首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
无证书公钥密码体制是在基于身份的公钥密码体制的基础上提出的新型公钥密码体制,它避免了密钥托管问题,也不需要使用公钥证书。代理重加密可以针对同一明文,实现不同用户公钥加密的密文之间的转换,在这个过程中半可信的代理者不能获得关于消息M的任何信息。文中将无证书公钥密码体制和代理重加密结合起来,介绍了一个基于双线性对的无证书代理重加密方案,该方案在标准模型下是抗适应性选择消息攻击的。  相似文献   

2.
针对如何构造一个在标准模型下高效的选择密文安全的单向代理重加密方案这个问题,提出了一种新的、高效的单向代理重加密方案,并且在标准模型下证明了方案在自适应攻陷模型下的选择密文安全性。所提方案与LV方案相比,在安全性和效率方面都有所提升,与WJ方案相比,在同等安全条件下,运算效率有所提高。  相似文献   

3.
一个基于多方秘密共享的代理加密转换信息传送方案   总被引:1,自引:0,他引:1  
在公开的网络中采用匿名连接,使攻击者既窃听不到机密也实施不了流量分析。但现有方案中,使用重复加密和签名同一消息包的方法传送信息必然使系统效率降低;其次,使用常规公钥密码方法仍可使攻击者通过验证密钥等分析原发节点位置。而采用代理加密转换方法时,其中间节点不用解密就可把密文消息转换成后续节点可接受的密文消息,从而取得更高的隐蔽程度。因此,本文应用多方门限代理加密转换技术,提出了信息传送的新方案并分析了其安全性。  相似文献   

4.
为了提高同态加密算法在多用户云计算场景下的实用性,构造了一个基于NTRU的多密钥同态代理重加密方案.首先利用密文扩张思想提出了一种新的NTRU型多密钥同态密文形式,并基于此设计了相应的同态运算和重线性化过程,从而形成一个支持分布式解密的NTRU型多密钥同态加密方案;然后借助于密钥交换思想设计了重加密密钥和重加密过程,将...  相似文献   

5.
面向移动云计算的多要素代理重加密方案   总被引:2,自引:0,他引:2  
云与移动计算的融合使用户能够更方便快捷地获取数据和服务,但是由于云平台和移动通信网络的开放性,如何在移动云计算环境下实现数据安全的访问和使用成为了亟待解决的问题。设计了一种基于多要素访问控制条件的代理重加密方案,包含系统模型、重加密算法及重加密密钥描述方法。基于该方案,云计算数据中心通过移动用户的访问请求,获取用户的客观访问控制条件,为用户生成相应的重加密密文,用户使用自身私钥即可对授权数据解密。在不增加用户密钥管理量的前提下,实现了移动云计算的多要素代理重加密。  相似文献   

6.
En ZHANG  Yaoyao PEI  Jiao DU 《通信学报》2018,39(11):129-137
To solve LWE-based proxy re-encryption schemes cannot achieve fine-grained access and low efficiency problem,a ciphertext-policy attribute-based proxy re-encryption scheme was proposed.The scheme based on linear secret sharing scheme,RLWE and attribute encryption could shorten the key size,reduce the ciphertext space and improve the efficiency of encryption and decryption.At the same time,the linear secret sharing matrix was used as an access matrix to meet the requirements of authorized person fine-grained commissioning control and to resist the collusion between the agent and the authorized person.In addition,the proposed scheme is shown to be secure under the ring learning with errors assumption in the standard model.  相似文献   

7.
Two different encryption schemes and Lagrange polynomial were used to construct a resplittable threshold multi-broker proxy re-encryption scheme on the lattice,namely the encryption in the ciphertext input and output side was different from the encryption in the re-encryption side which make the bound of noise was more relaxed.Threshold multi proxy not only ensure the safety of re-encryption key,but also ensure re-encryption scheme can still work even if the individual proxy could not provide normal services.The scheme is proven IND-UniRTPRE-CPA secure.  相似文献   

8.
In order to guarantee the users’ privacy in the process of making friends in the mobile social networks,a new scheme of proxy re-encryption privacy protection in the cross-domain environment was introduced.The scheme employed the cross-domain multi-authority to sharing secret keys,so as to realize the access and shave of the cross-domain users data.And the secret keys of users’ attributes were re-encrypted,based on the technology of the proxy re-encryption and attribute encryption,to achieve the friends matching under the conditions of extending the access policy.Meanwhile,in purpose of enhancing the privacy of users’ data,the technology which contained the separation of users’ privacy ciphertext and secret keys was adopted.Based on that,problems in the existing system such as user data’s inability to be shared cross-cloud,less matching during the process of making friends and users’ inability to make friends when offline had been addressed.Security and experimental analysis show that this scheme can achieve chosen plaintext attack (CPA) security,ensure the privacy of friend discovery,and that is more effective than existing solutions.  相似文献   

9.
闫玺玺  汤永利 《通信学报》2015,36(10):92-100
In order to support fine-grained attribute revocation in data outsourcing systems,an attribute-based encryption scheme with efficient revocation in indirect revocation model was proposed.The model of ABE supporting attribute revocation was given,and a concrete scheme was constructed which proved its security under the standard model.Compared to the existing related schemes,the size of ciphertext and private/secret key is reduced,and the new scheme achieves fine-grained and immediate attribute revocation which is more suitable for the practical applications.  相似文献   

10.
Attribute-based encryption (ABE) scheme is widely used in the cloud storage due to its fine-grained access control.Each attribute in ABE may be shared by multiple users at the same time.Therefore,how to achieve attribute-level user revocation is currently facing an important challenge.Through research,it has been found that some attribute-level user revocation schemes currently can’t resist the collusion attack between the revoked user and the existing user.To solve this problem,an attribute-based encryption scheme that supported the immediate attribute revocation was proposed.The scheme could achieve attribute-level user revocation and could effectively resist collusion attacks between the revoked users and the existing users.At the same time,this scheme outsourced complex decryption calculations to cloud service providers with powerful computing ability,which reduced the computational burden of the data user.The scheme was proved secure based on computational Diffie-Hellman assumption in the standard model.Finally,the functionality and efficiency of the proposed scheme were analyzed and verified.The experimental results show that the proposed scheme can safely implement attribute-level user revocation and has the ability to quickly decrypt,which greatly improves the system efficiency.  相似文献   

11.
Attribute-based fully homomorphic encryption scheme over rings   总被引:1,自引:0,他引:1  
The fully homomorphic encryption has important applications in the area of data security and privacy security of cloud computing,but the size of secret keys and ciphertext in most of current homomorphic encryption schemes were too large,which restricted its practical.To improve these drawbacks,a recoding scheme and a attribute-based encryption scheme based on learning with errors problem over rings were provided,then a attribute-based fully homomorphic encryption was constructed.The new scheme overcame the above mentioned drawbacks,because it did't need public key certificate,meanwhile,it can achieve the fine-grained access control to the ciphertext.Compared with similar results,proposed method decreases the size of keys and ciphertext greatly.  相似文献   

12.
13.
陈露  相峰  孙知信 《电子学报》2021,49(1):192-200
区块链是一种集合了分布式存储、点对点传输、共识机制、密码学算法和智能合约等关键技术的分布式账本,具有去中心化、不可篡改、透明化等特性.近年来区块链技术的安全性问题逐渐显露,阻碍了区块链应用的发展.本文介绍了区块链的基本概念与安全模型,分析了区块链的安全性问题;然后,基于属性密码体制,从访问控制、密钥管理、数据隐私保护这...  相似文献   

14.
已有的自适应安全ABE(attribute-based encryption)方案的解密开销随着解密时用到的属性数量呈线性增长。针对该问题,提出了一种快速解密的自适应安全key-policy ABE(FKP-ABE)方案,在合数阶群上构造,支持任意可以表达为线性秘密分享体制(LSSS, linear secret sharing schemes)的单调访问策略,将解密开销降为常数级,并在标准模型下证明该方案是自适应安全的。  相似文献   

15.
针对代理发现中用户对代理的性能、成本和安全性等方面的需求,以及需求匹配过程中的隐私保护问题,基于Paillier同态加密算法,提出一种新的综合考虑代理和用户属性及其偏好的私有数据信息匹配算法,包括建立基于欧氏距离的相似度函数、利用加密算法进行匹配、计算相似度和确定匹配的代理链4个步骤。该算法引入半可信主代理从全局层面管理所有子代理的业务类型和连接状况,并承担主要的计算开销,同时将欧氏距离与Paillier同态加密算法有机结合,支持具有偏好信息的多元属性数据匹配,能够有效保障用户和子代理的安全性。最终,通过安全性分析与性能仿真,证明所提出方案的安全性和有效性。  相似文献   

16.
Cloud computing is one of the space-ground integration information network applications.Users can access data and retrieve service easily and quickly in cloud.The confidentiality and integrity of the data cloud have a direct correspondence to data security of the space-ground integration information network.Thus the data in cloud is transferred with encrypted form to protect the information.As an important technology of cloud security,access control should take account of multi-factor and cipher text to satisfy the complex requirement for cloud data protection.Based on this,a proxy re-encryption based multi-factor access control (PRE-MFAC) scheme was proposed.Firstly,the aims and assumptions of PRE-MFAC were given.Secondly,the system model and algorithm was defined.Finally,the security and properties of PRE-MFAC were analyzed.The proposed scheme has combined the PRE and multi-factor access control together and realized the multi-factor permission management of cipher text in cloud.Meanwhile,it can make the best possible use of cloud in computing and storing,then reduce the difficulty of personal user in cryptographic computing and key managing.  相似文献   

17.
属性代理重加密机制既能实现数据共享又能实现数据转发,但这种机制通常并不支持数据检索功能,阻碍了属性代理重加密的发展应用。为了解决这一问题,该文提出一个支持关键词搜索的密文策略的属性代理重加密方案。通过将密钥分为属性密钥和搜索密钥,不仅可以实现关键词可搜索,而且实现了代理重加密。在验证阶段,云服务器既执行关键词验证,又可以对原始密文和重加密密文进行部分解密,从而减轻用户的计算负担。通过安全性分析,该方案可以实现数据安全性、检索分离、关键词隐藏和抗共谋攻击。  相似文献   

18.
前向安全的代理签名方案   总被引:24,自引:0,他引:24  
将前向安全的概念引入到代理签名体制,提出了一个前向安全的代理签名方案。新方案能实现即使代理签名人的代理签名密钥被泄露,以前所产生的代理签名依然有效。另外,新方案可以对代理签名的有效时间进行控制。  相似文献   

19.
针对基于身份公钥密码体制中固有的密钥托管和传统公钥密码系统中证书管理问题,结合基于证书公钥密码系统的优点和消息恢复签名的特点,设计了一种基于证书的带消息恢复的代理签名方案,该方案基于离散对数问题和计算Deffie-Hellman问题假设,可限制代理人滥用代理权力,具有正确性、不可伪造性和不可否认性,最后给出了证明。  相似文献   

20.
基于Nyberg-Rueppel 签名体制的盲代理多重签名方案   总被引:1,自引:0,他引:1  
康莉  蔡勉  王亚军 《通信学报》2007,28(3):115-119
为了实现一个盲代理签名能够同时代表多个原始签名人签名,在对盲代理签名研究的基础上,首次提出了盲代理多重签名这一概念,该签名克服了一个盲代理签名只能代表一个原始签名人签名的局限性。此外,在Nyberg-Rueppel盲代理签名和代理多重签名2种体制研究的基础上,基于离散对数,分别提出了具有盲代理签名和代理多重签名双重性质的第一类盲代理多重签名方案和第二类盲代理多重签名方案,并对2方案的安全性进行了论证。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号