期刊文献+

一种用户匿名的身份型混合广播签密方案

An ID-based Hybrid Broadcast Signcryption Scheme with User Anonymity
下载PDF
导出
摘要 广播签密能够通过一步操作实现发送方对多个接收方的消息发送。为了有效解决"一对多"通信模型中的效率不高、开销较大以及隐私安全等问题,提出一种用户匿名的身份型广播签密方案。方案利用双线性对与Lagrange插值函数进行构造,并基于判定双线性Diffie-Hellman问题与计算性Diffie-Hellman问题证明了算法的安全性。除保证了机密性和不可伪造性之外,还满足可公开验证性和用户匿名性。分析表明,提出的方案签密运算量仅为(t+3)s+p,比同类方案的运算量小,大幅度地提高了运算效率。 Broadcast signcryption can make the sender send multi messages to recipients by one operation. In order to efficiently solve the problems of low efficiency, large overhead and privacy security in "one-to-many" communication model, an ID-based broadcast signcryption scheme (IBBSC) with user anonymity was proposed. Using bilinear pairings and the Lagrange interpolating function, the signcryption scheme was constructed. And the security of the algorithms was proven based on decisional bilinear Diffie-HeUman prob- lem and computational Diffie-Hellman problem. The public verifiablity and user anonymity were also achieved in addition to the confi- dentiality and unforgeability in the IBBSC. Analysis showed that the signcryption algorithm operates only in (t + 3 )s + p, smaller than the amount of computation of similar schemes, and it significantly improved the efficiency of computations.
出处 《四川大学学报(工程科学版)》 EI CAS CSCD 北大核心 2013年第6期33-38,共6页 Journal of Sichuan University (Engineering Science Edition)
基金 国家自然科学基金资助项目(61272492 61103231 61103230) 陕西省自然科学研究计划资助项目(2011JM8012)
关键词 广播签密 LAGRANGE插值 可公开验证 用户匿名 broadcast signcryption Lagrange interpolation public verifiability user anonymity
  • 相关文献

参考文献13

  • 1Fiat A,Naor M.Broadcast encryption[C]//Proceedings ofthe 13th annual international cryptology.New York:Spring-er-Verlag,1993:480-491.
  • 2Barbosa M,Farshim P.Efficient identity-based key encapsu-lation to multiple parties[C]//Proceedings of the 10th IMAInternational Conference on Cryptography and Coding.Ciren-cester,UK,2005,LNCS 3796:428-441.
  • 3Delerablee C,Paillier P.Fully collusion secure dynamicbroadcast encryption with constant-size ciphertexts or de-cryption keys[C]//Proceedings of the first InternationalConference on Pairing-based Cryptography.Tokyo,Japan,2007:39-59.
  • 4ZhanL Y,Hu Y P,Mu N B.An Identity-based broadcast en-cryption protocol for ad hoc networks[C].The 9th Interna-tional Conference for Young Computer Scientists,2009:1619-1623.
  • 5ZhengY L.Digital signcryption or how to achieve cost( sig-nature & encryption) C cost ( signature) + cost ( encryp-tion)[C]//Advances in Cryptology-CRYPTO 1997.Ber-lin:Springer-verlag,1997,LNCS 1294:165-179.
  • 6Baek J,Steinfeld R,Zheng Y,Formal proofs for the securityof signcryption[C]//Naccache D,Paillier P.PKC 2002.Heidelberg:Springer,2002,LNCS 2274:80-98.
  • 7Malone-Lee J.Identity-based signcryption[EB/OL].Cryp-tology ePrint Archive,Report 2002/098,http://eprint.iacr.org/2002/098.
  • 8LiF G,Xin X J,Hu Y P.Identity-based broadcast signcryption[J].Computer Standards and Interfaces,2008,30( 1) ;89-94.
  • 9杨晓元,黎茂棠,魏立线.ECDSA可公开验证广播签密[J].解放军理工大学学报(自然科学版),2009,10(4):324-328. 被引量:2
  • 10Selvi S S D,Vivek S S,Gopalakrishnan R,et al.Provablysecure ID-based broadcast signcryption ( IBBSC ) scheme[C]//Proceedings of Embedded and Ubiquitous Computing2008.EUC '08,2008(2):127-132.

二级参考文献45

  • 1VAN DER MERWE J, DAWOUD D, MCDONALD S. A surver on peer-to-peer key management for mobile Ad-hoc networks[C]. ACM Computing Surver, 2007, 39(1) :1-45.
  • 2BELLARE M, BOLDYREVA A, MICALI S. Publickey encryption in a multi-user setting: security proofs and improvements[C]. PRENEEL B ed. Advances in Cryptology-EUROCRYPT' 2000, LNCS 1807, Heidelberg: Springer-Verlag, 2000.
  • 3KUROSAWA K. Multi-recipient public-key encryption with shortened ciphertext[C]. NACCACHE D, PAILLIER P. Public Key Cryptography2002, Heidelberg: Springer-Verlag, 2002.
  • 4BELLARE M, BOLDYREVA A, KUROSAWA K. Randomness re-use in multi-recipient encryption scheme[C]. DESMEDT Y G. Public Key Cryptography2003, Heidelberg.. Springer-Verlag, 2003.
  • 5BELLARE M, BOLDYREVA A, KUROSSAWA K, et al. Multi-recipient encryption schemes: how to save on bandwidth and computation without sacrifi cing security[J]. IEEE Transactions on Information Theory, 2007, 53(11):3927-3943.
  • 6ZHENG Y. Digital signcryption or how to achieve cost (signature&encryption) << cost (signature) + cost (encryption) [ C ]. Advances in Cryptoloty- CRYPTO97, (LNCS 1294). Berlin: Springer-Verlag, 1997.
  • 7HAN Y L. Generalization of signeryption for resources-constrained environments[J]. Wireless Communication and Mobile Computing, 2007, 7(7): 919- 931.
  • 8BOYEN X. Multipurpose Identity-based Signcryption: a swiss army knife for identity-based cryptography[C]. BONEH D. Advances in Cryptology-CRYPTO' 2003, LNCS 2729, Heidelberg : Springer-Verlag, 2003.
  • 9DUAN S S, CAO Z F. Efficient and provably secure multi-receiver identity-based signcryption[C]. BAT- TEN L M Safavi-Naini R. ACISP2006, LNCS 4058, Heidelberg: Springer-Verlag, 2006.
  • 10LI M, LI D X. A tate pairing-based appointed multireeeiver signeryption seheme[J]. Journal of Shandong University (Engineering Science), 2006, 36(3): 43- 45.

共引文献16

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部