期刊文献+

WatersIBE方案的分析与改进

Analysis and Improvement of Waters' IBE Scheme
原文传递
导出
摘要 WaterSIBE方案是第一个在标准模型下可证明为完全安全的、基于身份的有效加密体制。丈中以直观启发的方式分析了Waters方案的安全性,这样的分析让人更能清楚地看到方案的安全性是如何与困难问题相联系的,为方案的安全性证明提供了坚实的基础。在不损失方案安全性的前提下,我们给出了方案改进的两个措施,第一个以幂指数运算代替方案中某项乘积运算,将这项运算的代价降为对数级,第二个避免了解密运算的求逆。 Water' s IBE scheme is the first efficient identity-based encryption system, which is of fully provable security in the standard model. The scheme is analyzed in an intuitive and heuristic manner. This analysis enables one to more clearly learn how the scheme's security is related to the intractable problem, and provides a solid foundation for the scheme's security proving. Under the premise of no damage on the scheme' s security, two measures are given to improve the scheme' s efficiency, the first one is to substitute certain product term with an exponentation, and the cost of computation is then reduced to the order of logarithm; the second is to avoid inversion of the decryption.
作者 贡爽 许春香
出处 《信息安全与通信保密》 2009年第8期221-223,227,共4页 Information Security and Communications Privacy
基金 国家863计划资助项目(2009AA012415).
关键词 直观分析 可证明安全 安全分析 密码体制 intuitive analysis provable security security analysis eryptosystem
  • 相关文献

参考文献7

二级参考文献39

  • 1[2]Shamir A.Identity-based cryptosystems and signature schemes[C].Advances in Cryptology-Crypto'84,LNS 196,Springer-Verlag,1984:47-53.
  • 2[3]Boneh D,Franklin M.Identity-Based Encryption from the Weil Pairing[C].Advances in CryptologyCrypto'2001,LNS 2139,Springer-Verlae,2001:360-363.
  • 3Bellare M, Neven G. Transitive signatures based on factoring and RSA. In: Zheng Y, ed. Proc. of the Advances in CryptologyASIACRYPT 2002. LNCS 2501, Berlin, Heidelberg: Springer-Verlag, 2002. 397-4 14.
  • 4Goh EJ, Jarecki S. A signature scheme as secure as the Diffie-Hellman problem. In: Biham E, ed. Proc. of the Advances in Cryptology-EUROCRYPT 2003. LNCS 2656, Berlin, Heidelberg: Springer-Verlag, 2003. 401-415.
  • 5Koeune F. Careful design and integration of cryptographic primitives with contributions to timing attack, padding schemes and random number generators [Ph.D. Thesis]. Louvain-la-Neuve: Universite Catholique de Louvain, 2001.
  • 6Gennaro R, Halevi S, Rabin T. Secure Hash-and-sign signatures without the random oracle. In: Stern J, ed. Proc. of the Advances in Cryptology-EUROCRYPT'99. LNCS 1592, Berlin, Heidelberg: Springer-Verlag, 1999.123-139.
  • 7Cramer R, Shoup V. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk H, ed. Proc. of the Advances in Cryptology-Crypto'98. LNCS 1462, Berlin, Heidelberg: Springer-Verlag, 1998. 13-25.
  • 8Needham R, Schroeder M. Using encryption for authentication in large networks of computers. Communications of the ACM, 1978,21 (12) :993 -999.
  • 9Sacco G. Timestamps in key distribution protocols. Communications of the ACM, 1981,24(8):523-536.
  • 10Burrows M, Abadi M, Needham R. A logic for authentication. ACM Trans. on Computer Systems, 1990,8(1):18-36.

共引文献107

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部