高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

双系统密码技术下的身份型广播加密方案

孙瑾 胡予濮

孙瑾, 胡予濮. 双系统密码技术下的身份型广播加密方案[J]. 电子与信息学报, 2011, 33(5): 1266-1270. doi: 10.3724/SP.J.1146.2010.01017
引用本文: 孙瑾, 胡予濮. 双系统密码技术下的身份型广播加密方案[J]. 电子与信息学报, 2011, 33(5): 1266-1270. doi: 10.3724/SP.J.1146.2010.01017
Sun Jin, Hu Yu-Pu. Identity-based Broadcast Encryption Scheme Using the New Techniques for Dual System Encryption[J]. Journal of Electronics & Information Technology, 2011, 33(5): 1266-1270. doi: 10.3724/SP.J.1146.2010.01017
Citation: Sun Jin, Hu Yu-Pu. Identity-based Broadcast Encryption Scheme Using the New Techniques for Dual System Encryption[J]. Journal of Electronics & Information Technology, 2011, 33(5): 1266-1270. doi: 10.3724/SP.J.1146.2010.01017

双系统密码技术下的身份型广播加密方案

doi: 10.3724/SP.J.1146.2010.01017
基金项目: 

国家973计划项目(2007CB311201)和国家自然科学基金(60970119,60833008)资助课题

Identity-based Broadcast Encryption Scheme Using the New Techniques for Dual System Encryption

  • 摘要: 考虑到广播加密模式在各种动态网络中广泛的应用前景以及现有的广播加密方案效率与安全性难以兼顾的事实,该文利用Waters双系统密码技术,结合混合阶群双线性运算的正交性,提出一个双系统密码技术下的身份型广播加密方案。该方案建立在标准模型下,具有短的尺寸固定的密文与密钥,同时无需使用任何哈希函数及随机标签,具有较高的计算效率与存储效率。该方案的安全性依赖于3个简单的静态假设,证明结果显示此方案达到了完全安全性的高安全要求级别。
  • Fiat A and Naor M. Broadcast encryption [C]. CRYPTO93, 1993, LNCS 773: 480-491.[2] Zhang Y L, Zhang Y K, and Zhang J. An ID-based broadcast encryption scheme for collaborative design [C]. International Conference on Networks Security, Wireless Communications and Trusted Computing, IEEE Computer Society, 2009, NSWCTC, Vol.346: 699-702.[3] Delerable C, Paillier P, and Pointcheval D. Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys [C]. 2007, LNCS 4575: 39-59. [4] Sharmila D S S, Sree V S, and Ragavendran G, et al.Cryptanalysis of ID-based signcryption scheme for multiple receivers[R]. Cryptology ePrint Archive, Report 2008/238, 2008. [5] Zhang L Y, Hu Y P, and Mu N B. Identity-based broadcast encryption protocol for Ad hoc networks[C]. The 9th International Conference for Young Computer Scientists, IEEE Computer Society, 2009, ICYCS, Vol.194: 1619-1623.[6] Shamir A. Identity-based cryptosyetems and signature schemes[C]. CRYPTO 1984, 1984, LNCS 196: 47-53.[7] Waters B. Efficient identity based encryption without random oracles[C]. EUROCRYPT 2005, LNCS 3494: 114-127.[8] Baek J, Safavi-Naini R, and Susilo W. Efficient multi-receiver identity-based encryption and its application to broadcast encryption [C]. PKC 2005, LNCS 3386: 380-397.[9] Barbosa M and Farshim P. Efficient identity-based key encapsulation to multiple parties [C]. Cryptography and Coding, 10th IMA International Conference Cirencester, 2005, LNCS 3796: 428-441.[10] Waters B. Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions[C]. Advances in Cryptology-CRYPTO 2009, LNCS 5677: 619-636. [11] Boneh D, Boyen X, and Goh E. Hierarchical identity based encryption with constant size ciphertext[C]. Advances in Cryptology-EUROCRYPT 2005, LNCS 3493: 440-456.[12] Boneh D, Goh E, and Nissim K. Evaluating 2-dnf formulas on ciphertexts[C]. Theory of Cryptography, 2005, LNCS 3378: 325-342.[13] Katz J, Sahai A, and Waters B. Predicate encryption supporting disjunctions, polynomial equations, and inner products[C]. Advances in Cryptology-EUROCRYPT 2008, 2008, LNCS 4965: 146-162.
  • 加载中
计量
  • 文章访问数:  3105
  • HTML全文浏览量:  86
  • PDF下载量:  1112
  • 被引次数: 0
出版历程
  • 收稿日期:  2010-09-19
  • 修回日期:  2010-12-22
  • 刊出日期:  2011-05-19

目录

    /

    返回文章
    返回