高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

具有小规模公开参数的适应安全的非零内积加密方案

高海英 魏铎

高海英, 魏铎. 具有小规模公开参数的适应安全的非零内积加密方案[J]. 电子与信息学报, 2020, 42(11): 2698-2705. doi: 10.11999/JEIT190510
引用本文: 高海英, 魏铎. 具有小规模公开参数的适应安全的非零内积加密方案[J]. 电子与信息学报, 2020, 42(11): 2698-2705. doi: 10.11999/JEIT190510
Haiying GAO, Duo WEI. Adaptive Secure Non-zero Inner Product Encryption Scheme with Small-scale Public Parameters[J]. Journal of Electronics & Information Technology, 2020, 42(11): 2698-2705. doi: 10.11999/JEIT190510
Citation: Haiying GAO, Duo WEI. Adaptive Secure Non-zero Inner Product Encryption Scheme with Small-scale Public Parameters[J]. Journal of Electronics & Information Technology, 2020, 42(11): 2698-2705. doi: 10.11999/JEIT190510

具有小规模公开参数的适应安全的非零内积加密方案

doi: 10.11999/JEIT190510
基金项目: 国家自然科学基金(61702548, 61601515),河南省基础与前沿技术课题(162300410192)
详细信息
    作者简介:

    高海英:女,1978年生,教授,主要研究方向是密码算法设计与分析

    魏铎:男,1994年生,硕士生,主要研究方向是公钥密码

    通讯作者:

    魏铎 1500506441@qq.com

  • 中图分类号: TN918.1

Adaptive Secure Non-zero Inner Product Encryption Scheme with Small-scale Public Parameters

Funds: The National Natural Science Foundation of China (61702548, 61601515), The Fundamental and Frontier Technology Research of Henan Province (162300410192)
  • 摘要: 内积加密是一种支持内积形式的函数加密,已有内积加密方案的公开参数规模较大,为解决该问题,该文基于素数阶熵扩张引理,利用双对偶向量空间(DPVS)技术,提出一个公开参数规模较小的具有适应安全性的内积加密方案。在方案的私钥生成算法中,将用户的属性向量的分量与主私钥向量结合,生成一个可与熵扩张引理中密钥分量结合的向量;在方案的加密算法中,将内积向量的每一分量与熵扩张引理中的部分密文分量结合。在素数阶熵扩张引理和${\rm{MDDH}}_{k, k + 1}^n$困难假设成立条件下,证明了方案具有适应安全性。该文方案公开参数仅有10个群元素,与现有内积加密方案相比,公开参数规模最小。
  • 表  1  ${\rm{Game}}$序列

    Gamectsk
    $\kappa < i$$\kappa = i$$\kappa > i$
    0标准标准
    0’熵扩张熵扩张
    $i$熵扩张半功能熵扩张熵扩张
    $i,1$伪标准
    $i,2$伪半功能
    $i,3$半功能
    Final随机消息半功能
    下载: 导出CSV

    表  2  与现有内积加密方案的数据长度比较

    方案公开参数长度私钥长度密文长度安全性假设安全性
    文献[5]$(4{n^2} + 3)|{G_1}|$$(2n + 1)|{G_1}|$$(2n + 1)|{G_1}|$2 variants of GSD选择安全
    文献[7]$(4{n^2} + 2n)|{G_1}|$$(2n + 3)|{G_1}|$$(2n + 3)|{G_1}|{\rm{ + }}|{G_T}|$n-eDDH适应安全
    文献[8]$(4{n^2} + 3)|{G_1}|$$(3n + 2)|{G_1}|$$(3n + 2)|{G_1}| + |{G_T}|$DLIN适应安全
    文献[9](type1)$105|{G_1}|$$(3n + 2)|{G_1}|$$(3n + 2)|{G_1}| + |{G_T}|$DLIN适应安全
    文献[10]$28|{G_1}|$$7n|{G_2}|{\rm{ + }}\alpha $$7n|{G_1}|$SXDH适应安全
    本方案$9|{G_1}| + {G_T}$$8n|{G_2}|$$(5n + 3)|{G_1}|{\rm{ + |}}{G_T}{\rm{|}}$${\rm{MDDH}}_{k,k + 1}^n$适应安全
    注:其中n表示系统属性的个数,$|{G_1}|,|{G_2}|,|{G_T}|$分别表示${G_1},{G_2},{G_T}$中群元素的长度。
    下载: 导出CSV
  • BALTICO C E Z, CATALANO D, and FIORE D. Practical functional encryption for quadratic functions with applications to predicate encryption[C]. The 37th Annual International Cryptology Conference on Advances in Cryptology, Santa Barbara, USA, 2017: 67–100.
    BONEH D, SAHAI A, and WATERS B. Functional encryption: Definitions and challenges[C]. The 8th conference on Theory of Cryptography, Providence, USA, 2011: 253–273.
    曹丹, 王小峰, 王飞, 等. SA-IBE: 一种安全可追责的基于身份加密方案[J]. 电子与信息学报, 2011, 33(12): 2922–2928.

    CAO Dan, WANG Xiaofeng, WANG Fei, et al. SA-IBE: A secure and accountable identity-based encryption scheme[J]. Journal of Electronics &Information Technology, 2011, 33(12): 2922–2928.
    BONEH D and WATERS B. Conjunctive, subset, and range queries on encrypted data[C]. The 4th conference on Theory of Cryptography. Amsterdam, Netherlands, 2007: 535–554.
    KATZ J, SAHAI A, and WATERS B. Predicate encryption supporting disjunctions, polynomial equations, and inner products[C]. The 27th Annual International Conference on Advances in Cryptology, Istanbul, Turkey: 2008: 146–162.
    DATTA P, OKAMOTO T, and TAKASHIMA K. Adaptively simulation-secure attribute-hiding predicate encryption[C]. The 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, Australia, 2018: 640–672.
    LEWKO A, OKAMOTO T, and SAHAI A. Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption[C]. The 29th Annual International Conference on Theory and Applications of Cryptographic Techniques, French Riviera, 2010: 62–91.
    OKAMOTO T and TAKASHIMA K. Fully secure functional encryption with general relations from the decisional linear assumption[C]. The 30th Annual Conference on Advances in Cryptology, Santa Barbara, USA, 2010: 191–208.
    OKAMOTO T and TAKASHIMA K. Fully secure unbounded inner-product and attribute-based encryption[C]. The 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, 2012: 349–366.
    TOMIDA J and TAKASHIMA K. Unbounded inner product functional encryption from bilinear maps[C]. The 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, Australia, 2018: 609–639.
    WATERS B. Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions[C]. The 29th Annual International Cryptology Conference on Advances in Cryptology, Santa Barbara, USA, 2009: 619–636.
    CHEN Jie, GAY R, and WEE H. Improved dual system ABE in prime-order groups via predicate encodings[C]. The 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, 2015: 595–624.
    CHEN Jie, GONG Junqing, KOWALCZYK L, et al. Unbounded ABE via bilinear entropy expansion, revisited[C]. The 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, 2018: 503–534.
    WEE H. Dual system encryption via predicate encodings[C]. The 11th Theory of Cryptography Conference, San Diego, USA, 2014: 616–637.
    LEWKO A B and WATERS B. New techniques for dual system encryption and fully secure HIBE with short ciphertexts[C]. The 7th International Conference on Theory of Cryptography, Zurich, Switzerland, 2010: 455–479.
  • 加载中
表(2)
计量
  • 文章访问数:  1306
  • HTML全文浏览量:  277
  • PDF下载量:  55
  • 被引次数: 0
出版历程
  • 收稿日期:  2019-07-08
  • 修回日期:  2020-03-28
  • 网络出版日期:  2020-09-02
  • 刊出日期:  2020-11-16

目录

    /

    返回文章
    返回