高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

有效的标准模型下格上基于身份的代理重加密

江明明 郭宇燕 余磊 宋万干 魏仕民

江明明, 郭宇燕, 余磊, 宋万干, 魏仕民. 有效的标准模型下格上基于身份的代理重加密[J]. 电子与信息学报, 2019, 41(1): 61-66. doi: 10.11999/JEIT180146
引用本文: 江明明, 郭宇燕, 余磊, 宋万干, 魏仕民. 有效的标准模型下格上基于身份的代理重加密[J]. 电子与信息学报, 2019, 41(1): 61-66. doi: 10.11999/JEIT180146
Mingming JIANG, Yuyan GUO, Lei YU, Wangan SONG, Shimin WEI. Efficient Identity-based Proxy Re-encryption on Lattice in the Standard Model[J]. Journal of Electronics & Information Technology, 2019, 41(1): 61-66. doi: 10.11999/JEIT180146
Citation: Mingming JIANG, Yuyan GUO, Lei YU, Wangan SONG, Shimin WEI. Efficient Identity-based Proxy Re-encryption on Lattice in the Standard Model[J]. Journal of Electronics & Information Technology, 2019, 41(1): 61-66. doi: 10.11999/JEIT180146

有效的标准模型下格上基于身份的代理重加密

doi: 10.11999/JEIT180146
基金项目: 国家自然科学基金(60573026),安徽省自然科学基金(1708085QF154),安徽省高校自然科学基金(KJ2016A627, KJ2018A0398, KJ2017ZD32),安徽省高校人才计划项目(gxyq2017154)
详细信息
    作者简介:

    江明明:男,1984年生,博士,讲师,研究方向为格公钥密码、数字签名

    郭宇燕:女,1984年生,博士,讲师,研究方向为抗泄露密码、信息安全

    余磊:男,1978年生,硕士,副教授,研究方向为信息安全、安全协议

    宋万干:男,1963年生,硕士,教授,研究方向为信息安全、数据挖掘

    魏仕民:男,1962年生,博士,教授,研究方向为序列密码、信息安全

    通讯作者:

    余磊 yulei@chun.edu.com

  • 中图分类号: TN918.4

Efficient Identity-based Proxy Re-encryption on Lattice in the Standard Model

Funds: The National Natural Science Foundations of China (60573026), Anhui Provincial Natural Science Foundation (1708085Q154), The Nature Science Foundation of Anhui Higher Education Institutions (KJ2016A627, KJ2018A398, KJ2017ZD32), The Talent Project of Anhui Higher Education Institutions (gxyq2017154)
  • 摘要:

    代理重加密在云计算环境下的密文共享等方面起着重要的作用。目前格上基于身份的代理重加密方案都是随机预言机模型的。针对这个问题,该文构造了一个高效的标准模型下格上基于身份的代理重加密方案。在方案中,用户身份仅仅被映射为一个向量,使得用户私钥的尺寸较短。该方案具有双向性,多次使用性等性质,并且在LWE困难假设下是适应性选择身份CPA安全的。

  • 表  1  存储空间及安全模型比较

    主公钥尺寸 用户私钥尺寸 密文尺寸 安全模型
    本文方案 O((m+l)nlog2q) O(mlog2q) O(mlog2q) 标准模型
    文献[9] O(nmlog2q) O(mlog2q) O(mlog2q) 随机预言机模型
    文献[10] O(nmlog2q) O(nmlog2q) O(mlog2q) 随机预言机模型
    下载: 导出CSV

    表  2  计算效率比较

    私钥生成 加密 重加密 解密
    本文方案 O(n2) O(n2) O(n) O(n)
    文献[9] O(n2) O(n2) O(n) O(n)
    文献[10] O(n2) O(n2) O(n2) O(n3)
    下载: 导出CSV
  • 蒋建春, 文伟平. " 云”计算环境的信息安全问题[J]. 信息网络安全, 2010, 10(2): 61–63. doi: 10.3969/j.issn.1671-1122.2010.02.026

    JIANG Jianchun and WEN Weiping. The information security problems of cloud computing environment[J]. Netinfo Security, 2010, 10(2): 61–63. doi: 10.3969/j.issn.1671-1122.2010.02.026
    BLAZE M, BLEUMER G, and STRAUSS M. Divertible protocols and atomic proxy cryptography[C]. EUROCRYPT, Espoo, Finland, 1998: 127–144. doi: 10.1007/BFb0054122.
    GREEN M and ATENIESE G. Identity-based proxy re-encryption[C]. International Conference on Applied Cryptography and Network Security, Berlin, Germany, 2007: 288–306. doi: 10.1007/978-3-540-72738-5_19.
    SHAO Jun and CAO Zhenfu. Multi-use unidirectional identity-based proxy re-encryption from hierarchical identity-based encryption[J]. Information Sciences, 2012, 206(16): 83–95. doi: 10.1016/j.ins.2012.04.013
    ZHANG Jindan, WANG Xu’an, and YANG Xiaoyuan. Identity based proxy re-encryption based on BB2 and SK IBE with the help of PKG[J]. Journal of Computers, 2013, 8(5): 1230–1239. doi: 10.4304/jcp.8.5.1230-1239
    XAGAWA K. Cryptography with Lattices[D]. [Ph.D. dissertation], Tokyo Institute of Technology, 2010.
    KIRSHANOVA E. Proxy re-encryption from Lattices[C]. The IACR International Conference on Practice and Theory of Public-Key Cryptography, Berlin, Germany, 2014: 77–94. doi: 10.1007/978-3-642-54631-0_5.
    SINGH K, RANGAN C P, and BANERJEE A K. Lattice based identity based unidirectional proxy re-encryption scheme[C]. International Conference on Security, Privacy, and Applied Cryptography Engineering, Pune, India, 2014: 76–91. doi: 10.1007/978-3-319-12060-7_6.
    JIANG Mingming, HU Yupu, WANG Baocang, et al. Lattice-based unidirectional proxy re-encryption[J]. Security and Commutation Networks, 2016, 18(8): 3796–3803. doi: 10.1002/sec.1300
    NUNEZ D, AGUDO I, and LOPEZ J. NTRU ReEncrypt: An efficient proxy re-encryption scheme based on NTRU[C]. Proceedings of ASIACCS, 2015: 14–17.
    江明明, 赵利军, 王艳, 等. 面向云数据共享的量子安全的无证书双向代理重加密[J]. 信息网络安全, 2018, 18(8): 17–24. doi: 10.3969/j.issn.1671-1122.2018.08.003

    JIANG Mingming, ZHAO Lijun, WANG Yan, et al. Quantum-security certificateless bidirectional proxy re-encryption for cloud data sharing[J]. Netinfo Security, 2018, 18(8): 17–24. doi: 10.3969/j.issn.1671-1122.2018.08.003
    WANG Xuyang, HU Aiqun, and FANG Hao. Feasibility analysis of lattice-based proxy re-encryption[C]. Proceedings of the 2017 International Conference on Cryptography, Security and Privacy, Wuhan, China, 2017: 12–16. doi: 10.1145/3058060.3058080.
    ALWEN J and PEIKER C. Generating shorter bases for hard random lattices[C]. The 26th International Symposium on Theoretical Aspects of Computer Science, Freiburg, Germany, 2009: 535–553. doi: 10.1007/s00224-010-9278-3.
    GENTRY C, PEIKERT C, and VAIKUNTANATHAN V. How to use a short basis: Trapdoors for hard lattices and new cryptographic constructions[C]. The 40th ACM Symposium on Theory of Computing, Victoria, Canada, 2008: 197–206.
    BONEH D and FREENMAN D M. Linearly homomorphic signatures over binary fields and new tools for lattice-based signatures[C]. The IACR International Conference on Practice and Theory of Public-Key Cryptography, Taormina, Italy, 2011: 1–16. doi: 10.1007/978-3-642-19379-8_1.
  • 加载中
表(2)
计量
  • 文章访问数:  1915
  • HTML全文浏览量:  846
  • PDF下载量:  64
  • 被引次数: 0
出版历程
  • 收稿日期:  2018-02-02
  • 修回日期:  2018-10-25
  • 网络出版日期:  2018-11-02
  • 刊出日期:  2019-01-01

目录

    /

    返回文章
    返回