高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

无证书体制下的多接收者签密密钥封装机制

孙银霞 李晖 李小青

孙银霞, 李晖, 李小青. 无证书体制下的多接收者签密密钥封装机制[J]. 电子与信息学报, 2010, 32(9): 2249-2252. doi: 10.3724/SP.J.1146.2009.01260
引用本文: 孙银霞, 李晖, 李小青. 无证书体制下的多接收者签密密钥封装机制[J]. 电子与信息学报, 2010, 32(9): 2249-2252. doi: 10.3724/SP.J.1146.2009.01260
Sun Yin-Xia, Li Hui, Li Xiao-Qing. Certificateless Signcryption KEM to Multiple Recipients[J]. Journal of Electronics & Information Technology, 2010, 32(9): 2249-2252. doi: 10.3724/SP.J.1146.2009.01260
Citation: Sun Yin-Xia, Li Hui, Li Xiao-Qing. Certificateless Signcryption KEM to Multiple Recipients[J]. Journal of Electronics & Information Technology, 2010, 32(9): 2249-2252. doi: 10.3724/SP.J.1146.2009.01260

无证书体制下的多接收者签密密钥封装机制

doi: 10.3724/SP.J.1146.2009.01260
基金项目: 

国家自然科学基金(60772136),国家863计划项目(2007AA01Z435),中国科学院九五重大项目(2008BAH22B03,2007BAH08B01)和国家111项目(B08038)资助课题

Certificateless Signcryption KEM to Multiple Recipients

  • 摘要: 无证书签密密钥封装机制(CLSC-KEM)与数据封装机制共同构成无证书混合签密方案。该文提出一个新的概念:无证书体制下的多接收者签密密钥封装机制(mCLSC-KEM)。给出了mCLSC-KEM的定义以及安全模型,并构造了一个具体的方案。该方案比一般性构造(对每个接收者分别运行CLSC-KEM)高效很多,其密钥封装仅需计算1个双线性对,且对应的数据封装仅需运行1次对称加密,而一般性构造需计算n个双线性对和n次数据封装(设n个接收者)。在随机预言模型下,基于Gap双线性Diffie-Hellman问题,该文的方案是可证明安全的。
  • Al-Riyami S S and Paterson K G. Certificateless public key cryptography[C]. ASIACRYPT 2003, Berlin: Springer-Verlag, 2003, LNCS 2894: 452-473.[2]Shamir A. Identity-based cryptosystems and signature schemes[C]. CRYPTO 1984, Berlin: Springer-Verlag, 1984, LNCS 196: 47-53.[3]Boneh D and Franklin M. Identity-based encryption from the Weil pairing[C]. CRYPTO 2001, Berlin: Springer-Verlag, 2001, LNCS 2139: 213-229.[4]Zheng Y. Digital signcryption or how to achieve cost (Signature encryption) cost(Signature) + cost (Encryption) [C]. CRYPTO 1997, Berlin: Springer-Verlag, 1997, LNCS 1294: 165-179.[5]An JH, Dodis Y, and Rabin T. On the security of joint signature and encryption[C]. EUROCRYPT 2002, Berlin: Springer-Verlag, 2002, LNCS 2332: 83-107.[6]Boyen X. Multipurpose identity-based signcryption: a swiss army knife for identity-based cryptography[C]. Cryptology -CRYPTO 2003, Berlin: Springer-Verlag, 2003, LNCS 2729: 383-399.[7]Barreto PSLM, Libert B, McCullagh N, and Quisquater J J. Efficient and provably-secure identity-based signatures and signcryption from bilinear maps[C]. Asiacrypt 2005, Berlin: Springer-Verlag, 2005, LNCS 3788: 515-532.[8]李发根,胡予濮,李刚. 一个高效的基于身份的签密方案[J].计算机学报,2006, 29(9): 1641-1647.Li Fa-gen, HuYu-pu, and Li Gang. An efficient identity-based signcryption scheme. Chinese Journal of Computers, 2006, 29(9): 1641-1647.[9]Barbosa M and Farshim P. Certificateless signcryption[C]. ACM Symposium on Information, Computer and Communications Security-ASIACCS 2008, Tokyo, Japan, 2008: 369-372.Wu Chen-huang and Chen Zhi-xiong. A new efficient certificateless signcryption scheme[C]. International Symposium on Information Science and Engieering, Shanghai, China,IEEE Computer Society, 2008: 661-664.[10]Dent A W. Hybrid signcryption schemes with outsider security[C]. ISC 2005, Berlin: Springer-Verlag, 2005, LNCS 3650: 203-217.[11]Dent A W. Hybrid signcryption schemes with insider security[C]. ACISP 2005, Berlin: Springer-Verlag, 2005, LNCS 3574: 253-266.[12]Bjrstad T E and Dent A W. Building better signcryption schemes with tag-kEMs[C]. PKC 2006, Berlin: Springer- Verlag, 2006, LNCS 3958: 491-507.[13]Tan C H. Insider-secure signcryption KEM/tag-KEM schemes without random oracles[C]. The Third International Conference on Availability, Reliability and Security-ARES 2008, Barcelona, Spain, 2008: 1275-1281.[14]Li Fa-gen, Shirase M, and Takagi T. Efficient signcryption key encapsulation without random oracles[C]. Information Security and Cryptology 2009, Berlin: Springer-Verlag, 2009, LNCS 5487: 47-59.[15]Li Fa-gen, Shirase M, and Takagi T. Certificateless hybrid signcryption[C]. ISPEC 2009, Berlin: Springer-Verlag, 2009, LNCS 5451: 112-123.[16]Selvi SSD, Vivek S S, and PanduRangan C. Breaking and re-building a certificateless hybrid signcryption scheme. Cryptology ePrint Archive, Report 2009/462, 2009.[17]Cash D, Kiltz E, and Shoup V. The twin Diffie-Hellman problem and applications[J].Journal of Cryptology.2009, 22(4):470-504
  • 加载中
计量
  • 文章访问数:  3683
  • HTML全文浏览量:  113
  • PDF下载量:  794
  • 被引次数: 0
出版历程
  • 收稿日期:  2009-09-25
  • 修回日期:  2010-03-16
  • 刊出日期:  2010-09-19

目录

    /

    返回文章
    返回