[1]张席,陈泯融,刘浩.无需随机预言模型的基于身份门限解密方案[J].深圳大学学报理工版,2010,27(3):340-346.
 ZHANG Xi,CHEN Min-rong,and LIU Hao.Practical identity-based threshold decryption scheme without random oracle[J].Journal of Shenzhen University Science and Engineering,2010,27(3):340-346.
点击复制

无需随机预言模型的基于身份门限解密方案()
分享到:

《深圳大学学报理工版》[ISSN:1000-2618/CN:44-1401/N]

卷:
第27卷
期数:
2010年3期
页码:
340-346
栏目:
光电与信息工程
出版日期:
2010-07-30

文章信息/Info

Title:
Practical identity-based threshold decryption scheme without random oracle
文章编号:
1000-2618(2010)03-0340-07
作者:
张席1陈泯融2刘浩1
1) 深圳大学计算机与软件学院,深圳 518060
2) 深圳大学信息工程学院,深圳 518060
Author(s):
ZHANG Xi1CHEN Min-rong2 and LIU Hao1
1)College of Computer Science and Software Engineering, Shenzhen University, Shenzhen 518060, P.R.China
2)College of Information Engineering, Shenzhen University, Shenzhen 518060, P.R.China
关键词:
数据安全与计算机安全基于身份的密码学门限解密无随机预言模型紧致安全性归约
Keywords:
data security and computer securityidentity-based cryptographythreshold decryptionwithout random oracle modeltight security reduction
分类号:
TP 309.7;TN 918
文献标志码:
A
摘要:
采用双线性对原理,提出无需随机预言模型下可证明安全的基于身份门限的解密方案,解决了当前基于身份门限解密方案需要依赖随机预言模型,才能证明其安全性或其安全性归约松散性的问题.给出一个新的密钥提取算法,模拟者可成功应答敌手的私钥提取查询,使方案的选择密文安全性证明具有紧致的安全归约.与现有的基于身份的门限解密方案相比,该方案在不依赖随机预言模型下也能满足紧致安全性归约.
Abstract:
Existing IBTD schemes either are only secure in the random oracles or have a loose security reduction. An identity-based threshold decryption (IBTD) scheme which made use of bilinear pairing to guarantee safety without random oracles was proposed. The novelty of lies in the extraction of keys, which enables the simulator to successfully answer private key extraction queries, thus the security proof for the chosen-ciphertext security has a tight security reduction. Compared with the existing IBTD schemes, this new scheme has the advantages of satisfying the tight security reduction without random oracles.

参考文献/References:

[1]Desmedt Y,Frankel Y. 门限加密系统[M]//计算机科学讲义:Crypto’89,柏林:施普林格出版社,1990:307-315.(英文版)
[2]Shoup V,Gennaro R.门限加密在选择密文攻击下安全性分析[M]//计算机科学讲义:Eurocrypt’98. 柏林:施普林格出版社,1998:1-16.(英文版)
[3]Shamir A. 基于身份的密码系统与签名方案[M]//计算机科学讲义:密码学进展-CRYPTO’84. 柏林:施普林格出版社,1984:47-53.(英文版)
[4]Fiat A,Shamir A. 如何认证自己:认证和签名问题的高效解决方案[M]//计算机科学讲义: 密码学进展-CRYPTO’86. 柏林:施普林格出版社,1987:186-194.(英文版)
[5]Sakai R,Ohgishi K,Kasahara M. 基于双线性对的密码学系统[M]// SCIS’00,2000:26-28.(英文版)
[6]Boneh D.,Franklin M. K. Franklin.基于身份双线性配对加密[M]// 计算机科学讲义:密码学进展-CRYPTO 2001,柏林:施普林格出版社,2001:213-229.(英文版)
[7]Cocks C.基于二次剩余的身份加密系统[M]// 计算机科学讲义:IMACC 2001,柏林:施普林格出版社,2001:26-28.(英文版)
[8]Baek J,ZHENG Y. 基于身份门限解密[M]//计算机科学讲义:PKC 2004. 柏林:施普林格出版社,2004:248-261.(英文版)
[9]Bellare M,Rogaway P. 随机预言模式应用:设计有效协议的规则[M]//ACM CCS’93,纽约:美国计算机学会出版社, 1993:62-73(英文版)
[10]Canetti R,Goldreich O,Halevi S. 随机预言模式方法回顾[M]// ACM STOC 1998. 纽约:美国计算机学会出版社,1998:209-218.(英文版)
[11]Chai Z,Cao Z,Lu R. 非随机预言模型下基于身份门限加密以及密钥契约应用[M]//ACMCPS 2004. 纽约:美国计算机学会出版社,2004:119-124.(英文版)
[12]Waters B. 非随机预言模型下基于身份加密方案研究[M]//计算机科学讲义:Eurocrypt 2005,柏林:施普林格出版社,2005:114-127.(英文版)
[13]梅其祥,何大可.标准模型下的抗选择密文攻击基于身份门限解密方案[J]// 中国科学院研究生院学报,2006,23(2):198-204.
[14]Canetti R,Halevi S,Katz J. 基于身份加密的选择密文安全[M] //计算机科学讲义:EUROCRYPT 2004,柏林:施普林格出版社,2004:207-222.(英文版)
[15]Boneh D,Boyen X,Halevi S. 无需随机预言机模型的选择密文安全公钥加密[M] //计算机科学讲义:CT-RSA 2006,柏林:施普林格出版社,2006:226-243.(英文版)
[16]Boneh D,Boyen X. 高效无随机预言机模型的选择ID安全基于身份加密方案[M] //计算机科学讲义:Eurocrypt 2004,柏林:施普林格出版社,2004:223-238.(英文版)
[17]Kiltz E,Galindo D. 无需随机预言机的直接选择密文安全的基于身份密钥封装[M] //计算机科学讲义:ACISP 2006,柏林:施普林格出版社,2006:336-347.(英文版)
[18]Hohenberger S,Waters B. 标准假设下实现哈希并签名的签名方案[M] //计算机科学讲义:Eurocrypt 2009,柏林:施普林格出版社,2009:333-350.(英文版)

[1]Desmedt Y,Frankel Y. Threshold Cryptosystems[M]// LNCS:Crypto’89. Berlin:Springer-Verlag Press,1990:307-15.
[2]Shoup V,Gennaro R. Securing Threshold Cryptosystems Against Chosen Ciphertext Attack[M]// LNCS:Eurocrypt’98. Berlin:Springer-Verlag Press,1998:1-16.
[3]Shamir A. Identity-based Cryptosystems and Signature Schemes[M]// LNCS:Crypto’84. Berlin:Springer-Verlag Press,1984:47-53.
[4]Fiat A,Shamir A. How to Prove Yourself:Practical Solutions to Iidentification and Signature Problems[M]// LNCS:Crypto’86. Berlin:Springer-Verlag Press,1987:186-194.
[5]Sakai R,Ohgishi K,Kasahara M. Cryptosystems Based on Pairing[M]// SCIS’00, 2000:26-28.
[6]Boneh D,Franklin M K. Identity-based Encryption from the Weil Pairing[M]// LNCS:CRYPTO 2001. Berlin:Springer-Verlag Press,2001:213-229.
[7]Cocks C. An Identity Based Encryption Scheme Based on Quadratic Residues[M]// LNCS:IMACC 2001. Berlin:Springer-Verlag Press,2001:26-28.
[8]Baek J,ZHENG Y. Identity-based Threshold Decryption[M]// LNCS:PKC 2004. Berlin:Springer-Verlag Press,2004:248-261.
[9]Bellare M,Rogaway P. Random Oracles are Practical:A Paradigm for Designing Efficient Protocols[M]// ACM CCCS’93. NY:ACM Press,1993:62-73.
[10]Canetti R,Goldreich O,Halevi S. The Random Oracle Methodology,Revisited[M]// ACM STOC 1998. NY:ACM Press,1998:209-218.
[11]Chai Z,Cao Z,Lu R. ID-based Threshold Decryption without Random Oracles and Its Application in Key Escrow[M]//ACM CPS 2004. NY:ACM Press,2004:119-124.
[12]Waters B. Efficient Identity-based Encryption without Random Oracles[M]//LNCS:Eurocrypt 2005. Berlin:Springer-Verlag Press,2005:114-127.
[13]MEI Qi-xiang, HE Da-ke. Identity-based threshold decryption schemes secure against chosen ciphertext attacks in the standard model[J]// Journal of the Graduate School of the Chinese Academy of Sciences,2006,23 (2):198-204(in Chinese).
[14]Canetti R,Halevi S,Katz J. Chosen-ciphertext security from identity-based encryption[M]// LNCS:EUROCRYPT 2004,Berlin:Springer-Verlag Press,2004:207-222.
[15]Boneh D,Boyen X,Halevi S. Chosen ciphertext secure public key threshold encryption without random oracles[M]// LNCS:CT-RSA 2006,Berlin:Springer-Verlag Press,2006:226-243.
[16]Boneh D,Boyen X. Efficient selective-ID secure identity based encryption without random oracles[M]// LNCS:Eurocrypt 2004,Berlin:Springer-Verlag Press,2004:223-238.
[17]Kiltz E,Galindo D. Direct chosen-ciphertext secure identity-based key encapsulation without random oracles[M]// LNCS:ACISP 2006,Berlin:Springer-Verlag Press,2006:336-347.
[18]Hohenberger S,Waters B. Realizing hash-and-sign signatures under standard assumptions[M]// LNCS:Eurocrypt 2009,Berlin:Springer-Verlag Press,2009:333-350.

相似文献/References:

[1]杜红珍,温巧燕.基于身份多接收者签密双线性对方案[J].深圳大学学报理工版,2009,26(2):127.
 DU Hong-zhen and WEN Qiao-yan.An efficient identity-based multi-recipient signcryption scheme[J].Journal of Shenzhen University Science and Engineering,2009,26(3):127.
[2]张席,陈泯融,杨玲.基于身份多接收者签密方案的安全性分析[J].深圳大学学报理工版,2010,27(4):408.
 ZHANG Xi,CHEN Min-rong,and YANG Ling.Cryptanalysis of an identity-based multi-recipient signcryption scheme[J].Journal of Shenzhen University Science and Engineering,2010,27(3):408.
[3]张鹏,喻建平,刘宏伟.同态签密方案及其在电子投票中的应用[J].深圳大学学报理工版,2011,28(No.6(471-564)):489.
 ZHANG Peng,YU Jian-ping,and LIU Hong-wei.A homomorphic signcryption scheme and its application in electronic voting[J].Journal of Shenzhen University Science and Engineering,2011,28(3):489.
[4]颜海龙,闫巧,冯纪强,等.基于PKI/CA互信互认体系的电子政务[J].深圳大学学报理工版,2012,29(No.2(095-188)):113.[doi:10.3724/SP.J.1249.2012.02113]
 YAN Hai-long,YAN Qiao,FENG Ji-qiang,et al.Research on standard system for mutual trust and mutual recognition based on PKI/CA in E-government[J].Journal of Shenzhen University Science and Engineering,2012,29(3):113.[doi:10.3724/SP.J.1249.2012.02113]
[5]欧阳春娟,李霞,李斌.基于递进多目标蛙跳优化的LSB±K隐写算法[J].深圳大学学报理工版,2012,29(No.3(189-282)):224.[doi:10.3724/SP.J.1249.2012.03224]
 OUYANG Chun-juan,LI Xia,and LI Bin.A secure LSB plus-minus K steganography based on escalating multi-objective SFLA[J].Journal of Shenzhen University Science and Engineering,2012,29(3):224.[doi:10.3724/SP.J.1249.2012.03224]
[6]李雄伟,张鹏,陈开颜,等.微控制器密码芯片秩相关电磁分析[J].深圳大学学报理工版,2012,29(No.3(189-282)):230.[doi:10.3724/SP.J.1249.2012.03230]
 LI Xiong-wei,ZHANG Peng,CHEN Kai-yan,et al.Rank correlation electromagnetic analysis on microcontroller[J].Journal of Shenzhen University Science and Engineering,2012,29(3):230.[doi:10.3724/SP.J.1249.2012.03230]
[7]张俊,刘德安,申自浩,等.面向轨迹数据发布的KSDP方案[J].深圳大学学报理工版,2023,40(2):236.[doi:10.3724/SP.J.1249.2023.02236]
 ZHANG Jun,LIU Dean,SHEN Zihao,et al.KSDP scheme for trajectory data publishing[J].Journal of Shenzhen University Science and Engineering,2023,40(3):236.[doi:10.3724/SP.J.1249.2023.02236]
[8]张席,刘浩.安全签密方案在嵌入式设备中的应用[J].深圳大学学报理工版,2011,28(No.5(377-470)):417.
 ZHANG Xi and LIU Hao.The application in embedded device of a security signcryption scheme[J].Journal of Shenzhen University Science and Engineering,2011,28(3):417.

备注/Memo

备注/Memo:
收稿日期:2010-02-01;修回日期:2010-06-06
基金项目:国家自然科学基金资助项目(60903178)
作者简介:张席(1966-),男(土家族),湖南省永顺县人,深圳大学副教授.E-mail:zxsay@126.com
更新日期/Last Update: 2010-07-30