期刊文献+
共找到240篇文章
< 1 2 12 >
每页显示 20 50 100
Some Remarks on Cocks'Identity-Based Encryption Scheme
1
作者 ZHAO Xiaopeng 《Journal of Donghua University(English Edition)》 CAS 2024年第4期447-450,共4页
The theory of quadratic residues plays an important role in cryptography.In 2001,Cocks developed an identity-based encryption(IBE)scheme based on quadratic residues,resolving Shamir’s 17-year-old open problem.However... The theory of quadratic residues plays an important role in cryptography.In 2001,Cocks developed an identity-based encryption(IBE)scheme based on quadratic residues,resolving Shamir’s 17-year-old open problem.However,a notable drawback of Cocks’scheme is the significant expansion of the ciphertext,and some of its limitations have been addressed in subsequent research.Recently,Cotan and Teşeleanu highlighted that previous studies on Cocks’scheme relied on a trial-and-error method based on Jacobi symbols to generate the necessary parameters for the encryption process.They enhanced the encryption speed of Cocks’scheme by eliminating this trialand-error method.Based on security analysis,this study concludes that the security of Cotan-Teşeleanu’s proposal cannot be directly derived from the security of the original Cocks’scheme.Furthermore,by adopting the Cotan-Teşeleanu method and introducing an additional variable as a public element,this study develops a similar enhancement scheme that not only accelerates the encryption speed but also provides security equivalent to the original Cocks’scheme. 展开更多
关键词 identity-based encryption(IBE) quadratic residue security Cocks’IBE scheme
下载PDF
Construction and Implementation of a Privacy-Preserving Identity-Based Encryption Architecture
2
作者 David Bissessar Carlisle Adams 《Journal of Information Security》 2023年第4期304-329,共26页
A recent proposal by Adams integrates the digital credentials (DC) technology of Brands with the identity-based encryption (IBE) technology of Boneh and Franklin to create an IBE scheme that demonstrably enhances priv... A recent proposal by Adams integrates the digital credentials (DC) technology of Brands with the identity-based encryption (IBE) technology of Boneh and Franklin to create an IBE scheme that demonstrably enhances privacy for users. We refer to this scheme as a privacy-preserving identity-based encryption (PP-IBE) construction. In this paper, we discuss the concrete implementation considerations for PP-IBE and provide a detailed instantiation (based on q-torsion groups in supersingular elliptic curves) that may be useful both for proof-of-concept purposes and for pedagogical purposes. 展开更多
关键词 identity-based encryption (IBE) Digital Credentials (DC) PRIVACY Pairing-Based Cryptography Supersingular Elliptic Curve q-Torsion Group
下载PDF
An Efficient Identity-Based Homomorphic Broadcast Encryption
3
作者 Mei Cai 《Journal of Computer and Communications》 2019年第2期23-30,共8页
Broadcast encryption (BE) allows a sender to broadcast its message to a set of receivers in a single ciphertext. However, in broadcast encryption scheme, ciphertext length is always related to the size of the receiver... Broadcast encryption (BE) allows a sender to broadcast its message to a set of receivers in a single ciphertext. However, in broadcast encryption scheme, ciphertext length is always related to the size of the receiver set. Thus, how to improve the communication of broadcast encryption is a big issue. In this paper, we proposed an identity-based homomorphic broadcast encryption scheme which supports an external entity to directly calculate ciphertexts and get a new ciphertext which is the corresponding result of the operation on plaintexts without decrypting them. The correctness and security proofs of our scheme were formally proved. Finally, we implemented our scheme in a simulation environment and the experiment results showed that our scheme is efficient for practical applications. 展开更多
关键词 identity-based BROADCAST encryption Homomorphic COMMUNICATION
下载PDF
OBLIVIOUS TRANSFER WITH ACCESS CONTROL AND IDENTITY-BASED ENCRYPTION WITH ANONYMOUS KEY ISSUING
4
作者 Xu Lingling Zhang Fangguo Wen Yamin 《Journal of Electronics(China)》 2011年第4期571-579,共9页
In ACM'CCS 2009,Camenisch,et al.proposed the Oblivious Transfer with Access Control(AC-OT) in which each item is associated with an attribute set and can only be available,on request,to the users who have all the ... In ACM'CCS 2009,Camenisch,et al.proposed the Oblivious Transfer with Access Control(AC-OT) in which each item is associated with an attribute set and can only be available,on request,to the users who have all the attributes in the associated set.Namely,AC-OT achieves access control policy for conjunction of attributes.Essentially,the functionality of AC-OT is equivalent to the sim-plified version that we call AC-OT-SV:for each item,one attribute is associated with it,and it is requested that only the users who possess the associated attribute can obtain the item by queries.On one hand,AC-OT-SV is a special case of AC-OT when there is just one associated attribute with each item.On the other hand,any AC-OT can be realized by an AC-OT-SV.In this paper,we first present a concrete AC-OT-SV protocol which is proved to be secure in the model defined by Camenisch,et al..Then from the protocol,interestingly,a concrete Identity-Based Encryption(IBE) with Anonymous Key Issuing(AKI) is given which is just a direct application to AC-OT-SV.By comparison,we show that the AKI protocol we present is more efficient in communications than that proposed by Chow. 展开更多
关键词 Oblivious Transfer(OT) Access Control(AC) identity-based encryption(IBE) Anonymous Key Issuing(AKI)
下载PDF
Security Analysis of a Privacy-Preserving Identity-Based Encryption Architecture
5
作者 Carlisle Adams 《Journal of Information Security》 2022年第4期323-336,共14页
Identity-Based Encryption (IBE) has seen limited adoption, largely due to the absolute trust that must be placed in the private key generator (PKG)—an authority that computes the private keys for all the users in the... Identity-Based Encryption (IBE) has seen limited adoption, largely due to the absolute trust that must be placed in the private key generator (PKG)—an authority that computes the private keys for all the users in the environment. Several constructions have been proposed to reduce the trust required in the PKG (and thus preserve the privacy of users), but these have generally relied on unrealistic assumptions regarding non-collusion between various entities in the system. Unfortunately, these constructions have not significantly improved IBE adoption rates in real-world environments. In this paper, we present a construction that reduces trust in the PKG without unrealistic non-collusion assumptions. We achieve this by incorporating a novel combination of digital credential technology and bilinear maps, and making use of multiple randomly-chosen entities to complete certain tasks. The main result and primary contribution of this paper are a thorough security analysis of this proposed construction, examining the various entity types, attacker models, and collusion opportunities in this environment. We show that this construction can prevent, or at least mitigate, all considered attacks. We conclude that our construction appears to be effective in preserving user privacy and we hope that this construction and its security analysis will encourage greater use of IBE in real-world environments. 展开更多
关键词 Security Analysis identity-based encryption (IBE) Reducing Trust Preserving Privacy Honest-but-Curious Attacker Malicious Attacker
下载PDF
A New Forward-Secure Authenticated Encryption Scheme with Message Linkages 被引量:1
6
作者 LI Yanping SI Guangdong WANG Yumin 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1537-1540,共4页
Yoon and Yoo recently proposed a robust authenticated encryption scheme and claimed their scheme has the properties of forward secrecy and confidentiality. The current paper, however, points out that Yoon-Yoo's schem... Yoon and Yoo recently proposed a robust authenticated encryption scheme and claimed their scheme has the properties of forward secrecy and confidentiality. The current paper, however, points out that Yoon-Yoo's scheme also can not provide forward secrecy and confidentiality such that any adversary can easily recover the transferred message. Based on intractability of reversing the one-way hash function and discrete logarithm problem, an improved authenticated encryption scheme with messages linkage is proposed. The above security faults get solved perfectly. The new scheme is proven to satisfy all the basic security requirements of the authenticated encryption scheme. And by the concrete comparison, it has the similar efficiency of the original scheme. 展开更多
关键词 authenticated encryption scheme NON-REPUDIATION forward security
下载PDF
Attribute-Based Re-Encryption Scheme in the Standard Model 被引量:2
7
作者 GUO Shanqing ZENG Yingpei +1 位作者 WEI Juan XU Qiuliang 《Wuhan University Journal of Natural Sciences》 CAS 2008年第5期621-625,共5页
In this paper, we propose a new attribute-based proxy re-encryption scheme, where a semi-trusted proxy, with some additional information, can transform a ciphertext under a set of attributes into a new ciphertext unde... In this paper, we propose a new attribute-based proxy re-encryption scheme, where a semi-trusted proxy, with some additional information, can transform a ciphertext under a set of attributes into a new ciphertext under another set of attributes on the same message, but not vice versa, furthermore, its security was proved in the standard model based on decisional bilinear Diffie-Hellman assumption. This scheme can be used to realize fine-grained selectively sharing of encrypted data, but the general proxy rencryption scheme severely can not do it, so the proposed schemecan be thought as an improvement of general traditional proxy re-encryption scheme. 展开更多
关键词 ATTRIBUTE-BASED re-encryption scheme standard model network storage
下载PDF
A NEW PUBLIC-KEY ENCRYPTION SCHEME BASED ON LUCAS SEQUENCE 被引量:2
8
作者 Jiang Zhengtao Hao Yanhua Wang Yumin 《Journal of Electronics(China)》 2005年第5期490-497,共8页
Investigated the properties of LUCas sequence(LUC), the paper proposed a new variant of (probabilistic) public-key encryption scheme. Security analysis of the proposed encryption schemes shows that its one-wayness is ... Investigated the properties of LUCas sequence(LUC), the paper proposed a new variant of (probabilistic) public-key encryption scheme. Security analysis of the proposed encryption schemes shows that its one-wayness is equivalent to partial LUC discrete logarithm problem in ZN, and for the proposed probabilistic encryption scheme, its semantic security is equivalent to decisional LUC Diffie-Hellman problem in ZN. At last, the efficiency of the proposed schemes is briefly analyzed. 展开更多
关键词 概率论 密码编译 LUCAS序列 离散算法 整数因式分解
下载PDF
New chaos-based encryption scheme for digital sequence
9
作者 Zhang Zhengwei Fan Yangyu Zeng Li 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2007年第4期698-703,709,共7页
To enhance the anti-breaking performance of privacy information, this article proposes a new encryption method utilizing the leaping peculiarity of the periodic orbits of chaos systems. This method maps the secret seq... To enhance the anti-breaking performance of privacy information, this article proposes a new encryption method utilizing the leaping peculiarity of the periodic orbits of chaos systems. This method maps the secret sequence to several chaos periodic orbits, and a short sequence obtained by evolving the system parameters of the periodic orbits in another nonlinear system will be the key to reconstruct these periodic orbits. In the decryption end, the shadowing method of chaos trajectory based on the modified Newton-Raphson algorithm is adopted to restore these system parameters. Through deciding which orbit each pair coordinate falls on, the original digital sequence can be decrypted. 展开更多
关键词 encryption scheme LPO (leaping periodic orbits) chaos initial conditions parameter estimation nonlinear system
下载PDF
Efficient Watermarking Scheme for Traitor Tracing Encryption Schemes
10
作者 Kazuto Ogawa Go Ohtake 《Journal of Electrical Engineering》 2018年第5期245-255,共11页
In the content distribution services,traitor tracing encryption schemes are useful tools to trace illegal users that distribute content illegally to unauthorized users.However,solo use of these schemes does not necess... In the content distribution services,traitor tracing encryption schemes are useful tools to trace illegal users that distribute content illegally to unauthorized users.However,solo use of these schemes does not necessarily work well and has vulnerability.To complement the property of the traitor tracing schemes,it is effective to use watermarking scheme with them and the watermarking schemes with light load are required.A number of video watermarking methods with light load have been proposed that embed information into compressed video streams.When the compression scheme is MPEG2-Video,its codes are mostly pre-defined using coding tables,and therefore,information can be embedded in the compressed stream by substituting some of the codes.On the other hand,HEVC/H.265 uses arithmetic coding(CABAC)and it is not easy to substitute one code for another in a stream.To deal with this problem,a watermarking scheme for HEVC/H.265 video streams is proposed.It embeds information while the video is being encoded.A broadcasting system incorporating the scheme is also proposed. 展开更多
关键词 TRAITOR TRACING encryption scheme watermarking video compression HEVC/H.265 ARITHMETIC coding probability table
下载PDF
A Method of Homomorphic Encryption 被引量:8
11
作者 XIANG Guang-li CHEN Xin-meng +1 位作者 ZHU Ping MA Jie 《Wuhan University Journal of Natural Sciences》 CAS 2006年第1期181-184,共4页
The existing homomorphie eneryption scheme is based on ring of the integer, and the possible operators are restricted to addition and multiplication only. In this paper, a new operation is defined Similar Modul. Base ... The existing homomorphie eneryption scheme is based on ring of the integer, and the possible operators are restricted to addition and multiplication only. In this paper, a new operation is defined Similar Modul. Base on the Similar Modul, the number sets of the homomorphic encryption scheme is extended to real number, and the possible operators are extended to addition, subtraction, multiplication and division. Our new approach provides a practical ways of implementation because of the extension of the operators and the number sets. 展开更多
关键词 SECURITY private homomorphism similar modul homomorphic encryption scheme
下载PDF
An Authenticated Identity-Based Key Establishment and Encryption Scheme for Wireless Sensor Networks 被引量:8
12
作者 CHENG Hong-bing YANG Geng +1 位作者 WANG Jiang-tao HUANG Xiao 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2006年第2期31-38,共8页
关键词 identity-based encryption scheme network security boneh-franklin algorithms wireless sensor network
原文传递
Identity-Based Steganography in Spatial Domain
13
作者 Xuba Xu Qiankai Nie 《Journal of Computer and Communications》 2018年第3期68-77,共10页
This paper proposed an identity-based steganographic scheme, where a receiver with certain authority can recover the secret message ready for him, but cannot detect the existence of other secret messages. The proposed... This paper proposed an identity-based steganographic scheme, where a receiver with certain authority can recover the secret message ready for him, but cannot detect the existence of other secret messages. The proposed scheme created several separate covert communication channels tagged by the Fuzzy Identity-Based Encryption (FIBE) in one grayscale image. Then each channel is used to embed one secret message by using any content-aware steganographic scheme. Receivers with different attributes can extract different messages corresponded. The Experiments illustrated the feasibility of this identity-based secret message extraction. Further, the proposed scheme presents high undetectability against steganalytic attack launched by receivers without corresponded attributes. 展开更多
关键词 STEGANOGRAPHY MULTIPLE EMBEDDING FUZZY identity-based encryption
下载PDF
A Novel Pipelining Encryption Hardware System with High Throughput and High Integration for 5G
14
作者 Yuntao Liu Zesheng Shen +1 位作者 Shuo Fang Yun Wang 《China Communications》 SCIE CSCD 2022年第6期1-10,共10页
This paper presents a ZUC-256 stream cipher algorithm hardware system in order to prevent the advanced security threats for 5 G wireless network.The main innovation of the hardware system is that a six-stage pipeline ... This paper presents a ZUC-256 stream cipher algorithm hardware system in order to prevent the advanced security threats for 5 G wireless network.The main innovation of the hardware system is that a six-stage pipeline scheme comprised of initialization and work stage is employed to enhance the solving speed of the critical logical paths.Moreover,the pipeline scheme adopts a novel optimized hardware structure to fast complete the Mod(231-1)calculation.The function of the hardware system has been validated experimentally in detail.The hardware system shows great superiorities.Compared with the same type system in recent literatures,the logic delay reduces by 47%with an additional hardware resources of only 4 multiplexers,the throughput rate reaches 5.26 Gbps and yields at least 45%better performance,the throughput rate per unit area increases 14.8%.The hardware system provides a faster and safer encryption module for the 5G wireless network. 展开更多
关键词 encryption hardware system for 5G ZUC-256 stream cipher algorithm pipeline scheme throughput rate integration rate
下载PDF
一种改进类提升方案的双彩色图像加密系统
15
作者 王宾 李海啸 陈蓉蓉 《计算机科学》 CSCD 北大核心 2024年第S01期956-966,共11页
如今图像信息安全面临着严峻的考验,而图像加密技术是应对这一考验最有效的手段之一。由于提升方案在图像加密中具有更快的加解密速度和良好的安全性,所以越来越多基于提升方案的加密系统被提出。文中提出了一种改进类提升方案的双彩色... 如今图像信息安全面临着严峻的考验,而图像加密技术是应对这一考验最有效的手段之一。由于提升方案在图像加密中具有更快的加解密速度和良好的安全性,所以越来越多基于提升方案的加密系统被提出。文中提出了一种改进类提升方案的双彩色图像加密系统。首先,将彩色图像分成3个通道:R通道、G通道和B通道。然后,将每个图像分别当成魔方的6个面,使用随机序列控制魔方的旋转,从而达到置乱和加密图像的效果。其次,为了使整个系统具有更高的安全性,将改进类提升方案的更新和预测函数由类感知器网络(Perceptron-Like Network,PLN)代替。与原先运算简单的线性函数相比,PLN具有更加复杂的计算和不可预测性。通过所提结构得到的加密图像具有更高的加密质量,因此可以更好地将图像信息扩散到各个像素之间。大量的实验结果表明,该系统可以很好地抵抗各种攻击,具有很高的安全性;并且本系统对普通图像和密钥都具有很强的敏感性,因此可以应用于实际的图像加密。 展开更多
关键词 图像加密 类提升方案 超混沌 混沌加密系统
下载PDF
Updatable Identity-Based Hash Proof System Based on Lattices and Its Application to Leakage-Resilient Public-Key Encryption Schemes 被引量:1
16
作者 Qi-Qi Lai Bo Yang +3 位作者 Yong Yu Zhe Xia Yan-Wei Zhou Yuan Chen 《Journal of Computer Science & Technology》 SCIE EI CSCD 2018年第6期1243-1260,共18页
Identity-based hash proof system is a basic and important primitive. Ittographic schemes and protocols that are secure against key-leakage attacks. In thisupdatable identity-based hash proof system, in which the relat... Identity-based hash proof system is a basic and important primitive. Ittographic schemes and protocols that are secure against key-leakage attacks. In thisupdatable identity-based hash proof system, in which the related master secret keyis widely utilized to construct cryp-paper, we introduce the concept ofand the identity secret key can beupdated securely. Then, we instantiate this primitive based on lattices in the standard model. Moreover, we introduce anapplication of this new primitive by giving a generic construction of leakage-resilient public-key encryption schemes withanonymity. This construction can be considered as the integration of the bounded-retrieval model and the continual leakagemodel. Compared with the existing leakage-resilient schemes, our construction not only is more efficient but also can resistmuch more key leakage. 展开更多
关键词 public-key encryption identity-based HASH proof system lattice updatable leakage-resilience
原文传递
联盟链下的高效车联网数据安全共享研究
17
作者 彭贻希 金燚 +2 位作者 陈志德 唐敏 张章学 《情报探索》 2024年第7期49-55,共7页
[目的/意义]旨在解决现有的车联网数据共享方案中计算开销大、共享效率低、安全性不足等问题。[方法/过程]设计了一个车联网高效数据安全共享方案,采用基于线性秘密共享(LSSS)的密文策略属性加密(CP-ABE)算法和基于联盟区块链群组技术,... [目的/意义]旨在解决现有的车联网数据共享方案中计算开销大、共享效率低、安全性不足等问题。[方法/过程]设计了一个车联网高效数据安全共享方案,采用基于线性秘密共享(LSSS)的密文策略属性加密(CP-ABE)算法和基于联盟区块链群组技术,实现了车联网高效数据共享,减少数据冗余,并通过共识机制的优化,进一步提高时间效率,同时确保车辆实体的数据安全性和隐私性。[结果/结论]该方案能够适应车联网快速移动、动态变化的复杂特性,可实现灵活访问控制和高自由度的数据共享,满足车联网场景需求。 展开更多
关键词 区块链 车联网 密文策略属性加密(CP-ABE) 线性秘密共享(LSSS) 群组管理 数据共享
下载PDF
医疗云平台中个人健康档案转诊时的安全共享方案
18
作者 吕晨雨 沈济南 +3 位作者 邓学剑 陈鑫朋 杜秋阳 梁芳 《湖北民族大学学报(自然科学版)》 CAS 2024年第2期198-204,共7页
为解决医疗云平台共享个人健康档案(personal health record,PHR)存在的隐私泄露和加解密效率不理想的问题,以医疗云平台中帕金森病患者的转诊场景为例,提出了一种基于线性秘密共享的改进密文属性代理重加密方案(improved linear secret... 为解决医疗云平台共享个人健康档案(personal health record,PHR)存在的隐私泄露和加解密效率不理想的问题,以医疗云平台中帕金森病患者的转诊场景为例,提出了一种基于线性秘密共享的改进密文属性代理重加密方案(improved linear secret sharing based ciphertext attribute proxy re-encryption scheme,LCPS)。该方案利用线性秘密共享技术来隐藏访问策略中的隐私属性,降低因访问策略暴露引发的隐私泄露风险;该方案还对代理重加密算法进行改进,通过减少复杂的双线性运算,提高了加解密效率。结果表明,LCPS在加解密方面的表现要优于其他方案。在判定性q-BDHE(q-decisional bilinear Diffie-Hellman exponent)困难假设下具有选择明文攻击时的不可区分性(indistinguishability under chosen-plaintext attack,IND-CPA)。该方案具有可移植性,同样适用于医疗云中其他病症转诊时的个人健康档案安全共享。 展开更多
关键词 医疗云 属性加密 线性秘密共享 策略隐藏 代理重加密 个人健康档案 隐私保护
下载PDF
适用于天地一体化网络的无证书密钥协商协议
19
作者 于勇 郑鉴学 +2 位作者 张瑞嵩 何亚光 徐松艳 《遥测遥控》 2024年第1期31-37,共7页
为了保证天地一体化网络中用户信息的传输安全,改进传统方案的高时延等问题,本文提出一种轻量级的无证书密钥协商方案。首先,本文分析无证书密钥协商协议系统模型,针对天地一体化网络的特点提出协议需要满足双向认证、抗重放、完整性等... 为了保证天地一体化网络中用户信息的传输安全,改进传统方案的高时延等问题,本文提出一种轻量级的无证书密钥协商方案。首先,本文分析无证书密钥协商协议系统模型,针对天地一体化网络的特点提出协议需要满足双向认证、抗重放、完整性等安全需求。其次,本文选择一种轻量级的无证书加密方案,在此基础上提出密钥协商协议,满足天地一体化网络的资源和安全要求。最终,本文对提出的密钥协商协议进行BAN(Burrow-Adadi-Needham)逻辑安全性分析,并结合软件对协议性能仿真进行比较,结果表明:该方案在满足网络安全性需求的同时实现高效快速的协商。 展开更多
关键词 无证书密钥协商 BAN逻辑 天地一体化网络 轻量级密码协议
下载PDF
Identity-based encryption with wildcards in the standard model 被引量:3
20
作者 MING Yang SHEN Xiao-qin WANG Yu-min 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2009年第1期64-68,80,共6页
In this article, based on Chatterjee-Sarkar' hierarchical identity-based encryption (HIBE), a novel identity-based encryption with wildcards (WIBE) scheme is proposed and is proven secure in the standard model (... In this article, based on Chatterjee-Sarkar' hierarchical identity-based encryption (HIBE), a novel identity-based encryption with wildcards (WIBE) scheme is proposed and is proven secure in the standard model (without random oracle). The proposed scheme is proven to be secure assuming that the decisional Bilinear Diffie-Hellman (DBDH) problem is hard. Compared with the Wa-WIBE scheme that is secure in the standard model, our scheme has shorter common parameters and ciphertext length. 展开更多
关键词 encryption identity-based encryption with wildcards bilinear pairing
原文传递
上一页 1 2 12 下一页 到第
使用帮助 返回顶部