浏览全部资源
扫码关注微信
北京工业大学 计算机学院,北京 100124
[ "张兴兰(1970-),女,山西兴县人,博士后,北京工业大学副教授,主要研究方向为密码学与信息安全。" ]
[ "张振(1989-),男,河南周口人,北京工业大学硕士生,主要研究方向为身份加密、属性加密。" ]
网络出版日期:2013-11,
纸质出版日期:2013-11-25
移动端阅览
张兴兰, 张振. 双向匿名的基于属性的密钥隔离签密[J]. 通信学报, 2013,34(11):42-50.
Xing-lan ZHANG, Zhen ZHANG. Attribute-based key-insulated signcryption with bidirectional anonymity[J]. Communication journal, 2013, 34(11): 42-50.
张兴兰, 张振. 双向匿名的基于属性的密钥隔离签密[J]. 通信学报, 2013,34(11):42-50. DOI: 10.3969/j.issn.1000-436x.2013.11.006.
Xing-lan ZHANG, Zhen ZHANG. Attribute-based key-insulated signcryption with bidirectional anonymity[J]. Communication journal, 2013, 34(11): 42-50. DOI: 10.3969/j.issn.1000-436x.2013.11.006.
为解决发送者和接收者都具有匿名性的基于属性签密方案中密钥泄露的问题,将密钥隔离机制引入到基于属性签密方案中,给出了基于属性密钥隔离签密的形式化定义和安全模型,构建了随机预言模型下安全的基于属性的密钥隔离签密方案。改进后的方案不仅没有失去原有的双向匿名性,而且满足前向安全性和后向安全性的要求,减轻了密钥泄露带来的危害。最后在安全模型的基础上,给出了双向匿名的基于属性的密钥隔离签密的机密性、认证性和匿名性的安全性证明。
To solve exposure of secret key in attribute-based signcryption with anonymity for both sender and receiver
key-insulation mechanism to attribute-based signcryption was untroduced.Given the formal definition and security no-tions
the scheme of attribute-based key-insulated signcryption was proposed
which is provably secure under the random oracle model.The improved scheme not only satisfies the requirement of bidirectional anonymity
but also achieves for-ward security and afterward security
consequently reduced the hazard of key exposure.Finally
confidentiality
authenti-cation and anonymity in attribute-based key-insulated signcryption scheme were proved based on given security notions.
SAHAI A , WATERS B . Fuzzy identity based encryption [A ] . Advances in Cryptology (EUROCRYPT 2005) [C ] . Berlin, Springer-Verlag , 2005 . 457 - 473 .
SHAMIR A . How to share a secret [J ] . Communications of he ACM , 1979 , 22 ( 11 ): 612 - 613 .
SHAMIR A . Identity based crypto systems and signature mes [A ] . Advances in Cryptology (CRYPTO 1984) [C ] . Berlin, Springer-Verlag , 1984 . 47 - 53 .
DAN B , XAVIER B . Efficient selective-id secure identity based en-cryption without random oracles [A ] . Proceedings of the International Conference on Advances in Cryptology(EUROCRYPT 2004) [C ] . Ber-lin, Springer-Verlag , 2004 . 223 - 238 .
BETHENCOURT J , SAHAI A , WATERS B . Ciphertext-policy attribute-based encryption [A ] . Proceedings of IEEE Symposium on Security and Privacy [C ] . Berkeley, CA , 2007 . 321 - 334 .
GOYAL V , PANDEY O , SAHAI A , et al . Attribute-based encryption for fine grained access control of encrypted data [EB/OL ] . http://eprint.iacr.org/2006/309 http://eprint.iacr.org/2006/309 .
MAJI H , PRABHAKARAN M , ROSULEK M . Attribute based signa-tures: achieving attribute privacy and collusion-resistance [EB/OL ] . http://eprint.iacr.org/2008/328 http://eprint.iacr.org/2008/328 .
LI J , KIM K . Attribute-based ring signatures [EB/OL ] . http://eprint.iacr.org/2008/349 http://eprint.iacr.org/2008/349 .
GAGNÉ M , NARAYAN S , SAFAVI-NAINI R . Threshold attribute based signcryption [A ] . 7th International Conference on Security and Cryptography for Networks [C ] . Amalfi,Italy , 2010 . 154 - 171 .
EMURA K , MIYAJI A , RAHMAN M . Toward dynamic attribute-based signcryption (poster) [A ] . 16th Australasian Conference on Information Security and Privacy [C ] . Melbourne , 2011 . 439 - 443 .
LIU J , WANG J , ZHANG Y . Attribute-based signcryption scheme on vector space [J ] . Acta Electronica Sinica , 2013 , 41 ( 4 ): 776 - 780 .
WANG C , HUANG J . Attribute-based signcryption with ciphertext policy and claim-predicate mechanism [A ] . 7th International Confe-rence on Computational Intelligence and Security, CIS [C ] . China , 2011 . 905 - 909 .
WEI B D , OU H Y . Signcryption schemes with anonymity [J ] . Interna-tional Journal of Advancements in Computing Technology(IJACT) , 2011 , 3 ( 8 ): 127 - 137 .
GUNTHER C G . An identity-based key-exchange protocol, ad-vances [A ] . Workshop on the Theory and Application of Cryptographic Techniques [C ] . Houthalen Belgium, Springer-Verlag , 1990 . 29 - 37 .
DODIS Y , KATZ J , XU S . Key-insulated public-key crypto sys-tems [A ] . Advances in Cryptology(EUROCRYPT 2002) [C ] . London, Springer-Verlag , 2002 . 65 - 82 .
BELLARE M , PALACIO A . Protecting against key exposure: strongly key-insulated encryption with optimal threshold [J ] . Applicable Alge-bra in Engineering, Communication and Computing archive , 2006 , 16 ( 6 ): 379 - 396 .
HANAOKA G , HANAOKA Y , IMAI H . Parallel key-insulated public key encryption [A ] . Proceedings of the 9th International Conference on Theory and Practice in Public-Key Cryptography [C ] . New York , 2006 . 24 - 26 .
HANAOKA Y , HANAOKA G . Identity based hierarchical strongly key insulated encryption and its application [A ] . Proceedings of the 11th International Conference on Theory and Application of Cryptol-ogy and Information Security(EUROCRYPT 2005) [C ] . Heidelberg, Springer-Verlag , 2005 . 495 - 514 .
WENG J , LIU S . Identity based threshold key insulated encryption without random oracles [A ] . Proceedings of the Cryptographers' Track at the RSA Conference [C ] . San Francisco , 2008 . 203 - 220 .
WENG J , LIU S . Identity based parallel key insulated e yption without random oracles: security notions and construction [A ] . Pro-ceedings of the 7th International Conference on Cryptology [C ] . Kol-kata, India, Springer-Verlag , 2006 . 409 - 423 .
CHEN J H , CHEN K F . Ciphertext policy attribute-based parallel key-insulated encryption [J ] . Journal of Software , 2012 , 23 ( 10 ): 2795 - 2804 .
CHEN J H , YU L . Attribute-based key-insulated encryption [J ] . Journal of Information Science and Engineering , 2011 , 27 ( 2 ): 437 - 449 .
陈剑洪 . 若干密钥隔离密码体制的研究 [D ] . 上海 : 上海交通大学 , 2011 .
CHEN J H . Study on Several Key-Insulated Cryptographic Schemes [D ] . Shanghai : Shanghai Jiaotong University , 2011 .
0
浏览量
0
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构