首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
基于身份的加密是一类很重要的公钥加密.给出了一个高效的基于身份的加密方案,提出的方案在标准模型下是针对选择密文攻击完全安全的,并运用线性无关的思路基于q-ABDHE假设证明了方案的安全性.方案具有高效性、公钥参数较短及配对计算较少的特点.  相似文献   

2.
提出一个非交互的基于身份的门限加密方案,该方案在随机预言器模型下可证明是CCA安全的.首先利用一个简单的提高安全性的方法,得到一个将一般的基于身份加密方案的安全性从CPA提高至CCA的通用方法,接着运用该转化方法,构造了一个CCA安全的基于身份的门限加密方案实例且密文的传输效率较之前的方法有大幅提高.  相似文献   

3.
针对现有的广播加密方案效率与安全性难以兼顾的事实,利用Waters双系统密码技术及混合阶群双线性运算的正交性,提出了一个双系统密码技术下的公钥匿名的身份型广播加密方案.该方案建立在标准模型下,具有尺寸固定的短的密文与密钥,更无需使用任何哈希函数及随机标签,具有较高的计算效率与存储效率,其安全性依赖于3个简单的静态假设.证明结果显示,所提出的方案达到了匿名性及完全安全性的高安全级别要求.  相似文献   

4.
5.
针对Chatterjee-sarkar分等级的基于身份加密(HIBE)方案,提出了一个新的基于身份的签名(IBS)方案,并在标准模型下证明了该方案的安全性.分析表明,该方案的系统公开参数短于标准模型下基于身份的其他签名方案.  相似文献   

6.
由于随机预言模型实现过程存在安全缺陷,提出一种标准模型下基于身份的安全盲签名方案.方案中首先定义基于身份盲签名的安全模型;然后利用双线性对构建盲签名方案;最后,在标准模型下给出基于CDH假设的方案安全性证明.因此,在自适应选择消息和身份攻击下,该方案是安全的.  相似文献   

7.
在标准模型下安全的基于身份的代理签名方案   总被引:5,自引:1,他引:4  
代理签名允许原始签名人把他的签名权委托给代理签名人, 这样代理签名人能够代表原始签名人对消息进行签名. 代理签名可以应用到许多领域, 例如分布式系统, 网格计算和移动代理等. 将代理签名与基于身份的密码学结合起来, 人们提出了一些基于身份的代理签名方案, 可是它们的安全性证明都是在随机预言模型下获得的, 这样它们在现实环境中不一定是安全的. 利用Paterson等的基于身份的签名方案构造了一个基于身份的代理签名方案, 并在标准模型下基于计算Diffie-Hellman假设证明了它的安全性.  相似文献   

8.
针对孙瑾等提出的两种基于身份的广播加密方案进行了安全性分析,指出这两种方案存在安全缺陷.在第一种广播加密方案中,任何拥有合法私钥的用户都能冒充PKG给其他用户发布私钥.第二种广播加密方案的解密过程需要公开随机因子s,而s一旦公开,任何人都可以解密密文.因此,这两种广播加密方案都是不安全的.  相似文献   

9.
多接收者加密可以被用于很多重要场合,如先付费电视系统、流媒体服务等,这些应用中,只有授权或者付费的用户才能获得服务。针对现有基于身份的多接收者加密方案存在的暴露接收者身份,计算代价过高等问题,提出了一个具有隐私性保护的多接收者加密方案。新方案密文中不包含接收者身份列表,以保护接收者隐私;每个接受者在解密前便可验证自己是不是授权用户,避免大量不必要的解密开销。对比现有方案,本文方案真正意义上实现了接收者匿名性,并且加解密效率优势明显,可以用于不安全和开放网络环境中的敏感消息广播。  相似文献   

10.
针对办公开放XML(Office Open XML,OOXML)格式的文档在全生命周期的隐私安全问题,提出了基于身份加密的OOXML文档安全自毁方案,使得用户的隐私性办公开放XML文档在用户设置的授权期限后主动删除.选择密钥把文档对称加密,同时对该密钥进行基于身份的加密(Identity-Based Encryption,IBE),然后把文档的一部分密文和密钥的密文混合处理,并将混合密文份额发送到对象存储系统上.  相似文献   

11.
The decryption participant’s private key share for decryption is delegated by key generation center in the threshold IBE scheme.However,a key generation center which is absolutely trustworthy does not exist.So the author presents a certificateless threshold public key encryption scheme.Collaborating with an administrator,the decryption participant generates his whole private key share for decryption in the scheme.The administrator does not know the decryption participant’s private key share for decryption.Making use of q-SDH assumption,the author constructs a certificateless threshold public key encryption scheme.The security of the scheme is eventually reduced to the solving of Decisional Bilinear Diffie-Hellman problem.Moreover,the scheme is secure under the chosen ciphertext attack in the standard model.  相似文献   

12.
Signcryption is a cryptographic primitive that performs encryption and signature in a single logical step more efficiently than sign-then-encrypt approach. Till now, various kinds of signcryption schemes have been proposed. Among them, the requirement of signcrypter's privacy protection is needful in some practical applications. In this paper, a new identity-based anonymous signcryption scheme from hilinear pairings, which is the organic combination of identity-based ring signature and encryption scheme, is proposed. The proposed scheme is indistinguishable against the chosen ciphertext attack under the Decisional Bilinear Diffie-Hellman assumption in the random oracle model. Its unforgeability relies on the computational Diffieellman problem. Compared with the previous schemes, the new scheme is more efficient in computation.  相似文献   

13.
In this paper, we re-formalize the security notions of universal designated multi verifier signature (UDMVS) schemes. Then the first UDMVS scheme is presented in the standard model (i.e. without random oracles) based on Waters' signature scheme. In this setting, a signature holder can to designate the signature to multi verifiers. Moreover, the security of our proposed scheme is based on the Gap Bilinear Difffie-Hellman assumption.  相似文献   

14.
According to the relation of an attribute set and its subset,the author presents a hierarchical attribute-based encryption scheme in which a secret key is associated with an attribute set.A user can delegate the private key corresponding to any subset of an attribute set while he has the private key corresponding to the attribute set.Moreover,the size of the ciphertext is constant,but the size of private key is linear with the order of the attribute set in the hierarchical attribute-based encryption scheme.Lastly,we can also prove that this encryption scheme meets the security of IND-sSETCPA in the standard model.  相似文献   

15.
近期,由于冷启动和边信道等多种新型密码攻击破坏了原有方案的安全性,设计出抗泄漏的密码学方案就成了一个迫切需要解决的问题。设计了一个抗泄漏的基于身份的加密方案,在平方判定性双线性Diffie-Hellman困难问题假设的基础上证明了方案的安全性,并且可以获得较短的公钥长度。另外通过具体抗泄漏性能分析可以得到系统能容忍的密钥泄漏量可以接近密钥长度的一半,即相对泄漏率接近于1/2。  相似文献   

16.
Self-certified signcryption can remove key escrow problem and certification management problem. Based on Boneh and Boyen's short signature scheme, a secure self-certified sign- cryption scheme is proposed. Under the strong Diffie-Hellman assumption, the new scheme is proved secure, in which it satisfies public verifiability and existential unforgeablity. Furthermore, performance analysis shows that the proposed scheme only re- quires two pairing evaluations, so it can be used in the power and bandwidth limited environments.  相似文献   

17.
An improved identity-based proxy ring signature scheme   总被引:1,自引:0,他引:1  
Proxy ring signature schemes have been shown to be useful in various applications, such as electronic polling, electronic payment, etc. In this paper, we point out that Lang‘s scheme is unreasonable and propose an improved Identity-based proxy ring scheme from bilinear pairings which is reasonable and overcomes the deficiencies of Lang‘s scheme. Our scheme can prevent the original signer from generating the proxy ring signature, thus the profits of the proxy signer are guaranteed. In addition, our scheme satisfies all the security requirements of proxy ring signature, I.e. Signer-ambiguity, non-forgeability, verification, non-deniability and distinguishability. As compared with Zhang‘s scheme, our scheme is a computational efficiency improvement for signature verification because the computational cost of bilinear pairings required is reduced from O(n) to O(1).  相似文献   

18.
An Identity-Based Strong Designated Verifier Proxy Signature Scheme   总被引:1,自引:0,他引:1  
0 IntroductionIn 1996 ,Jakobsson, Sako and Impagliazzo introduced anew pri mitive called designated verifier proofs[1]. Suchproofs enable a prover Signy to designate who will be con-vinced by a proof .Furthermore,Jakobsson,Sako and Impa-gliazzo proposed a designated verifier signature. Designatedverifier signatures provide authentication of a message, with-out having the non-repudiation property of traditional signa-tures . They convince one-and only one-specified recipient thatthey are va…  相似文献   

19.
Based on decisional Diffie-Hellman problem, we propose a simple proxy-protected signature scheme. In the random oracle model, we also carry out the strict security proof for the proposed scheme. The security of the proposed scheme is not loosely related to the discrete logarithm assumption but tightly related to the decisional Diffie-Hellman assumption in the random oracle model.  相似文献   

20.
Certificateless public key cryptography (CL-PKC) enjoys the advantage of identity based cryptography without suffering from its inherent key escrow problem. In this paper, a new efficient certificateless public key encryption scheme is proposed and its security can reach chosen-ciphertext (CCA2) secure in the random oracle model assuming the CDH and p-BDHI problem are difficult. A comparison shows that the efficiency of the proposed scheme is better than all known paring-based certificateless public key encryption schemes in the random oracle model.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号