首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Leakage of private information including private keys of user has become a threat to the security of computing systems. It has become a common security requirement that a cryptographic scheme should withstand various leakage attacks. In the real life, an adversary can break the security of cryptography primitive by performing continuous leakage attacks. Although, some research on the leakage-resilient cryptography had been made, there are still some remaining issued in previous attempts. The identity-based encryption (IBE) constructions were designed in the bounded-leakage model, and might not be able to meet their claimed security under the continuous-leakage attacks. In the real applications, the leakage is unbounded. That is, a practical cryptography scheme should keep its original security in the continuous leakage setting. The previous continuous leakageresilient IBE schemes either only achieve chosen-plaintext attacks security or the chosen-ciphertext attacks (CCA) security is proved in the selective identity model. Aiming to solve these problems, in this paper, we show how to construct the continuous leakage-resilient IBE scheme, and the scheme’s adaptive CCA security is proved in the standard model based on the hardness of decisional bilinear Diffie-Hellman exponent assumption. For any adversary, all elements in the ciphertext are random, and an adversary cannot obtain any leakage on the private key of user from the corresponding given ciphertext. Moreover, the leakage parameter of our proposal is independent of the plaintext space and has a constant size.  相似文献   

2.
张明武  王春枝  杨波  高木刚 《软件学报》2015,26(5):1196-1212
传统的密码方案假定密钥对可能的攻击者来说是完全隐藏的(只有算法是公开的),敌手无法获得有关密钥的任何信息.但在实际系统中,攻击者可在噪声信道或由侧信道攻击获得有关密钥的部分信息.密钥弹性泄漏安全的加密方案通过改进密码算法达到在密钥存在可能部分泄漏情况下的语义安全性.设计了一个抗密钥弹性泄漏的可委托层次模板加密方案.在该方案中,用户身份关联到含有通配符的身份模板,并可以实现再次密钥委托.该方案是抗泄漏的层次身份加密方案(hierarchical identity-based encryption,简称HIBE)和隐藏向量加密方案(hidden vector encryption,简称HVE)的一般扩展,可有效地抵抗密钥弹性泄漏,并达到自适应语义安全性.同时给出该方案的安全性证明和系统抗泄漏性能,分析显示,该方案具有较好的密钥泄漏容忍性.  相似文献   

3.
抗泄露的(分层)身份基密钥封装机制   总被引:1,自引:0,他引:1  
在真实应用环境中,冷启动、边信道等物理攻击方式的出现,使得敌手能够获得参与者内部私有状态的泄露信息,从而导致传统可证明安全的密码机制在有泄露的环境下已无法继续保持其原有的安全性,因此更多的密码学研究者开始致力于抗泄露密码机制的研究.混合加密技术同时具备了对称加密和非对称加密的优势,由于身份基密钥封装机制(Identity-Based Key-Encapsulation Mechanism,IB-KEM)是身份基混合加密机制的重要组成部分,近年来得到了广泛关注.为满足真实环境的抗泄露性需求,抗泄露IB-KEM被提出;然而现有的构造在计算、传输和存储等方面均存在不足.针对上述不足,本文提出了选择密文攻击(Chosen-Ciphertext Attacks,CCA)安全的抗泄露IB-KEM的通用构造,并基于底层IB-KEM的选择明文攻击(Chosen-Plaintext Attacks,CPA)安全性对通用构造的CCA安全性进行了形式化证明.此外,为展示本文通用构造的实用性及普遍性,分别设计了 IB-KEM和分层身份的身份基密钥封装机制(Hierarchical Identity-Based Key-Encapsulation Mechanism,HIB-KEM)的具体实例,并在选择身份的安全模型下,基于判定的双线性Diffie-Hellman假设和双线性Diffie-H ellman指数假设对本文实例的CPA安全性分别进行了证明.最后,为了实现抵抗连续泄露攻击的目标,本文研究了各实例的密钥更新算法.相较于已有CCA安全的抗泄露IB-KEM,本文构造在计算、传输和存储等方面具有一定的优势.  相似文献   

4.
类似于多密钥全同态加密(Multi-key Fully Homomorphic Encryption,MFHE),多身份全同态加密(Multi-id Identity-basedFully Homomorphic Encryption,MIBFHE)允许对不同用户的密文进行关于任意函数的同态计算,且后者因具有加密密钥易获取、密钥托管和密钥撤销易实现等特点,具有更深远的应用前景。
Canetti等人在PKC 2017上给出了一个框架,可将身份加密方案(Identity-based Encryption,IBE)和MFHE方案转换成MIBFHE方案。若用基于DLWE假设的IBE方案和Brakerski与Perlman的全动态MFHE方案(以下简称BP方案),可得到全动态的MIBFHE方案,但密文规模较大,为O(n5log5q),这里n,q是DLWE假设的参数,且紧致性相比于MFHE方案变弱。因密文规模是影响通信效率的主要因素,本文构造了一个密文规模较小和紧致性较强的MIBFHE方案框架,且仅用了MFHE这一个构件,然后用BP方案去实例化,得到了全动态的、选择性安全的MIBFHE方案,其密文规模为O(nlogq).  相似文献   

5.
In order to tolerate possible leakage of secret keys, leakage-resilient cryptosystem models a class of attractive leakage output by allowing an adversary to provide any computable leakage function and learning the partial keys or other possible internal states from the output of function. In this work, we present an adaptively secure broadcast encryption resilient to key continual leakage in the standard model. Our scheme provides the tolerance of continual leakage, in which any user can generate multiple private keys per user by periodically updating the key. We use the dual system encryption mechanism to implement the leakage resilience and adaptive security, and intrinsically set an algorithm to refresh a key and produce a same distributed new key. We also give the evaluation of the leakage bound and leakage fraction, and the simulations show that our scheme can tolerate about 71% leakage fraction with 3.34 × 10-52 failure probability in standard 80-bit security level when we adjust the leakage factor to allow the private key to be 100 Kb.  相似文献   

6.
In recent years, much attention has been focused on designing provably secure cryptographic primitives in the presence of key leakage. Many constructions of leakage-resilient cryptographic primitives have been proposed. However, for any polynomial time adversary, most existing leakage-resilient cryptographic primitives cannot ensure that their outputs are random, and any polynomial time adversary can obtain a certain amount of leakage on the secret key from the corresponding output of a cryptographic primitive. In this study, to achieve better performance, a new construction of a chosen ciphertext attack 2 (CCA2) secure, leakage-resilient, and certificateless public-key encryption scheme is proposed, whose security is proved based on the hardness of the classic decisional Diffie-Hellman assumption. According to our analysis, our method can tolerate leakage attacks on the private key. This method also achieves better performance because polynomial time adversaries cannot achieve leakage on the private key from the corresponding ciphertext, and a key leakage ratio of 1/2 can be achieved. Because of these good features, our method may be significant in practical applications.  相似文献   

7.
基于身份公钥加密是一种以用户的身份标识符作为公钥的新型加密体制。本文首先介绍基于身份的公钥加密方案(IBE),给出IBE安全加密体制的基本框架结构与工作原理;设计了一个IBE密钥管理方案,实现IBE公钥和私钥的安全分发;提出了一套基于IBE的安全电子邮件系统,开发了一个PKG密钥服务器和Outlook邮件客户端加密插件,并实现IBE密钥管理方案;最后讨论了IBE邮件加密系统的安全问题。  相似文献   

8.
We first construct an efficient IND-sID-CPA secure IBE cryptosystem from ideal lattices, and proceed with its security proof under the standard model in detail. Then with an asymptotically efficient strongly unforgeable one-time signature, we propose a new CCA secure public key encryption (PKE) scheme over ideal lattices by universal paradigm of IBE transformation. Performance of the resulting PKE system is very close to the underlying IBE scheme and its security can be tightly reduced to decisional R-LWE hardness assumption. Compared with known CCA secure PKE schemes from standard lattices, our new scheme is simpler and more efficient.  相似文献   

9.
Proxy re-encryption (PRE) schemes, which nicely solve the problem of delegating decryption rights, enable a semi-trusted proxy to transform a ciphertext encrypted under one key into a ciphertext of the same message under another arbitrary key. Cohen first pointed out the insufficiency of the security under chosen-plaintext attacks (CPA) of PREs in PKC 2019, and proposed a strictly stronger security notion, named security under honest re-encryption attacks (HRA), of PREs. Surprisingly, a few PREs satisfy the stronger HRA security and almost all of them are pairing-based till now. To the best of our knowledge, we present the first direct construction of HRA secure single-hop PREs based on standard LWE problems with comparably small and polynomially-bounded parameters in this paper. Combining known reductions, the HRA security of our PREs could also be guaranteed by the worst-case basic lattice problems (e.g. SIVPγ with γ=Õ(n3.5)). Our single-hop PRE schemes are key-private, which means that the implicit identities of a re-encryption key will not be revealed even in the case of a proxy colluding with some corrupted users. Meanwhile, our single-hop PRE schemes are also post-compromise (PCS) secure, ensuring that a re-encrypted ciphertext remains confidential even when the past key, potential old ciphertexts and the re-encryption key have been exposed. Some discussions about key-privacy of multi-hop PREs are also proposed, which indicates that several constructions of multi-hop PREs do not satisfy their key-privacy definitions.  相似文献   

10.
11.
12.
陈浩  朱艳琴  罗喜召 《计算机工程》2012,38(15):108-110,113
Halevi提出的抗自适应泄漏公钥加密(PKE)方案(TCC 2011会议论文集)只能抵抗选择明文攻击,不能抵抗选择密文攻击(CCA)。为此,利用双加密技术和非交互的零知识证明系统对其进行改进,基于CCA安全的抗自适应泄漏的形式化定义,给出一个新的PKE方案。理论分析结果表明,与原方案相比,新方案具有相同的密钥长度和抗泄漏量,并且安全性更高。  相似文献   

13.
在整数环上的同态加密机制和IBE公钥密码体制基础上,提出了基于IBE的同态密钥协商。该协议建立的会话密钥是等献的、前向保密的。和Diffie-Hellman系列密钥协商协议相比,所提出的密钥协商协议具有更快的运算速度;和基于口令的密钥协商协议相比,所提出的密钥协商协议具有较好的安全性。最后利用BAN逻辑证明了该协议的安全性。  相似文献   

14.
基于身份密码学的安全性研究综述   总被引:3,自引:0,他引:3  
目前IBE已经成为公钥加密领域的一个研究热点,而安全性是构建IBE方案的重要因素.在设计公钥加密方案时,通常主要考虑在各种攻击模型下所要达到的安全目标,使用安全目标与攻击模型相结合的方式来定义安全性.在对已提出的IBE方案进行归纳分析的基础上,概括了IBE安全性的形式化定义;总结了安全性所依赖的各种数学难题基础,对各种数学难题之间的强弱关系进行了分析;进而,基于这些强弱关系描述了IBE安全性之间的相互转化规律以及达到高安全性的转化方法,这些方法有一个共同点,就是在加密方案的构造过程中使用了某种测试;接下来,从安全性和效率的角度对比了已提出的典型IBE方案,指出低安全性向高安全性转化必然会带来额外开销,导致效率下降;最后,总结了IBE的缺点、未来研究趋势以及开放性问题.  相似文献   

15.
We, first, consider the quantum version of the nonlinear Schrödinger equation
iqDq|tu(t,x)+Δu(qt,x)=λ|u(qt,x)|p,t>0,xRN,
where 0<q<1, iq is the principal value of iq, Dq|t is the q-derivative with respect to t, Δ is the Laplacian operator in RN, λ??{0}, p>1, and u(t,x) is a complex-valued function. Sufficient conditions for the nonexistence of global weak solution to the considered equation are obtained under suitable initial data. Next, we study the system of nonlinear coupled equations
iqDq|tu(t,x)+Δu(qt,x)=λ|v(qt,x)|p,t>0,xRN,
iqDq|tv(t,x)+Δv(qt,x)=λ|u(qt,x)|m,t>0,xRN,  相似文献   

16.
针对边信道攻击引起密码系统秘密信息泄漏问题,提出抗密钥泄漏且支持属性撤销的密文策略的属性基加密方案。提出的方案具有完全安全性。基于双系统加密技术,给出的方案在标准模型下是可证安全的。该方案不仅可以抵抗私钥的泄漏而且也可以抵抗主密钥的泄漏。此外,给出的方案通过密钥的有效更新还可以抵抗密钥的持续泄漏。  相似文献   

17.
选择密文安全模型能有效刻画主动攻击,更接近现实环境.现有抵抗选择密文攻击的密码算法以国外算法为主,缺乏我国自主设计且能抵抗选择密文攻击的密码算法.虽然实现选择密文安全存在通用转化方法,代价是同时增加计算开销和通信开销.基于国密SM9标识加密算法,提出一种具有选择密文安全的标识广播加密方案.方案的设计继承了SM9标识加密算法结构,用户密钥和密文的大小都是固定的,其中用户密钥由一个群元素组成,密文由3个元素组成,与实际参与加密的接收者数量无关.借助随机谕言器,基于GDDHE困难问题可证明方案满足CCA安全.加密算法的设计引入虚设标识,通过该标识可成功回复密文解密询问,实现CCA的安全性.分析表明,所提方案与现有高效标识广播加密方案在计算效率和存储效率上相当.  相似文献   

18.
彭海涛  史清华 《计算机工程》2005,31(13):124-125,150
基于身份加密是一种以用户的身份标识符作为公钥的加密体制,文章介绍了基于身份的加密方案,与PKI进行了比较。分析了基于身份加密的电子邮件系统的交互模型和安全设计,给出了系统的具体实现。  相似文献   

19.
基于时间分割代理加密是一种典型的代理密码方案,可以将解密权委托给代理解密者,从而减轻原解密者的解密负担,具有广泛的应用前景,但研究成果相对较少。基于身份加密可直接将用户的身份标识作为公钥,简化了公钥证书的管理,近年来受到广泛关注,研究者提出很多方案。根据基于时间分割代理加密和基于身份加密在算法构成和安全模型两方面的区别与联系,提出一个基于时间分割代理加密的一般性构造方法,并证明其安全性。该方法可将任意一个安全的基于身份加密方案转换成安全的基于时间分割代理加密方案。通过该方法得到标准模型下安全的基于时间分割代理加密方案,大大丰富了基于时间分割代理加密方案的数量和类型。  相似文献   

20.
带通配符的基于身份加密方案(WIBE)大多存在以下缺陷:a)仅达到选择身份(selective-ID)安全,安全系数较低;b)其私钥或密文长度随身份级数呈线性递增,需要耗费大量的存储空间。针对上述问题,运用Waters的双系统加密技术,在Lewko-HIBE方案的基础上提出了一个密文长度固定的带通配符的分级加密方案。新方案结构紧凑,密钥和密文长度均为常数,加/解密运算速度快,减小了存储空间并提高了计算效率。新方案在标准模型下是适应性选择身份(adaptive-ID)安全的,也叫完全安全,安全级别较选择身份安全更高,并且其安全性可归约为三个静态假设。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号