首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 343 毫秒
1.
Since Boneh and Franklin published their seminal paper on identity based encryption (IBE) using the Weil pairing, there has been a great deal of interest in cryptographic primitives based on elliptic-curve pairings. One particularly interesting application has been to control access to data, via possibly complex policies. In this paper we continue the research in this vein. We present an encryption scheme such that the receiver of an encrypted message can only decrypt if it satisfies a particular policy chosen by the sender at the time of encryption. Unlike standard IBE, our encryption scheme is escrow free in that no credential-issuing authority (or colluding set of credential-issuing authorities) is able to decrypt ciphertexts itself, providing the users' public keys are properly certified. In addition we describe a security model for the scenario in question and provide proofs of security for our scheme (in the random oracle model).  相似文献   

2.
在单机构授权的属性基加密方案中,授权中心存在风险过于集中、计算载荷过重的问题。但已经存在的加密方案几乎都是在单机构授权下进行密钥追踪、访问策略隐藏的。因此,文章提出了一种在多机构授权下可隐藏策略、可追踪密钥的属性基加密方案。该方案通过把访问结构完全隐式地嵌入到密文中,从而使攻击者无法通过访问结构来获得用户隐私;多机构授权下实现对密钥的追踪,防止用户与单授权机构合谋密钥滥发。该方案在实现多机构授权下参数长度、计算开销没有明显的增加。最后基于DBDH安全模型,证明该方案在标准模型下是可以抵抗选择明文攻击的。  相似文献   

3.
Recently, Tseng et al. proposed two authenticated encryption schemes (basic scheme and generalized scheme) with message linkages, which are efficient in terms of the communication and computation costs in comparison with all the previously proposed schemes. The basic authenticated encryption scheme suited for only after receiving the entire signature blocks, the recipient can then recover the message blocks. In order to allow the receiver to perform the receiving and the recovering processes simultaneously according to application requirements and the transmission efficiency of the network, the generalized authenticated encryption scheme was then proposed. In this paper, we show that both Tseng et al.’s authenticated encryption schemes do not achieve integrity and authentication. Improvements are then proposed to repair the weaknesses.  相似文献   

4.
林齐平 《现代计算机》2007,(2):70-71,75
在线/离线加密方案旨在提高在线加密速度.本文研究并设计了一种基于一次函数的在线/离线短信息加密方案,它在现阶段只需要做一次函数计算,并将该方案应用在手机短信息上.  相似文献   

5.
Multi-decrypter encryption is a typical application in multi-user cryptographic branches. In multi-decrypter encryption, a message is encrypted under multiple decrypters' public keys in the way that only when all the decrypters cooperate, can the message be read. However, trivial implementation of multi-decrypter encryption using standard approaches leads to heavy computation costs and long ciphertext which grows as the receiver group expands. This consumes much precious bandwidth in wireless environment, such as mobile ad hoc network. In this paper, we propose an efficient identity based multi-decrypter encryption scheme, which needs only one or zero (if precomputed) pairing computation and the ciphertext contains only three group elements no matter how many the receivers are. Moreover, we give a formal security definition for the scheme, and prove the scheme to be chosen ciphertext secure in the random oracle model, and discuss how to modify the scheme to resist chosen ciphertext attack.  相似文献   

6.
Authentication in vehicular ad-hoc network (VANET) is still a research challenge, as it requires not only secure and efficient authentication, but also privacy preservation. In this paper, we proposed a lightweight and efficient authentication scheme (LESPP) with strong privacy preservation for secure VANET communication. The proposed scheme utilizes self-generated pseudo identity to guarantee both privacy preservation and conditional traceability, and it only requires a lightweight symmetric encryption and message authentication code (MAC) generation for message signing and a fast MAC re-generation for verification. Compared with currently existing public key based schemes, the proposed scheme significantly reduces computation cost by \(10^2\)\(10^3\) times and decreases communication overhead by 41.33–77.60 %, thus achieving resilience to denial of service (DoS) attack. In LESPP, only key management center can expose a vehicle’s real identity from its pseudo identity, therefore, LESPP provides strong privacy preservation so that the adversaries cannot trace any vehicles, even if all roadside units are compromised. Furthermore, vehicles in LESPP need not maintain certificate revocation list (CRL), so any CRL related overhead is avoided. Extensive simulations reveal that the novel scheme is feasible and has an outstanding performance of nearly 0 ms network delay and 0 % packet loss ratio, which are especially appropriate for realtime emergency event reporting applications.  相似文献   

7.
现有的云存储访问控制方案只能根据用户属性的不同发送不同的消息,因而消息利用率不高。针对这一缺陷,首先设计了一个基于ElGamal的可截取签名方案,然后基于该可截取签名方案结合属性加密体制提出了一种新的云存储访问控制方案。新方案在实现数据加密的同时,提供了细粒度的访问控制,将符合属性的子消息发送给相应的用户,提高了消息的利用率,具有更强的应用性。  相似文献   

8.
It is tricky to determine whether two ciphertexts contain the same message when the messages are encrypted with different public keys. public key encryption with equality test (PKEET) addresses this problem without decryption. By integrating PKEET with identity-based encryption, identity-based encryption with equality test (IBEET) simplifies the certificate management in PKEET. In this paper, we first propose an IBEET scheme that can resist offline message recovery attacks (OMRA) and requires neither the dual-tester setting nor the group mechanism. With the help of some mathematical assumptions, we demonstrate the security of our scheme. Experiment results reveal that our scheme is efficient. From the perspective of usability, we explain why our scheme is more appropriate to be applied in healthcare social Apps than other OMRA-resistant schemes.  相似文献   

9.
Two efficient authenticated encryption schemes with message linkages are proposed. One is a basic scheme, that it has the better performance in comparison with the all previously proposed schemes in terms of the communication and the computation costs. However, it has a property as same as the previously proposed schemes, that the message blocks can be recovered only after the entire signature blocks have been received. Therefore, the basic scheme is applicable to encrypt all-or-nothing flow. Thus, we improve the basic scheme and also propose a generalized scheme, which allows the receiver to recover the partial message blocks before receiving the entire signature blocks. That is, the receiver may perform the receiving and the recovering processes simultaneously. Therefore, the generalized scheme is applicable to message flows. The generalized scheme requires smaller bandwidth and computational time as compared to the previously proposed authenticated encryption schemes with message linkages for message flows.  相似文献   

10.
以Shamir的门限秘密共享方案和对称密码算法为基础,基于椭圆曲线上的双线性变换提出了一个具有多个解密者的单方加密-多方解密公钥加密方案.在该方案中,消息发送者具有一个唯一的加密密钥,而每个消息接收者都具有不同的解密密钥.使用加密密钥所加密的密文可以被任意解密密钥所解密,得到同样的明文信息.分析发现,该加密方案不仅安全有效,同时,它还具备前向保密性,即使加密者的主密钥泄露,也不会影响之前加密信息的安全性.文中方案具有非常重要的应用价值,尤其可以用来实现安全广播/组播和会议密钥的安全分发.  相似文献   

11.
In this paper, we propose a new "full public verifiability" concept for hybrid public-key encryption schemes. We also present a new hybrid public-key encryption scheme that has this feature, which is based on the decisional bilinear Diffie-Hellman assumption. We have proven that the new hybrid public-key encryption scheme is secure against adaptive chosen ciphertext attack in the standard model. The "full public verifiability" feature means that the new scheme has a shorter ciphertext and reduces the security requirements of the symmetric encryption scheme. Therefore, our new scheme does not need any message authentication code, even when the one-time symmetric encryption scheme is passive attacks secure. Compared with all existing publickey encryption schemes that are secure to the adaptive chosen ciphertext attack, our new scheme has a shorter ciphertext, efficient tight security reduction, and fewer requirements (if the symmetric encryption scheme can resist passive attacks).  相似文献   

12.
In this article, we present an authenticated encryption scheme with message linkages used to deliver a large message. To protect the receiver’s benefit, the receiver can easily convert the signature into an ordinary one that can be verified by anyone. Several feasible attacks will be discussed, and the security analysis will prove that none of them can successfully break the proposed scheme.  相似文献   

13.
We present an accountable authority key policy attribute-based encryption (A-KPABE) scheme.In this paper,we extend Goyal’s work to key policy attribute-based encryption setting.We first generalize the notion of accountable authority in key policy attribute-based encryption scenario,and then give a construction.In addition,our scheme is shown to be secure in the standard model under the modified Bilinear Decisional Diffie-Hellman (mBDDH) assumption.  相似文献   

14.
混沌保密通信是当今研究信息安全的热门课题之一。该文就混沌系统应用于保密通信的基本理论,编码方式和密钥等内容作一简要讨论,并采用一次一密密码机制,用Lorenz系统的混沌输出作为密钥对文本文件进行加密和解密。这种一次一密加密方式具有很强的抗破译性。  相似文献   

15.
在当前的云环境下,医疗数据存储的研究中存在着隐私信息外泄,机构之间数据共享效率较低等问题。因此,针对云环境下电子医疗数据的安全共享需求,提出了一种支持多属性机构的基于属性的密文策略加密方案,实现了加密医疗数据的细粒度访问控制。通过在加密阶段引入离线计算和在解密阶段引入外包计算,所提方案显著降低了加解密延时,提高了医疗数据访问控制的效率。安全性分析和性能分析表明所提方案满足可重放适应性选择密文攻击安全性,且在性能上优于已有的方案,提高了云环境下医疗数据共享的安全性和效率。  相似文献   

16.
To send the message to the recipient securely, authenticated encryption schemes were proposed. In 2008, Wu et al. [T.S. Wu, C.L. Hsu, K.Y. Tsai, H.Y. Lin, T.C. Wu, Convertible multi-authenticated encryption scheme, Information Sciences 178 (1) 256–263.] first proposed a convertible multi-authenticated encryption scheme based on discrete logarithms. However, the author finds that the computational complexity of this scheme is rather high and the message redundancy is used. To improve the computational efficiency and remove the message redundancy, the author proposes a new convertible multi-authenticated encryption scheme based on the intractability of one-way hash functions and discrete logarithms. As for efficiency, the computation cost of the proposed scheme is smaller than Wu et al.’s scheme.  相似文献   

17.
赖欣  何大可 《软件学报》2009,20(10):2810-2821
密码工作流(cryptographic workflow)是多用户环境下一种特殊的密码系统工作模式,在这种工作模式下,加密消息需要依据某种策略进行,因此只有履行这一策略的实体才能进行消息解密.为保证在密码工作流模式下密钥封装能够同时实现密钥免托管性和密钥封装传递的不可伪造性,基于签密的思想定义了一个新的密码工作流模式下的密钥封装机制.首先定义了密码工作流模式下基于签密的密钥封装一般模型,并给出了相应的安全模型;其次,结合秘密共享方案、基于身份加密方案和签密方案,提出一个新的结构方案,并在标准模型(standard model)下利用序列游戏证明方法对该结构方案的安全性进行了详细证明.证明结果表明,该密钥封装结构方案能够达到密码工作流模式下要求的接收者安全和外部安全.  相似文献   

18.
随着基于身份的加密算法发展研究,在线/离线技术被认为是一个可以有效提升密钥生成和加密时计算效率的方法。在离线时,很大比例的运算可在明确加密消息和接收方的身份之前完成。当在线时,方案只需要少量的计算便可完成密钥生成和加密。本文提出了一种高效的基于身份的在线/离线加密方案,首次使用可选择公用外包密钥生成中心(Outsourced key generator,OKG),解决了之前PKG可单独解密出任意密文的密钥托管问题。在本文的方案中,除非私钥生成中心(Private key generator,PKG)与OKG合谋,否则PKG和OKG都不能单独解密出密文消息。在基于身份的在线/离线加密系统建立之后,用户也可根据对所属PKG的信任程度选择是否使用公用OKG,而不需要PKG重新初始化。方案为减少用户的解密计算代价,可扩展支持云外包解密,解密算法中的大部分运算可以外包给云完成。除此之外,对比于其他现行方案,本方案在密钥生成算法中也可采取在线/离线技术。论文在随机预言机模型下,证明了本文的方案在弱l-BDHI假设下是IND-ID-CPA安全的。最后的效率分析表明本文的方案在计算复杂度和存储开销方面都具有优势。  相似文献   

19.
Self-organizing group key agreement protocols without a centralized administrator are essential to secure group communication in dynamic peer systems. In this paper, we propose a generic construction of a one-round self-organizing group key agreement protocol based on the Chinese Remainder Theorem. In the proposed construction, all group members contribute their own public keys to negotiate a shared encryption public key, which corresponds to all different decryption keys. Using his/her own secret key, each group member is able to decrypt any ciphertext encrypted by the shared encryption key. Following the generic construction, we instantiate a one-round self-organizing group key agreement protocol using the efficient and computationally inexpensive public key cryptosystem NTRU. Both the public key and the message in this protocol are secure against the known lattice attacks. Furthermore, we also briefly describe another concrete scheme with our generic idea, based on the ElGamal public key cryptosystem.  相似文献   

20.
利用多线性映射具有随机化编码的特点来构造密码方案是近几年研究的热点之一。本文针对Delerablee在随机预言机模型下提出的动态广播加密方案中选择明文攻击安全性问题,提出了标准模型下具有选择密文攻击安全的基于身份广播加密。首先建立多线性映射改进了私钥提取算法;然后在方案中加入消息验证码机制;最后,在标准模型下证明了该方案是不可区分静态选择密文攻击安全(indistinguishable-static ID-chosen ciphertext attack ,IND-sID-CCA)。分析表明,本文提出的方案保留了动态特性并提高了安全性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号