高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于多时间服务器的时控性加密体制研究

袁科 程自伟 杨龙威 闫永航 贾春福 何源

袁科, 程自伟, 杨龙威, 闫永航, 贾春福, 何源. 基于多时间服务器的时控性加密体制研究[J]. 电子与信息学报, 2022, 44(12): 4319-4327. doi: 10.11999/JEIT211066
引用本文: 袁科, 程自伟, 杨龙威, 闫永航, 贾春福, 何源. 基于多时间服务器的时控性加密体制研究[J]. 电子与信息学报, 2022, 44(12): 4319-4327. doi: 10.11999/JEIT211066
YUAN Ke, CHENG Ziwei, YANG Longwei, YAN Yonghang, JIA Chunfu, HE Yuan. Research on Timed-Release Encryption System Based on Multiple Time Servers[J]. Journal of Electronics & Information Technology, 2022, 44(12): 4319-4327. doi: 10.11999/JEIT211066
Citation: YUAN Ke, CHENG Ziwei, YANG Longwei, YAN Yonghang, JIA Chunfu, HE Yuan. Research on Timed-Release Encryption System Based on Multiple Time Servers[J]. Journal of Electronics & Information Technology, 2022, 44(12): 4319-4327. doi: 10.11999/JEIT211066

基于多时间服务器的时控性加密体制研究

doi: 10.11999/JEIT211066
基金项目: 国家重点研发计划(2018YFA0704703),国家自然科学基金(61802111, 61972073, 61972215),天津市自然科学基金(20JCZDJC00640),河南省重点研发与推广专项(222102210062),河南省高等学校重点科研项目基础研究计划(22A413004),国家级大学生创新训练项目(202110475119)
详细信息
    作者简介:

    袁科:男,博士,副教授,研究方向为密码学与信息安全

    程自伟:男,硕士生,研究方向为密码学与信息安全

    闫永航:男,博士,副教授,研究方向为网络安全

    贾春福:男,博士,教授,研究方向为密码学与信息安全

    通讯作者:

    贾春福 cfjia@nankai.edu.cn

  • 中图分类号: TN918.4; TP309.7

Research on Timed-Release Encryption System Based on Multiple Time Servers

Funds: The National Key Research and Development Program (2018YFA0704703), The National Natural Science Foundation of China (61802111, 61972073, 61972215), The Natural Science Foundation of Tianjin (20JCZDJC00640), The Key Specialized Research and Development Program of Henan Province (222102210062), The Basic Higher Educational Key Scientific Research Program of Henan Province (22A413004), The National Innovation Training Program of University Student (202110475119)
  • 摘要: 时控性加密(TRE)是一种被称为“向未来发送消息”的密码原语,接收方在未来指定时间之前无法解密密文。目前,大部分TRE方案采用非交互式单时间服务器方法,系统用户能够正常解密,依赖于单一时间服务器在预定解密时间计算并广播的时间陷门。如果单一的时间服务器遭受攻击,或被腐败,则容易直接威胁TRE的安全应用。因此,需要将1个时间服务器“分散”成多个。但已有多时间服务器TRE方案既没有给出安全性分析,也没有给出严格的安全性证明。为此,该文给出一种随机预言机模型下基于双线性迪菲·赫尔曼(BDH)问题的多时间服务器的TRE模型MTSTRE,构造出一种可证明安全的具体和通用方案,并严格证明所提具体方案在自适应选择明文攻击下是安全的。效率分析表明,与已有最有效的多时间服务器TRE解决方案相比,所提具体方案的计算效率也略有提高。
  • 图  1  系统模型

    表  1  其他基本运算相对于PMec运算的相对耗时统计表

    基本运算操作标识符号相对耗时(PMT)
    双线性对运算BP3.7870
    G1群上的点乘运算PMec1
    G1群上的点加运算PAec0.0074
    G2群上的幂运算Expdl0.3409
    G2群上的乘运算Muldl0.0026
    $ \mathbb{Z}_q^* $上的模逆运算Inv0.0029
    $ {H_1} $函数:${\{ 0,1\} ^*} \to {G_1}$H10.3214
    $ {H_2} $函数:${G_2} \to {\{ 0,1\} ^{ { {\log}_{2} }q} }$H20.0784
    下载: 导出CSV

    表  2  多时间服务器TRE方案相对耗时表

    Chan等人[9]TREHristu-Varsakelis等人[10]TREMTSTRE
    EncBP+(N+1) ·PMec+H1+H22PMec+BP+(N–1) ·PAec+H1+H22PMec+BP+N ·PAec+H1+H2
    TS_Rel2N ·BP+PMec+H1PMec+H1PMec+H1
    DecN ·BP+(N–1) ·Muldl+N ·Expdl+H2BP+PMec+Inv+(N–1) ·PAec+H2BP+N ·PAec+H2
    总计(PMT)12.7045N+6.58400.0148N+12.36170.0148N+11.3736
    下载: 导出CSV

    表  3  密封投标应用场景相对耗时统计表(PMT)

    阶段EncTS-RelDec总计
    相对耗时31.3041.321419.69752.3224
    下载: 导出CSV
  • [1] RIVEST R L, SHAMIR A, and WAGNER D A. Time-lock puzzles and timed-release crypto[R]. 1996.
    [2] 王通, 何宇帆, 李磊. 基于不可区分混淆的定时释放密码方案[J]. 计算机应用研究, 2017, 34(9): 2795–2798. doi: 10.3969/j.issn.1001-3695.2017.09.051

    WANG Tong, HE Yufan, and LI Lei. New timed-release encryption based on indistinguishability obfuscation[J]. Application Research of Computers, 2017, 34(9): 2795–2798. doi: 10.3969/j.issn.1001-3695.2017.09.051
    [3] UNRUH D. Revocable quantum timed-release encryption[J]. Journal of the ACM, 2015, 62(6): 49. doi: 10.1145/2817206
    [4] CHAE S W, KIM J I, and PARK Y. Practical time-release blockchain[J]. Electronics, 2020, 9(4): 672. doi: 10.3390/electronics9040672
    [5] KAVITHA V, GEETHA D, KARUNKUZHALI D, et al. A completely distributed blockchain period authentication framework[J]. Journal of Physics:Conference Series, 2021, 1964: 042047. doi: 10.1088/1742-6596/1964/4/042047
    [6] MANGIPUDI E V, LU Donghang, PSOMAS A, et al. Collusion-deterrent threshold information escrow[R]. 2021.
    [7] BITANSKY N, GOLDWASSER S, JAIN A, et al. Time-lock puzzles from randomized encodings[C]. 2016 ACM Conference on Innovations in Theoretical Computer Science, Cambridge, USA, 2016: 345–356.
    [8] FAN C I, CHEN Juncheng, HUANG Shiyuan, et al. Provably secure timed-release proxy conditional reencryption[J]. IEEE Systems Journal, 2017, 11(4): 2291–2302. doi: 10.1109/JSYST.2014.2385778
    [9] CHAN A C F and BLAKE I F. Scalable, server-passive, user-anonymous timed release cryptography[C]. The 25th IEEE International Conference on Distributed Computing Systems, Columbus, USA, 2005: 504–513.
    [10] HRISTU-VARSAKELIS D, CHALKIAS K, and STEPHANIDES G. A versatile secure protocol for anonymous timed-release encryption[J]. Journal of Information Assurance and Security, 2008, 3(5): 80–89.
    [11] WATANABE Y and SHIKATA J. Timed-release computational secret sharing and threshold encryption[J]. Designs, Codes and Cryptography, 2018, 86(1): 17–54. doi: 10.1007/s10623-016-0324-2
    [12] HONG Jianan, XUE Kaiping, XUE Yingjie, et al. TAFC: Time and attribute factors combined access control for time-sensitive data in public cloud[J]. IEEE Transactions on Services Computing, 2020, 13(1): 158–171. doi: 10.1109/TSC.2017.2682090
    [13] ISHIZAKA M and KIYOMOTO S. Time-specific encryption with constant-size secret-keys secure under standard assumption[EB/OL].https://eprint.iacr.org/2020/595.pdf, 2020.
    [14] LEE K. Self-updatable encryption with short public parameters and its extensions[J]. Designs, Codes and Cryptography, 2016, 79(1): 121–161. doi: 10.1007/s10623-015-0039-9
    [15] WANG Xu’an, SANGAIAH A K, NEDJAH N, et al. On the security of a CCA-secure timed-release conditional proxy broadcast re-encryption scheme[M]. XHAFA F, LEU F Y, FICCO M, et al. Advances on P2P, Parallel, Grid, Cloud and Internet Computing. Cham: Springer, 2018: 192–198.
    [16] 袁科, 王亚慧, 汤茜, 等. 一种支持任意指定时间解密的时间控制加密系统及方法[P]. 中国专利, 111556009A, 2020.

    YUAN Ke, WANG Yahui, TANG Qian, et al. Time control encryption system and method supporting decryption at any specified time[P]. China Patent, 111556009A, 2020.
    [17] MERKLE R C. Secure communications over insecure channels[J]. Communications of the ACM, 1978, 21(4): 294–299. doi: 10.1145/359460.359473
    [18] GOWDA B K and SUMATHI R. Hierarchy attribute-based encryption with timing enabled privacy preserving keyword search mechanism for e-health clouds[C]. The 2017 2nd IEEE International Conference on Recent Trends in Electronics, Information & Communication Technology, Bangalore, India, 2017: 425–429.
    [19] MONT M C, HARRISON K, and SADLER M. The HP time vault service: Innovating the way confidential information is disclosed, at the right time[R]. HPL-2002-243, 2002.
    [20] YUAN Ke, WANG Yahui, ZENG Yingming, et al. Provably secure security-enhanced timed-release encryption in the random oracle model[J]. Security and Communication Networks, 2021, 2021: 5593363. doi: 10.1155/2021/5593363
  • 加载中
图(1) / 表(3)
计量
  • 文章访问数:  734
  • HTML全文浏览量:  152
  • PDF下载量:  74
  • 被引次数: 0
出版历程
  • 收稿日期:  2021-09-30
  • 修回日期:  2022-05-04
  • 网络出版日期:  2022-05-08
  • 刊出日期:  2022-12-16

目录

    /

    返回文章
    返回