期刊文献+
共找到591篇文章
< 1 2 30 >
每页显示 20 50 100
Secured Access Policy in Ciphertext-Policy Attribute-Based Encryption for Cloud Environment
1
作者 P.Prathap Nayudu Krovi Raja Sekhar 《Computer Systems Science & Engineering》 SCIE EI 2023年第7期1079-1092,共14页
The cloud allows clients to store and share data.Depending on the user’s needs,it is imperative to design an effective access control plan to share the information only with approved users.The user loses control of t... The cloud allows clients to store and share data.Depending on the user’s needs,it is imperative to design an effective access control plan to share the information only with approved users.The user loses control of their data when the data is outsourced to the cloud.Therefore,access control mechanisms will become a significant challenging problem.The Ciphertext-Policy Attribute-Based Encryption(CP-ABE)is an essential solution in which the user can control data access.CP-ABE encrypts the data under a limited access policy after the user sets some access policies.The user can decrypt the data if they satisfy the limited access policy.Although CP-ABE is an effective access control program,the privacy of the policy might be compromised by the attackers.Namely,the attackers can gather important information from plain text policy.To address this issue,the SHA-512 algorithm is presented to create a hash code for the user’s attributes in this paper.Depending on the created hash codes,an access policy will be formed.It leads to protecting the access policy against attacks.The effectiveness of the proposed scheme is assessed based on decryption time,private key generation time,ciphertext generation time,and data verification time. 展开更多
关键词 Cloud computing access policy CP-ABE hash code SHA-512 ATTRIBUTE ciphertext encryption DECRYPTION
下载PDF
Broadcast group-oriented encryption secure against chosen ciphertext attack
2
作者 Ma Chunbo Ao Jun Li Jianhua 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2007年第4期811-817,共7页
A novel broadcast encryption scheme for group communication scenarios in distributed networks is presented. In the scheme, anyone is allowed to encrypt a message and distribute it to a designated group. Each member in... A novel broadcast encryption scheme for group communication scenarios in distributed networks is presented. In the scheme, anyone is allowed to encrypt a message and distribute it to a designated group. Each member in the designated group has the ability to independently decrypt a ciphertext. In contrast to traditional broadcast encryption, all the valid receivers in the proposed scheme compose the designated group. To take advantage of this property, a tab for the group is set and the matching private key for each member is generated. In addition, before decrypting a ciphertext, anyone in the scheme can verify the ciphertext, to ensure that the ciphertext is correct. This property is very important for large-scale group communication, as the gateway can filter incorrect ciphertext and alleviate the receiver's workload. Finally, a proof in the random oracle model is given, to show that the proposed scheme is secure against the adaptively chosen ciphertext attack. 展开更多
关键词 BROADCAST group-oriented encryption chosen ciphertext attack public verification
下载PDF
A Practical Approach to Attaining Chosen Ciphertext Security
3
作者 LI Jun CUI Guohua YANG Muxiang 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1601-1604,共4页
Strong security in public key cryptography is not enongh; the encryption has to be achieved in an efficient way. OAEP or SAEP is only suitable for special applications (e. g. key transport), and securely transportin... Strong security in public key cryptography is not enongh; the encryption has to be achieved in an efficient way. OAEP or SAEP is only suitable for special applications (e. g. key transport), and securely transporting message of any length is a challenge. Motivated by the hybrid encryption, we present a practical approach to achieve the (adaptively) chosen eiphertext security. The time cost of encryption/decryption of proposed scheme is similar to OAEP and the bandwidth of message recovery is 92% for standard security parameter, while RSA-OAEP is 84%. The scheme is also provably secure against adaptively chosen ciphertext attacks in the random oracle model. We conclude that the approach is practical in more extensive application. 展开更多
关键词 public-key encryption chosen ciphertext security random oracle model bandwidth of message recovery
下载PDF
Chosen-Ciphertext Attack Secure Public-Key Encryption with Keyword Search
4
作者 Hyun Sook Rhee 《Computers, Materials & Continua》 SCIE EI 2022年第10期69-85,共17页
As the use of cloud storage for various services increases,the amount of private personal information along with data stored in the cloud storage is also increasing.To remotely use the data stored on the cloud storage... As the use of cloud storage for various services increases,the amount of private personal information along with data stored in the cloud storage is also increasing.To remotely use the data stored on the cloud storage,the data to be stored needs to be encrypted for this reason.Since“searchable encryption”is enable to search on the encrypted data without any decryption,it is one of convenient solutions for secure data management.A public key encryption with keyword search(for short,PEKS)is one of searchable encryptions.Abdalla et al.firstly defined IND-CCA security for PEKS to enhance it’s security and proposed consistent IND-CCA secure PEKS based on the“robust”ANO-CCA secure identity-based encryption(IBE).In this paper,we propose two generic constructions of consistent IND-CCA secure PEKS combining(1)a hierarchical identity based encryption(for short,HIBE)and a signature scheme or(2)a HIBE,an encapsulation,and a message authentication code(for short,MAC)scheme.Our generic constructions identify that HIBE requires the security of a signature or a MAC as well as the weaker“ANO-CPA security(resp.,IND-CPA security)”of HIBE than“ANOCCA security(resp.,IND-CCA security)”of IBE required in for achieving IND-CCA secure(resp.,consistent)PEKS.Finally,we prove that our generic constructions satisfy IND-CCA security and consistency under the security models. 展开更多
关键词 Searchable encryption public-key encryption with keyword search chosen ciphertext security data privacy
下载PDF
Attribute-Based Access Control for Multi-Authority Systems with Constant Size Ciphertext in Cloud Computing 被引量:15
5
作者 CHEN Yanli SONG Lingling YANG Geng 《China Communications》 SCIE CSCD 2016年第2期146-162,共17页
In most existing CP-ABE schemes, there is only one authority in the system and all the public keys and private keys are issued by this authority, which incurs ciphertext size and computation costs in the encryption an... In most existing CP-ABE schemes, there is only one authority in the system and all the public keys and private keys are issued by this authority, which incurs ciphertext size and computation costs in the encryption and decryption operations that depend at least linearly on the number of attributes involved in the access policy. We propose an efficient multi-authority CP-ABE scheme in which the authorities need not interact to generate public information during the system initialization phase. Our scheme has constant ciphertext length and a constant number of pairing computations. Our scheme can be proven CPA-secure in random oracle model under the decision q-BDHE assumption. When user's attributes revocation occurs, the scheme transfers most re-encryption work to the cloud service provider, reducing the data owner's computational cost on the premise of security. Finally the analysis and simulation result show that the schemes proposed in this thesis ensure the privacy and secure access of sensitive data stored in the cloud server, and be able to cope with the dynamic changes of users' access privileges in large-scale systems. Besides, the multi-authority ABE eliminates the key escrow problem, achieves the length of ciphertext optimization and enhances the effi ciency of the encryption and decryption operations. 展开更多
关键词 系统初始化 计算成本 密文 访问控制 权威 属性 加密解密 安全访问
下载PDF
A Generic Construction of Ciphertext-Policy Attribute- Based Encryption Supporting Attribute Revocation 被引量:7
6
作者 WU Qiuxin 《China Communications》 SCIE CSCD 2014年第A01期93-100,共8页
关键词 加密技术 撤销 属性 密文 通用 私有密钥 用户 ABE
下载PDF
The Cloud Storage Ciphertext Retrieval Scheme Based on ORAM 被引量:1
7
作者 SONG Ningning SUN Yan 《China Communications》 SCIE CSCD 2014年第A02期156-165,共10页
关键词 检索 密文 存储 用户访问模式 安全问题 用户隐私 数据可用性 服务提供商
下载PDF
Identity-based proxy re-encryption scheme from RLWE assumption with ciphertext evolution
8
作者 Meng Hui Ren Lina Zhao Zongqu 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2023年第5期51-60,共10页
Proxy re-encryption(PRE)allows users to transfer decryption rights to the data requester via proxy.Due to the current PRE schemes from lattice(LPRE)cannot fulfill chosen-ciphertext attack(CCA)security,an identity-base... Proxy re-encryption(PRE)allows users to transfer decryption rights to the data requester via proxy.Due to the current PRE schemes from lattice(LPRE)cannot fulfill chosen-ciphertext attack(CCA)security,an identity-based PRE(IB-PRE)scheme from learning with errors over ring(RLWE)assumption with ciphertext evolution(IB-LPRE-CE)was proposed.IB-LPRE-CE generates the private key using the preimage sampling algorithm(SamplePre)and completes the ciphertext delegation using the re-encryption algorithm.In addition,for the problem of ciphertext delegation change caused by the long-term secret key update,the idea of PRE is used to complete ciphertext evolution and the modification of ciphertext delegation,which improves the efficiency of secure data sharing.In terms of security,IB-LPRE-CE is CCA security based on RLWE assumption.Compared with the current LPRE schemes,IB-LPRE-CE offers greater security and improves the computational efficiency of the encryption algorithm. 展开更多
关键词 proxy re-encryption(PRE) learning with errors over ring(RLWE) chosen-ciphertext attack(CCA) ciphertext delegation ciphertext evolution
原文传递
基于混沌序列的电子档案上传加密方法
9
作者 许德斌 《吉首大学学报(自然科学版)》 CAS 2024年第1期19-23,29,共6页
为了提升数据的存储效率和电子档案的传输安全性,设计了一种基于混沌序列的电子档案上传加密方法(混沌序列方法).以形式化方案分解电子档案上传步骤,在交互过程中统一定义上传形式.采用Logistic映射关系表示混沌模式;给定混沌序列变化区... 为了提升数据的存储效率和电子档案的传输安全性,设计了一种基于混沌序列的电子档案上传加密方法(混沌序列方法).以形式化方案分解电子档案上传步骤,在交互过程中统一定义上传形式.采用Logistic映射关系表示混沌模式;给定混沌序列变化区间,随机生成档案加密密钥流;在保证电子档案可完整解密的前提下,设定密文置换规则,设置置换流程,根据可逆关系调整密文顺序,完成电子档案的加密上传.在光纤网络配置基础上模拟电子档案上传全过程,实验结果表明,混沌序列方法能够在10 s内生成128 bit加密密钥,且在规定时间内完成498组1.5 GB内存大小的电子档案传输. 展开更多
关键词 密文置换 电子档案 混沌序列 LOGISTIC映射
下载PDF
基于密文域敏感信息表征的隐私保护算法
10
作者 董冰 《河南科学》 2024年第2期209-215,共7页
网络中提供身份信息的网络资源容易导致个人身份数据的泄露,为了保障身份信息安全,需要进行信息隐私保护设计,提出一种基于密文域敏感信息表征的隐私保护算法.采用双线性映射编码技术构建表征个人隐私信息的比特序列信息模型,提取比特... 网络中提供身份信息的网络资源容易导致个人身份数据的泄露,为了保障身份信息安全,需要进行信息隐私保护设计,提出一种基于密文域敏感信息表征的隐私保护算法.采用双线性映射编码技术构建表征个人隐私信息的比特序列信息模型,提取比特序列信息的信息熵特征量,在密文域中对提取的特征量进行混沌加密设计.设计隐私保护敏感信息的密钥构造方案,运用到数字签名中,对每组信息进行分块加密和身份认证,实现隐私保护设计.仿真结果表明,采用该算法进行隐私保护,对用户敏感信息加密后的抗攻击性能较好,模型的可信度较高,具有较好的隐私保护能力. 展开更多
关键词 隐私保护 密文域 敏感信息 数据加密 密钥
下载PDF
Attribute-based encryption resilient to continual auxiliary leakage with constant size ciphertexts
11
作者 Zhang Leyou Zhang Jingxia Hu Yupu 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2016年第3期18-28,共11页
For leakage-resilient ciphertext-policy attribute-based encryption (CP-ABE) at present, the size of the ciphertexts in most of them relies on the number of attributes. How to overcome this shortcoming is a challenge... For leakage-resilient ciphertext-policy attribute-based encryption (CP-ABE) at present, the size of the ciphertexts in most of them relies on the number of attributes. How to overcome this shortcoming is a challenge problem. Based on the Goldreich-Levin theorem and dual system encryption, an efficient CP-ABE scheme with constant size ciphertexts is proposed in this paper. It can tolerate leakage on master secret key and attribute-based secret keys with auxiliary inputs. Furthermore, the proposed scheme can be realized as resilience against continual leakage if keys are periodically updated. Under some static assumptions instead of other strong assumptions, the introduced scheme achieves adaptively security in the standard model. 展开更多
关键词 ciphertext-policy attribute-based encryption (CP-ABE) constant size ciphertexts auxiliary input leakage-resilient
原文传递
一种基于模板的RSA-CRT模约减攻击方法
12
作者 马向亮 乌力吉 +3 位作者 王宏 张向民 黄克振 刘玉岭 《电子学报》 EI CAS CSCD 北大核心 2024年第3期689-695,共7页
目前针对RSA-CRT的建模类攻击研究较少,本文以模约减操作为研究对象,提出了一种针对RSA-CRT实现的模板攻击方法.该方法的核心是解决了如何由模约减后中间值的汉明重量恢复RSA-CRT私钥的难题.该方法的特点是基于模约减后中间值的汉明重... 目前针对RSA-CRT的建模类攻击研究较少,本文以模约减操作为研究对象,提出了一种针对RSA-CRT实现的模板攻击方法.该方法的核心是解决了如何由模约减后中间值的汉明重量恢复RSA-CRT私钥的难题.该方法的特点是基于模约减后中间值的汉明重量模型建模,通过采集选择密文模约减的能量迹进行模板匹配获取模约减后中间值的汉明重量,由汉明重量变化值恢复中间值,进一步恢复RSA-CRT算法的私钥.另外,该方法的优点在于理想情况下,基于中间值汉明重量模型建立的模板之间可以共用,且对中间值以多少位大小建模没有限制,可以选择字节大小,64位大小,甚至私钥p相同大小,实际环境中可根据泄露信息情况进行选取.最后,本文选择对中间值的最低字节进行建模,验证了该方法的可行性,并给出了防护建议. 展开更多
关键词 模板攻击 RSA-CRT 选择密文 模约减 侧信道攻击
下载PDF
支持访问行为身份追踪的跨域密文共享方案
13
作者 申远 宋伟 +1 位作者 赵常胜 彭智勇 《计算机研究与发展》 EI CSCD 北大核心 2024年第7期1611-1628,共18页
作为在云环境下被广泛应用的密文数据授权访问机制,密文策略属性基加密(ciphertext-policy attribute-based encryption,CP-ABE)具有细粒度、1对多和拥有者可控的特点.由于多个用户可能拥有相同属性集合,传统属性基加密机制难以追溯到... 作为在云环境下被广泛应用的密文数据授权访问机制,密文策略属性基加密(ciphertext-policy attribute-based encryption,CP-ABE)具有细粒度、1对多和拥有者可控的特点.由于多个用户可能拥有相同属性集合,传统属性基加密机制难以追溯到滥用解密权限的恶意授权用户身份.虽然现有研究解决了恶意用户的特定解密权限滥用行为(白盒攻击与黑盒攻击)的身份追踪问题,但仍难以实现针对授权用户访问行为的身份追踪,这将导致潜在的安全风险和数据访问知情权合规性问题.为了在现实应用场景中实现密文数据访问行为身份追踪,方案基于密文策略属性基加密机制构造跨域密文共享方法,通过数字签名和交互式外包解密流程将可追踪密钥和授权用户访问行为绑定为访问请求,并利用区块链的不可篡改性实现访问请求的完整性保护.为了解决引入区块链所导致的访问行为身份追踪效率低下问题,方案引入加密倒排索引结构以优化区块遍历效率,并通过BLS签名和隐私集合交集思想实现索引查询的隐私保护.理论分析和实验验证表明所提方案是实用与高效的. 展开更多
关键词 密文策略属性基加密 跨域密文数据共享 访问行为追踪 区块链 遍历优化
下载PDF
隐私保护密文检索技术研究进展
14
作者 迟佳琳 冯登国 +3 位作者 张敏 姜皞昊 吴阿新 孙天齐 《电子与信息学报》 EI CAS CSCD 北大核心 2024年第5期1546-1569,共24页
密文检索技术旨在提供密态数据查询服务,提高密文数据的可用性。但目前大多数机制仍存在不同程度的额外信息泄露,容易被攻击者捕获用于恢复明文信息与查询条件。如何强化密文检索中的隐私保护特性,实现信息泄露最小化已成为研究者关注... 密文检索技术旨在提供密态数据查询服务,提高密文数据的可用性。但目前大多数机制仍存在不同程度的额外信息泄露,容易被攻击者捕获用于恢复明文信息与查询条件。如何强化密文检索中的隐私保护特性,实现信息泄露最小化已成为研究者关注的重点目标。近年来,随着硬件芯片技术与新型密码技术的快速发展,隐私保护密文检索研究方面涌现出了一批新成果,该文主要围绕多样化密文检索、基于可信执行环境的密文检索、隐匿信息检索等研究热点展开阐述,并总结了未来发展趋势。 展开更多
关键词 密文检索 可信执行环境 隐匿信息检索
下载PDF
基于密文KNN检索的室内定位隐私保护算法
15
作者 欧锦添 乐燕芬 施伟斌 《数据采集与处理》 CSCD 北大核心 2024年第2期456-470,共15页
在定位请求服务中,如何保护用户的位置隐私和位置服务提供商(Localization service provider,LSP)的数据隐私是关系到WiFi指纹定位应用的一个具有挑战性的问题。基于密文域的K-近邻(K-nearest neighbors,KNN)检索,本文提出了一种适用于... 在定位请求服务中,如何保护用户的位置隐私和位置服务提供商(Localization service provider,LSP)的数据隐私是关系到WiFi指纹定位应用的一个具有挑战性的问题。基于密文域的K-近邻(K-nearest neighbors,KNN)检索,本文提出了一种适用于三方的定位隐私保护算法,能有效提升对LSP指纹信息隐私的保护强度并降低计算开销。服务器和用户分别完成对指纹信息和定位请求的加密,而第三方则基于加密指纹库和加密定位请求,在隐私状态下完成对用户的位置估计。所提算法把各参考点的位置信息随机嵌入指纹,可避免恶意用户获取各参考点的具体位置;进一步利用布隆滤波器在隐藏接入点信息的情况下,第三方可完成参考点的在线匹配,实现对用户隐私状态下的粗定位,可与定位算法结合降低计算开销。在公共数据集和实验室数据集中,对两种算法的安全、开销和定位性能进行了全面的评估。与同类加密算法比较,在不降低定位精度的情况下,进一步增强了对数据隐私的保护。 展开更多
关键词 隐私保护 指纹定位 密文K-近邻检索 布隆滤波器 WIFI
下载PDF
农产品区块链多监管差分隐私共享模型设计
16
作者 张德俊 饶元 《江苏农业学报》 CSCD 北大核心 2024年第4期740-752,共13页
当前的农产品供应链系统,常由单个部门监管,存在单点故障、数据难以实时监管等问题,此外企业节点身份无明显区分,难以保证企业节点不会泄露企业隐私数据。本研究构建了农产品区块链多监管差分隐私共享架构,提出零知识证明身份验证算法,... 当前的农产品供应链系统,常由单个部门监管,存在单点故障、数据难以实时监管等问题,此外企业节点身份无明显区分,难以保证企业节点不会泄露企业隐私数据。本研究构建了农产品区块链多监管差分隐私共享架构,提出零知识证明身份验证算法,实现隐私数据对具有特定特征的监管部门的共享,降低了传统监管部门的压力。设计隐私数据分层规范,以基于密文策略的属性加密方案技术实现企业隐私数据差异化共享,降低了隐私数据泄露风险。在此基础上设计农产品区块链多监管差分隐私共享系统,并应用在某企业番茄供应链进行测试,测试结果表明,与现有监管模型相比,监管节点查询企业隐私数据时间缩短7.1%,企业节点查询隐私数据时间缩短23.9%。结果说明,本研究提出的方法能够在保证隐私安全的前提下提高监管效率。 展开更多
关键词 区块链 监管 零知识证明 密文策略属性基加密 隐私保护
下载PDF
智慧医疗系统中可容错的多维度密文跨域聚合方案
17
作者 张晓均 李兴鹏 +1 位作者 张经伟 唐伟 《计算机工程与科学》 CSCD 北大核心 2024年第8期1403-1413,共11页
为解决智慧医疗系统中数据孤岛问题,实现医疗数据安全汇聚的目标,同时确保医疗数据传输与存储过程的机密性、完整性与可用性,提出了支持传输容错的可验证多维医疗密文跨域聚合方案。该方案将边缘服务器集成到传统的云计算架构,通过设计... 为解决智慧医疗系统中数据孤岛问题,实现医疗数据安全汇聚的目标,同时确保医疗数据传输与存储过程的机密性、完整性与可用性,提出了支持传输容错的可验证多维医疗密文跨域聚合方案。该方案将边缘服务器集成到传统的云计算架构,通过设计同态加密算法,并结合Shamir秘密共享技术,实现多维度加密数据可传输容错的2层聚合。该方案设计了基于椭圆曲线的数字签名算法,确保医疗加密数据在传输与存储过程中的完整性。医疗数据分析中心可以向云服务器灵活选取目标区域进行跨域聚合,并借助云审计机制对获取到的聚合结果进行轻量级完整性验证。根据霍纳法则,医疗数据分析中心利用解密私钥可以直接获得相应区域终端用户各个维度医疗数据的聚合结果。通过安全性分析与性能比较表明,该方案能够安全高效地部署在智慧医疗系统。 展开更多
关键词 医疗密文 边缘计算 跨域聚合 传输容错 完整性验证
下载PDF
边缘计算中基于区块链的轻量级密文访问控制方案
18
作者 郑嘉诚 何亨 +1 位作者 陈月佳 肖天哲 《计算机系统应用》 2024年第4期69-81,共13页
密文策略属性基加密(ciphertext-policy attribute-based encryption,CP-ABE)技术可以在保证数据隐私性的同时提供细粒度访问控制.针对现有的基于CP-ABE的访问控制方案不能有效解决边缘计算环境中的关键数据安全问题,提出一种边缘计算... 密文策略属性基加密(ciphertext-policy attribute-based encryption,CP-ABE)技术可以在保证数据隐私性的同时提供细粒度访问控制.针对现有的基于CP-ABE的访问控制方案不能有效解决边缘计算环境中的关键数据安全问题,提出一种边缘计算环境中基于区块链的轻量级密文访问控制方案(blockchain-based lightweight access control scheme over ciphertext in edge computing,BLAC).在BLAC中,设计了一种基于椭圆曲线密码的轻量级CP-ABE算法,使用快速的椭圆曲线标量乘法实现算法加解密功能,并将大部分加解密操作安全地转移,使得计算能力受限的用户设备在边缘服务器的协助下能够高效地完成密文数据的细粒度访问控制;同时,设计了一种基于区块链的分布式密钥管理方法,通过区块链使得多个边缘服务器能够协同地为用户分发私钥.安全性分析和性能评估表明BLAC能够保障数据机密性,抵抗共谋攻击,支持前向安全性,具有较高的用户端计算效率,以及较低的服务器端解密开销和存储开销. 展开更多
关键词 边缘计算 区块链 访问控制 密文策略属性基加密 椭圆曲线
下载PDF
改进的代理重加密方案构建
19
作者 赵晓龙 黄振杰 《闽南师范大学学报(自然科学版)》 2024年第2期64-73,共10页
分析Prasad等新近提出的代理重加密方案,给出一个选择密文攻击.然后,基于Divisible Computational Diffie-Hellman假设,构建一个改进的代理重加密方案,并证明该方案在随机预言机模型下是选择密文安全的.研究结果表明改进的方案可以在椭... 分析Prasad等新近提出的代理重加密方案,给出一个选择密文攻击.然后,基于Divisible Computational Diffie-Hellman假设,构建一个改进的代理重加密方案,并证明该方案在随机预言机模型下是选择密文安全的.研究结果表明改进的方案可以在椭圆曲线上运行,具有良好的性能. 展开更多
关键词 代理重加密 数据共享 密码分析 选择密文安全 云计算
下载PDF
Chosen Ciphertext Secure Identity-Based Broadcast Encryption in the Standard Model 被引量:1
20
作者 孙瑾 胡予濮 张乐友 《Journal of Shanghai Jiaotong university(Science)》 EI 2011年第6期672-676,共5页
To give concurrent consideration both the efficiency and the security(intensity of intractable problem) in the standard model,a chosen ciphertext secure identity-based broadcast encryption is proposed.Against the chos... To give concurrent consideration both the efficiency and the security(intensity of intractable problem) in the standard model,a chosen ciphertext secure identity-based broadcast encryption is proposed.Against the chosen ciphertext security model,by using identity(ID) sequence and adding additional information in ciphertext,the self-adaptive chosen identity security(the full security) and the chosen ciphertext security are gained simultaneously.The reduction of scheme's security is the decisional bilinear Diffie-Hellman(BDH) intractable assumption,and the proof of security shows that the proposed scheme is indistinguishable against adaptive chosen ciphertext attacks in the standard model under the decisional BDH intractable assumption.So the security level is improved,and it is suitable for higher security environment. 展开更多
关键词 the standard model provably secure broadcast encryption the chosen ciphertext security the self-adaptive chosen identity security
原文传递
上一页 1 2 30 下一页 到第
使用帮助 返回顶部