期刊文献+
共找到194篇文章
< 1 2 10 >
每页显示 20 50 100
Revocable Hierarchical Identity-Based Broadcast Encryption
1
作者 Dawei Li Jianwei Liu +2 位作者 Zongyang Zhang Qianhong Wu Weiran Liu 《Tsinghua Science and Technology》 SCIE EI CAS CSCD 2018年第5期539-549,共11页
Hierarchical Identity-Based Broadcast Encryption (HIBBE) organizes users into a tree-like structure, and it allows users to delegate their decryption ability to subordinates and enable encryption to any subset of us... Hierarchical Identity-Based Broadcast Encryption (HIBBE) organizes users into a tree-like structure, and it allows users to delegate their decryption ability to subordinates and enable encryption to any subset of users while only intended users can decrypt. However, current HIBBE schemes do not support efficient revocation of private keys. Here, a new primitive called Revocable Hierarchical Identity-Based Broadcast Encryption (RHIBBE) is formalized that allows revocation of the HIBBE. Ciphertext indistinguishability is defined against the selectively Bounded Revocable Identity-Vector-Set and Chosen-Plaintext Attack (IND-sBRIVS-CPA). An IND-sBRIVS-CPA secure RHIBBE scheme is constructed with efficient revocation on prime-order bilinear groups. The unbounded version of the scheme is also shown to be secure but a little weaker than the former under the decisional n-Weak Bilinear Diffie-Hellman inversion assumption. 展开更多
关键词 Revocable Hierarchical identity-based broadcast encryption (RHIBBE) REVOCATION provable security
原文传递
Construction and Implementation of a Privacy-Preserving Identity-Based Encryption Architecture
2
作者 David Bissessar Carlisle Adams 《Journal of Information Security》 2023年第4期304-329,共26页
A recent proposal by Adams integrates the digital credentials (DC) technology of Brands with the identity-based encryption (IBE) technology of Boneh and Franklin to create an IBE scheme that demonstrably enhances priv... A recent proposal by Adams integrates the digital credentials (DC) technology of Brands with the identity-based encryption (IBE) technology of Boneh and Franklin to create an IBE scheme that demonstrably enhances privacy for users. We refer to this scheme as a privacy-preserving identity-based encryption (PP-IBE) construction. In this paper, we discuss the concrete implementation considerations for PP-IBE and provide a detailed instantiation (based on q-torsion groups in supersingular elliptic curves) that may be useful both for proof-of-concept purposes and for pedagogical purposes. 展开更多
关键词 identity-based encryption (IBE) Digital Credentials (DC) PRIVACY Pairing-Based Cryptography Supersingular Elliptic Curve q-Torsion Group
下载PDF
Chosen Ciphertext Secure Identity-Based Broadcast Encryption in the Standard Model 被引量:1
3
作者 孙瑾 胡予濮 张乐友 《Journal of Shanghai Jiaotong university(Science)》 EI 2011年第6期672-676,共5页
To give concurrent consideration both the efficiency and the security(intensity of intractable problem) in the standard model,a chosen ciphertext secure identity-based broadcast encryption is proposed.Against the chos... To give concurrent consideration both the efficiency and the security(intensity of intractable problem) in the standard model,a chosen ciphertext secure identity-based broadcast encryption is proposed.Against the chosen ciphertext security model,by using identity(ID) sequence and adding additional information in ciphertext,the self-adaptive chosen identity security(the full security) and the chosen ciphertext security are gained simultaneously.The reduction of scheme's security is the decisional bilinear Diffie-Hellman(BDH) intractable assumption,and the proof of security shows that the proposed scheme is indistinguishable against adaptive chosen ciphertext attacks in the standard model under the decisional BDH intractable assumption.So the security level is improved,and it is suitable for higher security environment. 展开更多
关键词 the standard model provably secure broadcast encryption the chosen ciphertext security the self-adaptive chosen identity security
原文传递
Identity-based Broadcast Encryption with Shorter Transmissions 被引量:2
4
作者 张乐友 胡予濮 牟宁波 《Journal of Shanghai Jiaotong university(Science)》 EI 2008年第6期641-645,共5页
This paper describes two identity-based broadcast encryption(IBBE) schemes for mobile ad hoc networks.The first scheme proposed achieves sub-linear size cipertexts and the second scheme achieves O(1)-size ciphertexts.... This paper describes two identity-based broadcast encryption(IBBE) schemes for mobile ad hoc networks.The first scheme proposed achieves sub-linear size cipertexts and the second scheme achieves O(1)-size ciphertexts.Furthermore, when the public keys are transmitted, the two schemes have short transmissions and achieve O(1) user storage cost, which are important for a mobile ad hoc network.Finally, the proposed schemes are provable security under the decision generalized bilinear Di?-Hellman(GBDH) assumption in the random oracles model. 展开更多
关键词 广播编密码 密码识别 短传输 可证明安全
原文传递
An Efficient Identity-Based Homomorphic Broadcast Encryption
5
作者 Mei Cai 《Journal of Computer and Communications》 2019年第2期23-30,共8页
Broadcast encryption (BE) allows a sender to broadcast its message to a set of receivers in a single ciphertext. However, in broadcast encryption scheme, ciphertext length is always related to the size of the receiver... Broadcast encryption (BE) allows a sender to broadcast its message to a set of receivers in a single ciphertext. However, in broadcast encryption scheme, ciphertext length is always related to the size of the receiver set. Thus, how to improve the communication of broadcast encryption is a big issue. In this paper, we proposed an identity-based homomorphic broadcast encryption scheme which supports an external entity to directly calculate ciphertexts and get a new ciphertext which is the corresponding result of the operation on plaintexts without decrypting them. The correctness and security proofs of our scheme were formally proved. Finally, we implemented our scheme in a simulation environment and the experiment results showed that our scheme is efficient for practical applications. 展开更多
关键词 identity-based broadcast encryption Homomorphic COMMUNICATION
下载PDF
OBLIVIOUS TRANSFER WITH ACCESS CONTROL AND IDENTITY-BASED ENCRYPTION WITH ANONYMOUS KEY ISSUING
6
作者 Xu Lingling Zhang Fangguo Wen Yamin 《Journal of Electronics(China)》 2011年第4期571-579,共9页
In ACM'CCS 2009,Camenisch,et al.proposed the Oblivious Transfer with Access Control(AC-OT) in which each item is associated with an attribute set and can only be available,on request,to the users who have all the ... In ACM'CCS 2009,Camenisch,et al.proposed the Oblivious Transfer with Access Control(AC-OT) in which each item is associated with an attribute set and can only be available,on request,to the users who have all the attributes in the associated set.Namely,AC-OT achieves access control policy for conjunction of attributes.Essentially,the functionality of AC-OT is equivalent to the sim-plified version that we call AC-OT-SV:for each item,one attribute is associated with it,and it is requested that only the users who possess the associated attribute can obtain the item by queries.On one hand,AC-OT-SV is a special case of AC-OT when there is just one associated attribute with each item.On the other hand,any AC-OT can be realized by an AC-OT-SV.In this paper,we first present a concrete AC-OT-SV protocol which is proved to be secure in the model defined by Camenisch,et al..Then from the protocol,interestingly,a concrete Identity-Based Encryption(IBE) with Anonymous Key Issuing(AKI) is given which is just a direct application to AC-OT-SV.By comparison,we show that the AKI protocol we present is more efficient in communications than that proposed by Chow. 展开更多
关键词 Oblivious Transfer(OT) Access Control(AC) identity-based encryption(IBE) Anonymous Key Issuing(AKI)
下载PDF
Security Analysis of a Privacy-Preserving Identity-Based Encryption Architecture
7
作者 Carlisle Adams 《Journal of Information Security》 2022年第4期323-336,共14页
Identity-Based Encryption (IBE) has seen limited adoption, largely due to the absolute trust that must be placed in the private key generator (PKG)—an authority that computes the private keys for all the users in the... Identity-Based Encryption (IBE) has seen limited adoption, largely due to the absolute trust that must be placed in the private key generator (PKG)—an authority that computes the private keys for all the users in the environment. Several constructions have been proposed to reduce the trust required in the PKG (and thus preserve the privacy of users), but these have generally relied on unrealistic assumptions regarding non-collusion between various entities in the system. Unfortunately, these constructions have not significantly improved IBE adoption rates in real-world environments. In this paper, we present a construction that reduces trust in the PKG without unrealistic non-collusion assumptions. We achieve this by incorporating a novel combination of digital credential technology and bilinear maps, and making use of multiple randomly-chosen entities to complete certain tasks. The main result and primary contribution of this paper are a thorough security analysis of this proposed construction, examining the various entity types, attacker models, and collusion opportunities in this environment. We show that this construction can prevent, or at least mitigate, all considered attacks. We conclude that our construction appears to be effective in preserving user privacy and we hope that this construction and its security analysis will encourage greater use of IBE in real-world environments. 展开更多
关键词 Security Analysis identity-based encryption (IBE) Reducing Trust Preserving Privacy Honest-but-Curious Attacker Malicious Attacker
下载PDF
A Novel Broadcast Encryption Scheme Based on SD Scheme Reconstruction
8
作者 Zhang, Yichun Yang, Cheng +1 位作者 Liu, Jianbo Li, Jianzeng 《China Communications》 SCIE CSCD 2008年第2期16-24,共9页
In this paper,we introduce a novel way to solve thetradeoff problem about communication,storage,computation overhead of broadcast encryptionscheme.We construct a new scheme based on SubsetDifference(SD)scheme,use the ... In this paper,we introduce a novel way to solve thetradeoff problem about communication,storage,computation overhead of broadcast encryptionscheme.We construct a new scheme based on SubsetDifference(SD)scheme,use the concept of RSAaccumulator and the idea of separating the user-sidedevice into different function parts,take advantageof the public device’s functionality,minimize thestorage and computation overhead of the privatedevice,and make the broadcast encryption schememore implementation-oriented. 展开更多
关键词 broadcast encryption RSA ACCUMULATOR Pay-TV system
下载PDF
Broadcast group-oriented encryption secure against chosen ciphertext attack
9
作者 Ma Chunbo Ao Jun Li Jianhua 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2007年第4期811-817,共7页
A novel broadcast encryption scheme for group communication scenarios in distributed networks is presented. In the scheme, anyone is allowed to encrypt a message and distribute it to a designated group. Each member in... A novel broadcast encryption scheme for group communication scenarios in distributed networks is presented. In the scheme, anyone is allowed to encrypt a message and distribute it to a designated group. Each member in the designated group has the ability to independently decrypt a ciphertext. In contrast to traditional broadcast encryption, all the valid receivers in the proposed scheme compose the designated group. To take advantage of this property, a tab for the group is set and the matching private key for each member is generated. In addition, before decrypting a ciphertext, anyone in the scheme can verify the ciphertext, to ensure that the ciphertext is correct. This property is very important for large-scale group communication, as the gateway can filter incorrect ciphertext and alleviate the receiver's workload. Finally, a proof in the random oracle model is given, to show that the proposed scheme is secure against the adaptively chosen ciphertext attack. 展开更多
关键词 broadcast group-oriented encryption chosen ciphertext attack public verification
下载PDF
Implementing Broadcast Encryption Scheme Using Bilinear Map and Group Characteristic
10
作者 ZHANG Yichun LIU Jianbo JIN Libiao LI Jianzeng 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1554-1558,共5页
This paper introduced a novel method for implementing broadcast encryption. Our scheme takes advantages of bilinear map and group characteristic, and shifts most of the storage overhead to the public device instead of... This paper introduced a novel method for implementing broadcast encryption. Our scheme takes advantages of bilinear map and group characteristic, and shifts most of the storage overhead to the public device instead of storing in the tamper-proof device which is a major problem on current implementation. Furthermore, the broadcast keys in our scheme could be reused periodically resulting in more operational efficiency. 展开更多
关键词 broadcast encryption bilinear map access control
下载PDF
VANET Security through Group Broadcast Encryption
11
作者 Eric Eduardo Bunese Eduardo Todt Luiz Carlos Pessoa Albini 《Journal of Computer and Communications》 2020年第8期22-35,共14页
VANET security is an evolving topic in mobile networks, as providing a secure layer of communications in such a dynamic and fast network is a challenge. The work presented in this article was conducted in order to ver... VANET security is an evolving topic in mobile networks, as providing a secure layer of communications in such a dynamic and fast network is a challenge. The work presented in this article was conducted in order to verify and evaluate the feasibility of applying group broadcast cryptography to the VANET environment, as an attempt to gain performance by decreasing the number of messages in the wireless network. Group broadcast is a symmetric/asymmetric hybrid cryptography method, aiming to merge the best of the two approaches without their major drawbacks. Simulations were set-up and run using the ONE simulator, comparing the usage of the three different cryptography approaches for VANETs. Results consider the number of connections, the number messages and the number of revocation messages per day. The resulting data promises that group broadcast encryption can be used to simplify the encrypting phase, reduce required storage and significantly decrease the number of messages in the network. 展开更多
关键词 VANET Security Group broadcast encryption Group Based VANET
下载PDF
Identity-Based Steganography in Spatial Domain
12
作者 Xuba Xu Qiankai Nie 《Journal of Computer and Communications》 2018年第3期68-77,共10页
This paper proposed an identity-based steganographic scheme, where a receiver with certain authority can recover the secret message ready for him, but cannot detect the existence of other secret messages. The proposed... This paper proposed an identity-based steganographic scheme, where a receiver with certain authority can recover the secret message ready for him, but cannot detect the existence of other secret messages. The proposed scheme created several separate covert communication channels tagged by the Fuzzy Identity-Based Encryption (FIBE) in one grayscale image. Then each channel is used to embed one secret message by using any content-aware steganographic scheme. Receivers with different attributes can extract different messages corresponded. The Experiments illustrated the feasibility of this identity-based secret message extraction. Further, the proposed scheme presents high undetectability against steganalytic attack launched by receivers without corresponded attributes. 展开更多
关键词 STEGANOGRAPHY MULTIPLE EMBEDDING FUZZY identity-based encryption
下载PDF
一种改进条件广播代理重加密的数据共享方案
13
作者 翟社平 陆娴婧 +1 位作者 霍媛媛 杨锐 《西安电子科技大学学报》 EI CAS CSCD 北大核心 2024年第2期224-238,共15页
传统的条件广播代理重加密数据共享方式过度依赖不可信第三方代理商,存在效率低、数据安全和隐私泄露等问题。针对以上问题,提出了一种将条件广播代理重加密与区块链共识机制相结合的信息安全保障方案。首先,为解决单个代理商的单点故... 传统的条件广播代理重加密数据共享方式过度依赖不可信第三方代理商,存在效率低、数据安全和隐私泄露等问题。针对以上问题,提出了一种将条件广播代理重加密与区块链共识机制相结合的信息安全保障方案。首先,为解决单个代理商的单点故障以及合谋攻击问题,所提方案使用区块链节点轮流担任代理商节点,同时利用融合信誉机制的委托权益证明共识算法筛选出高信誉度的代理商节点参与重加密过程,大大降低了单点故障和合谋攻击的风险。其次,针对代理商节点对重加密密钥使用的高权限问题,引入门限密钥思想,将重加密密钥分割为多个片段,这些片段分布于不同的代理商节点上。通过这种方式,任何单个代理商节点都无法单独完成数据的解密,从而有效提高了重加密过程的安全性。最后,通过对方案的安全性、正确性和可信度进行分析,表明提出的方案能有效解决传统方案中的安全隐患。仿真实验结果证明,与现有数据共享方案相比,所提方案在保障数据安全方面具有明显优势,同时计算成本较低。 展开更多
关键词 条件广播代理重加密 门限密钥 区块链 共识机制
下载PDF
一个适用于云数据共享的高效代理广播重加密方案
14
作者 周涵 邓伦治 《贵州师范大学学报(自然科学版)》 CAS 北大核心 2024年第1期76-86,93,共12页
代理广播重加密(Proxy broadcast re-encryption,PBRE)允许委托者可以一次将解密权委托给一组用户,这是一种高效的加密方法。现有的PBRE方案中,大多数的PBRE方案使用了双线性配对运算,而没有使用双线性对的方案在安全性方面都只能达到... 代理广播重加密(Proxy broadcast re-encryption,PBRE)允许委托者可以一次将解密权委托给一组用户,这是一种高效的加密方法。现有的PBRE方案中,大多数的PBRE方案使用了双线性配对运算,而没有使用双线性对的方案在安全性方面都只能达到选择明文攻击安全,因此我们提出了一个适用于云数据共享的不需要双线性对的PBRE方案,并证明了在标准模型下是选择密文攻击安全的;通过效率分析得出,与现存一些高效的方案比较,新的方案节约了71.5%的储存成本和81.9%的计算成本。 展开更多
关键词 高效的 选择密文攻击安全 代理广播重加密 标准模型
下载PDF
An Authenticated Identity-Based Key Establishment and Encryption Scheme for Wireless Sensor Networks 被引量:8
15
作者 CHENG Hong-bing YANG Geng +1 位作者 WANG Jiang-tao HUANG Xiao 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2006年第2期31-38,共8页
关键词 identity-based encryption scheme network security boneh-franklin algorithms wireless sensor network
原文传递
Identity-based encryption with wildcards in the standard model 被引量:3
16
作者 MING Yang SHEN Xiao-qin WANG Yu-min 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2009年第1期64-68,80,共6页
In this article, based on Chatterjee-Sarkar' hierarchical identity-based encryption (HIBE), a novel identity-based encryption with wildcards (WIBE) scheme is proposed and is proven secure in the standard model (... In this article, based on Chatterjee-Sarkar' hierarchical identity-based encryption (HIBE), a novel identity-based encryption with wildcards (WIBE) scheme is proposed and is proven secure in the standard model (without random oracle). The proposed scheme is proven to be secure assuming that the decisional Bilinear Diffie-Hellman (DBDH) problem is hard. Compared with the Wa-WIBE scheme that is secure in the standard model, our scheme has shorter common parameters and ciphertext length. 展开更多
关键词 encryption identity-based encryption with wildcards bilinear pairing
原文传递
New Constructions for Identity-Based Unidirectional Proxy Re-Encryption 被引量:2
17
作者 赖俊祚 朱文涛 +2 位作者 邓慧杰 刘胜利 寇卫东 《Journal of Computer Science & Technology》 SCIE EI CSCD 2010年第4期793-806,共14页
We address the cryptographic topic of proxy re-encryption (PRE), which is a special public-key cryptosystem. A PRE scheme allows a special entity, known as the proxy, to transform a message encrypted with the public... We address the cryptographic topic of proxy re-encryption (PRE), which is a special public-key cryptosystem. A PRE scheme allows a special entity, known as the proxy, to transform a message encrypted with the public key of a delegator (say Alice), into a new ciphertext that is protected under the public key of a delegatee (say Bob), and thus the same message can then be recovered with Bob's private key. In this paper, in the identity-based setting, we first investigate the relationship between so called mediated encryption and unidirectional PRE. We provide a general framework which converts any secure identity-based unidirectional PRE scheme into a secure identity-based mediated encryption scheme, and vice versa. Concerning the security for unidirectional PRE schemes, Ateniese et al. previously suggested an important property known as the master secret security, which requires that the coalition of the proxy and Bob cannot expose Alice's private key. In this paper, we extend the notion to the identity-based setting, and present an identity-based unidirectional PRE scheme, which not only is provably secure against the chosen eiphertext attack in the standard model but also achieves the master secret security at the same time. 展开更多
关键词 identity-based encryption (IBE) unidirectional proxy re-encryption mediated encryption (mE) chosen ci-phertext attack (CCA) master secret security (MSS).
原文传递
Updatable Identity-Based Hash Proof System Based on Lattices and Its Application to Leakage-Resilient Public-Key Encryption Schemes 被引量:1
18
作者 Qi-Qi Lai Bo Yang +3 位作者 Yong Yu Zhe Xia Yan-Wei Zhou Yuan Chen 《Journal of Computer Science & Technology》 SCIE EI CSCD 2018年第6期1243-1260,共18页
Identity-based hash proof system is a basic and important primitive. Ittographic schemes and protocols that are secure against key-leakage attacks. In thisupdatable identity-based hash proof system, in which the relat... Identity-based hash proof system is a basic and important primitive. Ittographic schemes and protocols that are secure against key-leakage attacks. In thisupdatable identity-based hash proof system, in which the related master secret keyis widely utilized to construct cryp-paper, we introduce the concept ofand the identity secret key can beupdated securely. Then, we instantiate this primitive based on lattices in the standard model. Moreover, we introduce anapplication of this new primitive by giving a generic construction of leakage-resilient public-key encryption schemes withanonymity. This construction can be considered as the integration of the bounded-retrieval model and the continual leakagemodel. Compared with the existing leakage-resilient schemes, our construction not only is more efficient but also can resistmuch more key leakage. 展开更多
关键词 public-key encryption identity-based HASH proof system lattice updatable leakage-resilience
原文传递
Practical continuous leakage-resilient CCA secure identity-based encryption
19
作者 Yanwei ZHOU Bo YANG 《Frontiers of Computer Science》 SCIE EI CSCD 2020年第4期167-180,共14页
Leakage of private information including private keys of user has become a threat to the security of computing systems.It has become a common security requirement that a cryptographic scheme should withstand various l... Leakage of private information including private keys of user has become a threat to the security of computing systems.It has become a common security requirement that a cryptographic scheme should withstand various leakage attacks.In the real life,an adversary can break the security of cryptography primitive by performing continuous leakage attacks.Although,some research on the leakage-resilient cryptography had been made,there are still some remaining issued in previous attempts.The identity-based encryption(IBE)constructions were designed in the bounded-leakage model,and might not be able to meet their claimed security under the continuous-leakage attacks.In the real applications,the leakage is unbounded.That is,a practical cryptography scheme should keep its original security in the continuous leakage setting.The previous continuous leakage-resilient IBE schemes either only achieve chosen-plaintext attacks security or the chosen-ciphertext attacks(CCA)security is proved in the selective identity model.Aiming to solve these problems,in this paper,we show how to construct the continuous leakage-resilient IBE scheme,and the scheme’s adaptive CCA security is proved in the standard model based on the hardness of decisional bilinear Diffie-Hellman exponent assumption.For any adversary,all elements in the ciphertext are random,and an adversary cannot obtain any leakage on the private key of user from the corresponding given ciphertext.Moreover,the leakage parameter of our proposal is independent of the plaintext space and has a constant size. 展开更多
关键词 identity-based encryption CCA security continuous leakage-resilience standard model
原文传递
(Identity-based)dual receiver encryption from lattice-based programmable hash functions with high min-entropy
20
作者 Yanyan Liu Daode Zhang +1 位作者 Yi Deng Bao Li 《Cybersecurity》 CSCD 2019年第1期271-285,共15页
Dual receiver encryption(DRE)is an important cryptographic primitive introduced by Diament et al.at CCS’04,which allows two independent receivers to decrypt a same ciphertext to obtain the same plaintext.This primiti... Dual receiver encryption(DRE)is an important cryptographic primitive introduced by Diament et al.at CCS’04,which allows two independent receivers to decrypt a same ciphertext to obtain the same plaintext.This primitive is quite useful in designing combined public key cryptosystems and denial of service attack-resilient protocols.In this paper,we obtain some results as follows.·Using weak lattice-based programmable hash functions(wLPHF)with high min-entropy(Crypto’16),we give a generic IND-CCA secure DRE construction in the standard model.Furthermore,we get a concrete DRE scheme by instantiating a concrete wLPHF with high min-entropy.·For DRE notion in the identity-based setting,identity-based DRE(IB-DRE),basing on lattice-based programmable hash functions(LPHF)with high min-entropy,we give a framework of IND-ID-CPA secure IB-DRE construction in the standard model.When instantiating with concrete LPHFs with high min-entropy,we obtain five concrete IB-DRE schemes. 展开更多
关键词 Dual receiver encryption identity-based dual receiver encryption Lattice-based programmable hash functions with high min-entropy
原文传递
上一页 1 2 10 下一页 到第
使用帮助 返回顶部