首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 78 毫秒
1.
针对现有等级身份基加密(HIBE)中的加密算法很难适用于轻量级设备的问题,提出一种完全安全的等级身份基在线/离线加密机制。该机制将在线/离线密码技术引入到等级身份基加密中,其加密算法被分解成离线和在线两个加密算法。离线加密算法在不知道明文和接收者身份的前提下,对加密所需的幂乘等复杂计算进行预处理,使得在线加密算法一旦获知消息和接收者身份,仅需执行少量简单计算即可生成密文。实验结果表明,该机制极大地提高了HIBE的加密效率,非常适用于轻量级设备,并证明其具有完全安全性。  相似文献   

2.
目前已有的在线离线身份基加密(IBOOE)方案无法抵抗边信道攻击,引起密码系统秘密信息泄露问题。新方案通过将随机提取器嵌入在线加密算法来隐藏私钥泄露和密文之间的关系,提出首个有界泄露模型下安全的IBOOE方案;新方案基于合数阶双线性群上的三个静态假设,利用双系统加密技术在标准模型下抵抗选择明文攻击达到完全安全性和泄露弹性。此外,与传统的IBOOE方案相比较,新方案特别适用于敏感数据存储且资源受限的场景。  相似文献   

3.
身份基加密(IBE)需要提供一种有效的成员撤销机制,然而,现有可撤销成员的IBE方案存在密钥更新和加密运算量过大的问题,可能使执行该操作的设备成为系统的瓶颈。将完全子树方法和在线离线技术相结合,通过修改指数逆类型IBE的密钥生成和加密算法,提出了一种高效可撤销的身份基在线离线加密方案。方案利用完全子树方法生成更新钥,使得撤销用户无法获得更新钥,进而失去解密能力;利用在线离线技术,将大部分加密运算在离线阶段进行预处理,使得在线阶段仅执行少量简单计算即可生成密文。与相关知名方案相比,该方案不仅提高密钥生成中心的密钥更新的效率,而且极大减少了轻量级设备的在线加密工作量,适合于轻量级设备保护用户隐私信息。  相似文献   

4.
由于无线传感器网络节点的能量和计算能力有限,文中在 Gentry-IBE 的基础上,提出了一种基于身份的在线/离线加密算法.该算法针对传感器节点自身的特点,将加密过程分成两个阶段—离线阶段和在线阶段.离线阶段由外部设备进行大量复杂运算,而无需获得接收者身份和将要加密的消息,并将运算结果发送至各节点;在线阶段只需在节点内部进行简单运算就可对消息加密.因此该算法减少了传感器节点中的运算量和存储需求,并在标准模型下可证明是安全的,更加适用于无线传感器网络  相似文献   

5.
随着基于身份的加密算法发展研究,在线/离线技术被认为是一个可以有效提升密钥生成和加密时计算效率的方法。在离线时,很大比例的运算可在明确加密消息和接收方的身份之前完成。当在线时,方案只需要少量的计算便可完成密钥生成和加密。本文提出了一种高效的基于身份的在线/离线加密方案,首次使用可选择公用外包密钥生成中心(Outsourced key generator,OKG),解决了之前PKG可单独解密出任意密文的密钥托管问题。在本文的方案中,除非私钥生成中心(Private key generator,PKG)与OKG合谋,否则PKG和OKG都不能单独解密出密文消息。在基于身份的在线/离线加密系统建立之后,用户也可根据对所属PKG的信任程度选择是否使用公用OKG,而不需要PKG重新初始化。方案为减少用户的解密计算代价,可扩展支持云外包解密,解密算法中的大部分运算可以外包给云完成。除此之外,对比于其他现行方案,本方案在密钥生成算法中也可采取在线/离线技术。论文在随机预言机模型下,证明了本文的方案在弱l-BDHI假设下是IND-ID-CPA安全的。最后的效率分析表明本文的方案在计算复杂度和存储开销方面都具有优势。  相似文献   

6.
林齐平 《现代计算机》2007,(2):70-71,75
在线/离线加密方案旨在提高在线加密速度.本文研究并设计了一种基于一次函数的在线/离线短信息加密方案,它在现阶段只需要做一次函数计算,并将该方案应用在手机短信息上.  相似文献   

7.
石宇清  凌捷 《计算机科学》2020,47(4):292-297
属性基加密作为一种一对多的加密机制,能够为云存储提供良好的安全性和细粒度访问控制。但在密文策略属性基加密中,一个解密私钥可能会对应多个用户,因此用户可能会非法共享其私钥以获取不当利益,半可信的属性授权机构亦可能会给非法用户颁发解密私钥。此外,加密消息所产生的指数运算随着访问策略复杂性的增加而增长,其产生的计算开销给通过移动设备进行加密的用户造成了重大挑战。对此,文中提出了一种支持大属性域的用户和属性授权机构可追责的在线/离线密文策略属性基加密方案。该方案是基于素数阶双线性群构造的,通过将用户的身份信息嵌入该用户的私钥中实现可追责性,利用在线/离线加密技术将大部分的加密开销转移至离线阶段。最后,给出了方案在标准模型下的选择性安全和可追责证明。分析表明,该方案的加密开销主要在离线阶段,用于追责的存储开销也极低,其适用于使用资源受限的移动设备进行加密的用户群体。  相似文献   

8.
在云计算环境中,越来越多的手机用户通过移动网路来共享自己的数据文件.但是由于云不是完全可信的,所以会出现一些安全隐私上的问题,针对这些问题,随之提出了各种基于属性基加密的解决方案.然而,其中大部分的工作要么是在加解密阶段存在大量的在线计算成本,要么是不支持加密数据的关键字搜索功能.而且大多的属性基加密机制会对数据共享、信息查询、数据细粒度管理等方面的效率性产生影响.为了解决这些问题带来的挑战,提出了一种新的密码学原语:在线/离线密文策略属性基可搜索加密方案(online/offline ciphertext-policy attribute-based searchable encryption scheme, OO-CP-ABSE).通过利用现有的在线/离线属性加密技术和属性基加密的外包解密技术,构造出高效的OO-CP-ABSE方案,使得数据拥有者端的在线计算代价最小化,同时使得数据用户端的解密计算代价最低;还给出了在云计算环境下,OO-CP-ABSE方案在移动设备上的应用;最后,给出了OO-CP-ABSE方案的安全性分析(数据机密性、关键字隐私安全、搜索可控性、陷门安全性)以及同现有其他方案的效率比较.  相似文献   

9.
10.
作为一种公钥加密,属性加密能够实现细粒度的访问控制.然而,由于在密文策略属性加密中多个用户可能会拥有相同的解密权限,所以抓获那些出售自己私钥的用户是困难的.其次,在密文策略的属性加密中,加密一个消息所要用到的指数运算是随着访问策略复杂性的增长而增长的,由此带来的计算开销对使用移动设备进行加密的用户造成了重大挑战.针对上述问题,给出了在线/离线可追责属性加密的安全模型,然后在素数阶双线性群下构造了一个在线/离线的可追责密文策略属性加密方案,并在标准模型下证明了方案是选择性安全的.当一个恶意用户泄露的自己私钥给别人时,该方案能够通过一个追责算法将其抓获.效率分析表明该方案加密的主要开销是在离线阶段,更适用于移动设备进行加密.此外,所提方案支持大属性域,在实际应用中更加灵活.  相似文献   

11.
How to securely transmit data is an important problem in Internet of Things (IoT). Fuzzy identity-based encryption (FIBE) is a good candidate for resolving this problem. However, existing FIBE schemes suffer from the following disadvantages: rely on random oracle models, merely secure in selective-ID model, long public parameters, and loose security reduction. In this paper, we propose a new FIBE scheme. Our scheme is secure in the full model without random oracles, and at the same time has a tight security reduction and short public parameters. This means that our scheme is quite suitable for secure transmitting data in IOT.  相似文献   

12.
The technique of online/offline is regarded as a promising approach to speed up the computation of encryption, because the most part of computation, such as pairing over points on elliptic curve and exponentiation in groups, can be pre-computed in the offline phase without knowing the message to be encrypted and/or recipient’s identity. The online phase only requires light computation, such as modular multiplication. In this paper, we propose two novel identity-based online/offline schemes: a full secure identity-based online/offline encryption scheme and an identity-based online/offline signcryption scheme. Compared to the other schemes in the literature, our schemes achieve the shortest ciphertext size in both offline and online phases and demonstrate the best performance in offline computation. Our schemes are applicable to devices with limited computation power. They are proven secure in the random oracle model.  相似文献   

13.
The concept of accountable authority identity-based encryption was introduced as a convenient tool to reduce the amount of trust in authorities in identity-based encryption. In this model, if the Private Key Generator (PKG) maliciously re-distributes users’ decryption keys, it runs the risk of being caught and prosecuted. Libert and Vergnaud proposed an accountable authority identity-based broadcast encryption, which allows white-box tracing or weak black-box tracing. Their scheme was proved only secure in selective-ID model. We present a weak black-box accountable authority identity-based broadcast encryption scheme, which is proven as fully CCA2 secure against adaptive adversary with tight reduction. Our scheme achieves O(m) public keys size, O(m) private keys size, and O(1) ciphertext length, where m is the maximum number of receivers allowed in each broadcast.  相似文献   

14.
In this paper, we present an online/offline identity-based signature scheme for the wireless sensor network (WSN). We argue that due to significant reduction in costs of computation and storage, our scheme is particularly suitable for the WSN environment with severely constrained resources. One of the interesting features of our scheme is that it provides multi-time usage of the offline storage, which allows the signer to re-use the offline pre-computed information in polynomial time, in contrast to one-time usage in all previous online/offline signature schemes. As evidence of the practicality and feasibility of our scheme to be used in the WSN environment, we provide an actual implementation result of our scheme on the MicaZ platform.  相似文献   

15.
Leakage of private information including private keys of user has become a threat to the security of computing systems. It has become a common security requirement that a cryptographic scheme should withstand various leakage attacks. In the real life, an adversary can break the security of cryptography primitive by performing continuous leakage attacks. Although, some research on the leakage-resilient cryptography had been made, there are still some remaining issued in previous attempts. The identity-based encryption (IBE) constructions were designed in the bounded-leakage model, and might not be able to meet their claimed security under the continuous-leakage attacks. In the real applications, the leakage is unbounded. That is, a practical cryptography scheme should keep its original security in the continuous leakage setting. The previous continuous leakageresilient IBE schemes either only achieve chosen-plaintext attacks security or the chosen-ciphertext attacks (CCA) security is proved in the selective identity model. Aiming to solve these problems, in this paper, we show how to construct the continuous leakage-resilient IBE scheme, and the scheme’s adaptive CCA security is proved in the standard model based on the hardness of decisional bilinear Diffie-Hellman exponent assumption. For any adversary, all elements in the ciphertext are random, and an adversary cannot obtain any leakage on the private key of user from the corresponding given ciphertext. Moreover, the leakage parameter of our proposal is independent of the plaintext space and has a constant size.  相似文献   

16.
Public Key Encryption with Keyword Search (PEKS) makes it possible for a cloud server (CS) to match a trapdoor and a ciphertext. However, with the upgrowth of quantum techniques, most of the existing PEKS schemes will be broken by quantum computers in the coming future. Moreover, they are also under the threat of potential key exposure. Lattice-based forward secure PEKS scheme (FS-PEKS) overcomes the two problems above by combining the techniques of forward security and lattice-based cryptography. However, FS-PEKS schemes work in public key infrastructure (PKI), which will incur complicated certificate management procedures. In this work, to overcome the key management issue but still guarantee security even when attackers corrupt the keys, we extend the FS-PEKS scheme into the identity-based framework and present a forward secure identity-based encryption with keyword search (FS-IBEKS) scheme from lattice. The proposed scheme is secured under the selective identity against chosen plaintext attack (IND-sID-CPA) in the random oracle model. To further improve the security, we present another FS-IBEKS scheme into the standard model and give concrete security proof under the adaptive identity against chosen plaintext attack (IND-ID-CPA). The comprehensive performance evaluation demonstrates that our FS-IBEKS schemes are feasible for cloud computing.  相似文献   

17.
Efficient searching on encrypted data outsourced to the cloud remains a research challenge. Identity-based encryption with equality test (IBEET) scheme has recently been identified as a viable solution, in which users can delegate a trapdoor to the server and the server then searches on user outsourced encrypted data to determine whether two different ciphertexts are encryptions of the same plaintext. Such schemes are, unfortunately, inefficient particularly for deployment on mobile devices (with limited power/battery life and computing capacity). In this paper, we propose an efficient IBEET scheme with bilinear pairing, which reduces the need for time-consuming HashToPoint function. We then prove the security of our scheme for one-way secure against chosen identity and chosen ciphertext attacks (OW–ID–CCA) in the random oracle model (ROM). The performance evaluation of our scheme demonstrates that in comparison to the scheme of Ma (2016), our scheme achieves a reduction of 36.7% and 39.24% in computation cost during the encryption phase and test phase, respectively, and that our scheme is suitable for (mobile) cloud deployment.  相似文献   

18.
在线/离线签密不仅可以提高移动设备的计算效率,而且还可以保证数据的机密性和不可伪造性。异构密码环境下,需要考虑不同公钥密码环境之间的在线/离线签密问题。定义了从无证书密码体制到身份密码体制的在线/离线异构签密安全模型,并提出了具体的CLPKC-to-IDPKC在线/离线异构签密方案。方案执行签密运算时,不需要双线性对运算;执行解签密时,只需要2个双线性对运算。与已有在线/离线异构签密方案相比,在效率相当的情况下不存在证书管理问题,适合于计算能力受限的移动设备。通过安全性证明本文方案满足机密性和不可伪造性。最后的实验仿真分析了所提方案在线/离线签密和解签密的效率,该方案采用了独立系统参数,更适用于实际应用环境。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号