensure the security of data files and user privacy,the most immediate protection is achieved by encrypting data files,which only authorized users can use their decryption keys to obtain the desired content.However,traitors or malicious authorized users may change the original data and leak their decryption keys or directly participate in the construction of the black-box,resulting in illegal data tam⁃pering and access.Therefore,it is very necessary to discover and find traitors.Ensuring the authenticity and traceability of the traitor's identity through technical means is one of the important research directions of attribute-based encryption.Based on the overview and security research of traceable attribute-based encryption schemes at home and abroad,the basic concepts and models of traitor tracking are introduced.The tracking process,advantages and disadvantages,tracking costs,security analysis and other issues of the tracking scheme are deeply re⁃searched and discussed.Finally,the overall overview of traitor tracking technology based on attribute encryption is summarized,and the exist⁃ing problems at this stage and possible future research development directions are proposed.
作者 李莉 朱江文 杨春艳 谢绒娜 LI Li;ZHU Jiangwen;YANG Chunyan;XIE Rongna(Department of Electronic and Communication Engineering,Beijing Electronic Science and Technology Institute,Beijing 100070,China;School of Computer Science and Technology,Xidian University,Xi'an 710071,China;Department of Cryptography and Science Technology,Beijing Electronic Science and Technology Institute,Beijing 100070,China)
出处 《软件导刊》 2023年第12期238-244,共7页 Software Guide
基金 国家重点研发计划“网络空间安全”重点专项(2017YFB0801803) 北京高校“高精尖”学科建设项目(20210093Z0401)。
关键词 叛逆者追踪 属性基加密 黑盒追踪 白盒追踪 traitor tracing attribute-based encryption black-box tracing white-box tracing
  • 相关文献

参考文献10

二级参考文献68

  • 1Sahai A, Waters B. Fuzzy identity-based encryption [C] // Proc of EUROCRYPT 2005. Berlin: Springer, 2005: 457- 473.
  • 2Boneh D, Franklin M. Identity-based encryption from the Weil pairing [C] //Proc of CRYPTO 2001. Berlin: Springer, 2001:213-229.
  • 3Goyal V, Pandey O, Sahai A, et al. Attribute-based encryption for fine-grained access control of encrypted data [C] //Proc of CCS 2006. New York: ACM, 2006: 89-98.
  • 4Ostrovsky R, Sahai A, Waters B. Attribute-based encryption with non-monotonic access structures [C] //Proc of CCS 2007. New York: ACM, 2007: 195-203.
  • 5Lewko A, Sahai A, Waters B. Revocation systems with very small private keys [C] //Proc of S&P 2010. Piscataway, NJ: IEEE, 2010: 273-285.
  • 6Attrapadung N, Libert B, De Panafieu E. Expressive key policy attribute-based encryption with constant-size ciphertexts [C]//Proc of PKC 2011. Berlin: Springer, 2011 90-108.
  • 7Bethencourt J, Sahai A, Waters B. Ciphertext-policy attribute-based encryption [C] //Proc of S&P 2007. Piscataway, NJ: IEEE, 2007:321-334.
  • 8Cheung L, Newport C. Provably secure ciphertext policy ABE [C]//Proc of CCS 2007. New York: ACM, 2007: 456-465.
  • 9Goyal V, Jain A, Pandey O, et al. Bounded ciphertext policy attribute based encryption [C] //Proc of ICALP 2008. Berlin: Springer, 2008:579-591.
  • 10Waters B. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization [C]// Proc of PKC 2011. Berlin: Springer, 2011: 53-70.

共引文献41

同被引文献8

引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部