期刊文献+

基于Pairing抗选择密文攻击的新门限密码体制 被引量:1

New Threshold Cryptosystem against Chosen Ciphertext Attacks Based on Pairing
在线阅读 下载PDF
导出
摘要 为提高Baek-Zheng方案的解密效率,用逆运算代替Baek-Zheng方案中所用的点乘运算设计验证过程.由于验证过程只需1次Pairing操作,故在保持Baek-Zheng方案的加密速度以及密文和解密碎片的长度的前提下,新方案将每个门限解密参与者的效率提高了近1倍.新方案在O rac le D iffie-Hellm an假设下被证明可以抗选择密文攻击. To improve the decryption efficiency of the Baek-Zheng scheme, a new threshold scheme was proposed based on pairing. In the new scheme, the dot product operation in the Baek-Zheng scheme is replaced by an inversion operation to design the verifying process. Because the verifying process needs only one pairing operation, the efficiency of threshold decryption is increased nearly one time, and the new scheme has the same er^cryption efficiency and the sizes of the ciphertext or the decryption shares, compared with that in the Baek-Zheng scheme. The new scheme was proved secure against chosen ciphertext attacks under the Oracle-Diffie-Henman assumption.
出处 《西南交通大学学报》 EI CSCD 北大核心 2005年第6期727-730,共4页 Journal of Southwest Jiaotong University
基金 国防科技重点实验室资助项目(51436050404QT2202)
关键词 选择密文攻击 门限密码体制 ORACLE DIFFIE-HELLMAN假设 方案 chosen ciphertext attacks threshold cryptosystems Oracle Diffie-Hellman assumption scheme
  • 相关文献

参考文献15

  • 1Rackhoff C,Simon D R.Non interactive zero-knowledge proof of knowledge and chosen ciphertext attack[A].Proceedings of CRYPTO 91(Vol 576)[C].Berlin:Springer-Verlag,1992.434-444.
  • 2Baek J,Zheng Y.Simple and efficient threshold cryptosystem from the gap Diffie-Hellman group[A].IProceedings of GLOBECOM 2003 Communications Security Track(Vol 3)[C].San Francisico:IEEE Press,2003.1 491-1 495.
  • 3Joux A,Nguyen K.Separating decision Diffie-Hellman from Diffie-Hellman in cryptographic groups[J].Journal of Cryptology,2003,16(3):239-247.
  • 4Okamoto T,Pointcheval D.The gap-problems:a new class of problems for the security of cryptographic schemes[A].Proceedings of Public Key Cryptography 2001 (Vol 1992)[C].Berlin:Springer-Verlag,2001.104-118.
  • 5Canetti R,Goldwasser S.An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack[A].Proceedings of EUROCRYPT 99(Vol 1592)[C].Berlin:Springer-Verlag,1999.90-106.
  • 6Cramer R,Shoup V.A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack[A].Advances in Cryptology-Proceedings of CRYPTO 98(1462)[C].Santa Barbara:Springer-Verlag,1998.13-25.
  • 7Fouque P,Pointcheval D.Threshold cryptosystems secure chosen-ciphertext attacks[A].Proceedings of ASIACRYPT 2001(Vol 2248)[C].Berlin:Springer-Verlag,2001.351-368.
  • 8Shoup V,Gennaro R.Securing threshold cryptosystems against chosen ciphertext attack[A].Proceedings of EUROCRYPT 98(Vol 1403)[C].Berlin:Springer-Verlag,1998.1-16.
  • 9Shoup V,Gennaro R.Securing threshold cryptosystems against chosen ciphertext attack[J].Journal of Cryptology,2002,15(2):75-96.
  • 10Abdala M,Bellare M,Rogaway P.The oracle Diffie-Hellman assumptions and an analysis of DHIES[A].CT-RSA 2001(Vol 2020)[C].Berlin:Springer-Verlag,2001.143-158.

同被引文献12

  • 1陶宏才,何大可.Sequence Patterns of Identity Authentication Protocols[J].Journal of Southwest Jiaotong University(English Edition),2006,14(3):205-211. 被引量:2
  • 2SYVERSON P.A taxonomy of replay attacks[C]//Proceedings of the 1994 IEEE Computer Security Foundations Workshop Ⅶ.Los Alamitos:IEEE Computer Society Press,1994:187-191.
  • 3KELSEY J,SCHNEIER B,WAGNER D.Protocol interactions and the chosen protocol attack[C]//Proc.of Security Protocols-5th International Workshop,Lecture Notes in Computer Science.Berlin:Springer-Verlag,1997(1 361):91-104.
  • 4CLARK J,JACOB J.A survey of authentication protocol literature:version 1.0[EB/OL].[2002-06-06].http://www-users.cs.york.ac.uk/~jac/under the link"Security Protocols Review",November 1997.
  • 5SPORE.Security protocols library[EB/OL].[2005-12-02],http://www.lsv.ens-cachan.fr/spore.
  • 6NEEDHAM R,SCHROEDER M.Using encryption for authentication in large networks of computers[J].Communications of the ACM,1978,21(12):993-999.
  • 7DENNING D,SACCO G.Timestamps in key distribution protocols[J].Communications of the ACM,1981,24(8):533-536.
  • 8LOWE G.An attack on the Needham-Schroeder public-key authentication protocol[J].Information Processing Letters,1995,56:131-133.
  • 9BURROWS M,ABADI M,NEEDHAM R.A logic of authentication[R].Palo Alto:Digital Systems Research Center,1989.
  • 10NEUMAN B,STUBBLEBINE S.A note on the use of timestamps as nonces[J].Operating Systems Review,1993,27(2):10-14.

引证文献1

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部