首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Efficient searching on encrypted data outsourced to the cloud remains a research challenge. Identity-based encryption with equality test (IBEET) scheme has recently been identified as a viable solution, in which users can delegate a trapdoor to the server and the server then searches on user outsourced encrypted data to determine whether two different ciphertexts are encryptions of the same plaintext. Such schemes are, unfortunately, inefficient particularly for deployment on mobile devices (with limited power/battery life and computing capacity). In this paper, we propose an efficient IBEET scheme with bilinear pairing, which reduces the need for time-consuming HashToPoint function. We then prove the security of our scheme for one-way secure against chosen identity and chosen ciphertext attacks (OW–ID–CCA) in the random oracle model (ROM). The performance evaluation of our scheme demonstrates that in comparison to the scheme of Ma (2016), our scheme achieves a reduction of 36.7% and 39.24% in computation cost during the encryption phase and test phase, respectively, and that our scheme is suitable for (mobile) cloud deployment.  相似文献   

2.
It is tricky to determine whether two ciphertexts contain the same message when the messages are encrypted with different public keys. public key encryption with equality test (PKEET) addresses this problem without decryption. By integrating PKEET with identity-based encryption, identity-based encryption with equality test (IBEET) simplifies the certificate management in PKEET. In this paper, we first propose an IBEET scheme that can resist offline message recovery attacks (OMRA) and requires neither the dual-tester setting nor the group mechanism. With the help of some mathematical assumptions, we demonstrate the security of our scheme. Experiment results reveal that our scheme is efficient. From the perspective of usability, we explain why our scheme is more appropriate to be applied in healthcare social Apps than other OMRA-resistant schemes.  相似文献   

3.
In 1982, Goldwasser and Micali proposed the first probabilistic public key cryptosystem with indistinguishability under chosen plaintext attack security based on the quadratic residuosity assumption. Ciphertext expansion of Goldwasser's scheme is quite large, thereby the scheme is inefficient. A lot of schemes have been proposed to reduce the ciphertext expansion. Some schemes use the same encryption algorithm as Goldwasser's scheme with different parameters and keys, which we call them Goldwasser and Micali's type (GM-type) schemes. GM-type schemes can be divided into two categories according to different parameters and decryption algorithms. In this paper, we propose the first generalized GM-type scheme combining these two categories. All GM-type schemes are special cases of our generalized GM-type scheme. The ciphertext expansion of our scheme is smaller than that of any other GM-type schemes.  相似文献   

4.
In this paper, we propose a new "full public verifiability" concept for hybrid public-key encryption schemes. We also present a new hybrid public-key encryption scheme that has this feature, which is based on the decisional bilinear Diffie-Hellman assumption. We have proven that the new hybrid public-key encryption scheme is secure against adaptive chosen ciphertext attack in the standard model. The "full public verifiability" feature means that the new scheme has a shorter ciphertext and reduces the security requirements of the symmetric encryption scheme. Therefore, our new scheme does not need any message authentication code, even when the one-time symmetric encryption scheme is passive attacks secure. Compared with all existing publickey encryption schemes that are secure to the adaptive chosen ciphertext attack, our new scheme has a shorter ciphertext, efficient tight security reduction, and fewer requirements (if the symmetric encryption scheme can resist passive attacks).  相似文献   

5.
现有全同态加密体制普遍存在密文尺寸较大和采用单比特加密所导致的效率较低问题.在Gentry等人提出的全同态加密体制(简称GS W13体制)的基础上,通过修改其展开方式,利用近似特征向量技术,提出了一种新的全同态加密体制.在随机喻示模型下,将新体制的安全性归约到判定性容错学习问题(decisional lear-ning with errors,DLWE)的难解性,给出了其正确性和安全性的证明.又在不改变系统参数的条件下,采用多比特加密,对新体制进行优化.与GSW13体制相比,新体制的密文尺寸减小61.47%,加密运算量减少68.97%.新体制不仅减小密文扩张,而且减少同态运算计算次数,从而提高了体制效率.  相似文献   

6.
Paterson and Quaglia (SCN 2010) proposed the concept of time-specific encryption (TSE) and its efficient constructions. TSE is a type of public-key encryption with an additional functionality where an encryptor can specify a suitable time interval, meaning that the ciphertexts may only be decrypted within this time interval. In this work, we propose a new methodology for designing efficient TSE schemes by using forward-secure encryption (FSE), and based on this methodology, we present a specific TSE scheme using Boneh–Boyen–Goh FSE, and a generic construction from any FSE. Our proposed TSE schemes are practical in all aspects with regard to computational costs and data sizes. The sizes of the ciphertext and the public parameter in our schemes are significantly smaller than those in previous schemes in an asymptotic sense.  相似文献   

7.
已提出的不可信更新的前向安全公钥加密方案没有安全性证明,因此对方案的安全性存在质疑。对前向安全公钥加密方案进行扩展,给出首个具有可证明安全的不可信更新前向安全公钥加密方案。首先给出了不可信更新的前向安全公钥加密的方案定义和形式化安全性模型;根据方案定义,运用双线性映射技术以及高效的对称加密机制,提出一个不可信更新的前向安全公钥加密方案,并在随机预言机模型下证明了该方案的安全性。通过分析,该方案具有定长密文,定长私钥,固定加/解密开销,固定密钥更新开销的特点,具有一定的实用性。  相似文献   

8.
广播加密允许数据拥有者通过不安全的公开信道将数据安全地发送给一组指定的用户, 只有组内用户(授权用户)利用自身私钥才能正确解密密文, 恢复出明文数据, 不在组内的用户(非授权用户)即使合谋也无法获取数据内容。标识加密是一种非对称加密体制, 可利用能够唯一标识用户身份的任意字符串作为用户的公钥, 消除了传统公钥体制中用于绑定用户公钥的证书。匿名标识广播加密不仅能充分继承标识加密的优点实现多用户数据的安全共享, 而且能有效保护接收者的身份信息。本文以国产商用标识密码算法SM9为基础, 采用多项式技术构造了首个基于SM9的匿名广播加密方案。方案具有与SM9加密算法相同的私钥生成算法, 用户私钥由一个群元素组成。方案的密文由(n+3)个元素组成, 与接收者数量(n)线性相关, 解密仅包含一次双线性对计算。基于q类型的GDDHE困难假设, 在随机谕言器模型中证明方案在静态选择明文攻击下具有不可区分的安全性且满足接收者匿名性。比较分析表明本文方案的计算开销和通信代价与现有高效匿名标识广播加密方案是可比的。最后, 对方案进行编程实验, 在相同安全级别下, 本文方案对比其他方案具有较优的密文长度, 实验结果表明本文方案是可行的。  相似文献   

9.
陈勤  马丹丹  张金漫  党正芹 《计算机应用》2011,31(11):2969-2972
在属性基加密方案中,加密者通常把访问策略与密文一起发送给用户,但有时访问策略本身就是敏感信息,需要保密。提出一种新的较高效的匿名访问属性基加密方案,在加密过程中通过隐藏部分子集值以使授权用户有效密文和非授权用户无效密文不可区分,在对称双线性群组的基础上实现了访问匿名。与同类的匿名访问方案比较,新方案减少了双线性对和幂运算的次数,提高了算法的效率,并缩短了分析密文、密钥等的长度。分析结果表明,该算法可以在保持现有公共参数不变的情况下增加新的属性,增强了系统的灵活性。同时可证明新方案在双线性判定性假设下的安全性。  相似文献   

10.
电子投票系统被认为是现代生活中高效提供政府服务和进一步加强民主活力的方法。但是,现有构建电子投票系统的方法存在以下问题:第一,在面临贿选及胁迫的压力时,选民无法无视外在压力独立投票。其次,审计投票结果的实体可以在审计的同时获知有关投票内容的额外信息。为了解决上述两个问题,我们首次将可否认认证加密技术与身份基等式测试加密技术相结合,提出了一种支持等式测试的身份基可否认认证加密方案。该方案可以在第三方服务器不解密的情况下提供密文可比性,还能保证接收方验证发送方的身份的同时,不能向第三方证明信息来自发送方,从而保护发送方的隐私。该方案利用可否认认证加密技术在技术层面保证了选民独立投票的能力,并额外增加了身份基下的等式测试功能以确保审计机构在逻辑结构上拥有访问权限。在使用本方案的电子投票系统中,审计机构在审计投票结果的同时,不获得有关选票的任何其他信息。我们证明了我们的方案在随机预言模型中是安全的,并且可以在电子投票系统中确保不可胁迫性和可审计性。该方案与已有相关方案相比,在开销和安全性能均有较好表现的同时,实现了更为丰富的功能。此外,我们使用所提出的密码学方案设计了一个安全的电子投票系统,其...  相似文献   

11.
公钥加密等值测试技术可以判断云服务器中使用了不同公钥加密的密文所对应的明文是否相同。基于传统PKI体系的密文等值测试公钥加密方案大多数是借助双线性对来实现,计算繁琐、效率偏低,同时随着用户数量增加,大量证书的生成、申请、颁发和撤销等工作愈发繁重,给系统的维护工作和可持续工作带来了挑战。针对该问题,提出了基于身份的无对密文等值测试公钥加密方案PF-IBEET,通过明文信息构造出的2点确定一条直线,利用直线实现加密、解密、授权和等值测试过程,摆脱了双线性对的限制,计算效率得到提高,同时PF-IBEET方案是在身份密码体制下构建的,解决了传统PKI体系中复杂的证书管理问题。在随机预言模型下,基于CDH和DDH数学困难问题,证明了PF-IBEET方案满足OW-ID-CCA和IND-ID-CCA安全。  相似文献   

12.
传统的加密方案没有考虑到敌手窃听密文后胁迫发送方或接收方交代加密时使用的公钥、随机数、明文或解密密钥的情况,因此可否认加密的概念在1997年被提出,以解决胁迫问题所带来的信息泄露.目前国内外学者仅提出了几种可否认加密方案,但是普遍存在加密效率过低和膨胀率过高的问题,因此并不实用.文中通过构造"模糊集"的方式来构造一种可...  相似文献   

13.
云存储技术发展非常迅速,用户能高效地共享数据、便捷地处理数据,但是不能保证不会外泄用户的敏感信息。带关键字搜索的公钥加密(PEKS)方案能在不解密的情况下对关键字进行搜索,但PEKS存在管理证书的问题。它的变体,即基于身份的可搜索加密方案(IBEKS)能简化公钥基础设施中证书的管理,然而,大多数的方案都不能抵抗内部敌手的关键字猜测攻击。因此提出一个安全的指定发送者的基于身份的可搜索加密,能同时满足陷门不可区分性和密文不可区分性。与已有方案相比,该方案的存储和计算的代价较低,保证了使用性和效率。  相似文献   

14.
类似于多密钥全同态加密(Multi-key Fully Homomorphic Encryption,MFHE),多身份全同态加密(Multi-id Identity-basedFully Homomorphic Encryption,MIBFHE)允许对不同用户的密文进行关于任意函数的同态计算,且后者因具有加密密钥易获取、密钥托管和密钥撤销易实现等特点,具有更深远的应用前景。
Canetti等人在PKC 2017上给出了一个框架,可将身份加密方案(Identity-based Encryption,IBE)和MFHE方案转换成MIBFHE方案。若用基于DLWE假设的IBE方案和Brakerski与Perlman的全动态MFHE方案(以下简称BP方案),可得到全动态的MIBFHE方案,但密文规模较大,为O(n5log5q),这里n,q是DLWE假设的参数,且紧致性相比于MFHE方案变弱。因密文规模是影响通信效率的主要因素,本文构造了一个密文规模较小和紧致性较强的MIBFHE方案框架,且仅用了MFHE这一个构件,然后用BP方案去实例化,得到了全动态的、选择性安全的MIBFHE方案,其密文规模为O(nlogq).  相似文献   

15.
应用公钥广播加密进行安全组播的难点是如何更有效地权衡实现代价和安全性.通过引入身份标志区分各个接收者,并利用一组接收者的身份标志代替一般公钥广播加密方案中的组公钥,缩短了系统公钥参数的长度.将新的公钥广播加密方案应用到安全组播通信的过程表明,该方案有效降低了计算和通信代价,且达到了抗选择密文攻击的语义安全性.  相似文献   

16.
结合特征选择与集成学习的密码体制识别方案   总被引:1,自引:0,他引:1  
王旭  陈永乐  王庆生  陈俊杰 《计算机工程》2021,47(1):139-145,153
在密文识别过程中,加密算法是进一步分析密文的必要前提。然而现有密文识别方案存在形式单一的问题,并且在识别多种密码体制时难以应对不同密码体制间存在的差异。分析密文特征对识别效果的影响机制,结合Relief特征选择算法和异质集成学习算法,提出一种可适应多种密码体制识别情景的动态特征识别方案。在36种加密算法产生的密文数据集上进行实验,结果表明,与基于随机森林的密码体制分层识别方案相比,该方案在3类不同密码体制识别情景下的识别准确率分别提高了6.41%、10.03%和11.40%。  相似文献   

17.
Key encapsulation mechanism (KEM) is an important key distribution mechanism that not only allows both sender and receiver to safely share a random session key, but also can be mainly applied to construct a hybrid public key encryption scheme. In this paper, we give an positive answer to the question of if it is possible to build an efficient KEM over lattices. More precisely, we design an efficient KEM scheme in standard model based on ideal lattices. We prove that the proposed scheme captures indistinguishability against active chosen ciphertext attacks (IND-CCA) under the ring learning with errors problem, or more formally, IND-CCA security. Compared with the current CCA secure KEM schemes based on lattices in the standard model, our scheme has shorter public key, secret key and encapsulation ciphertext. In addition, our KEM scheme realizes IND-CCA security in the standard model.  相似文献   

18.
Threshold public key encryption allows a set of servers to decrypt a ciphertext if a given threshold of authorized servers cooperate. In the setting of threshold public key encryption, we consider the question of how to correctly decrypt a ciphertext where all servers continually leak information about their secret keys to an external attacker. Dodis et al. and Akavia et al. show two concrete schemes on how to store secrets on continually leaky servers. However, their constructions are only interactive between two servers. To achieve continual leakage security among more than two servers, we give the first threshold public key encryption scheme against adaptively chosen ciphertext attack in the continual leakage model under three static assumptions. In our model, the servers update their keys individually and asynchronously, without any communication between two servers. Moreover, the update procedure is re-randomized and the randomness can leak as well.  相似文献   

19.
如何设计标准模型下满足适应性选择密文安全(IND-CCA2)的高效加密方案,是公钥密码学领域的一个重要研究课题。基于判定型双线性Diffie-Hellman问题,提出了一个高效、短公/私钥长度、强安全的,基于对称加密算法、消息认证码算法、密钥分割算法等基础算法的一次一密型混合加密方案,分析了方案的安全性和效率。方案在标准模型下被证明具有IND-CCA2安全性,支持公开的密文完整性验证,与同类方案相比计算效率高。  相似文献   

20.
In public key encryption schemes with a double decryption mechanism (DD-PKE), decryption can be done in either of two ways: by the user owning the secret/public key pair corresponding to the ciphertext, or by a trusted party holding a sort of master secret-key. In this note we argue that the classical security notion for standard public key encryption schemes does not suffice for DD-PKE schemes, and propose a new natural definition. Additionally, we illustrate the usefulness of the new security definition by showing that a DD-PKE scheme presented in the workshop Selected Areas in Cryptography 2005 is insecure under this augmented security notion.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号