首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 448 毫秒
1.
In current cloud computing system, large amounts of sensitive data are shared to other cloud users. To keep these data confidentiality, data owners should encrypt their data before outsourcing. We choose proxy reencryption (PRE) as the cloud data encryption technique. In a PRE system, a semi-trusted proxy can transform a ciphertext under one public key into a ciphertext of the same message under another public key, but the proxy cannot gain any information about the message. In this paper, we propose a certificateless PRE (CL-PRE) scheme without pairings. The security of the proposed scheme can be proved to be equivalent to the computational Dire- Hellman (CDH) problem in the random oracle model. Compared with other existing CL-PRE schemes, our scheme requires less computation cost and is significantly more efficient. The new scheme does not need the public key certificates to guarantee validity of public keys and solves the key escrow problem in identity-based public key cryptography.  相似文献   

2.
For the applied limitation of the existing threshold decryption schemes based on the (t, n) structure, an identity-based threshold decryption scheme which can be applied on the access structure is proposed through designing a special distribution algorithm of the private key shares. The generation and distribution of private key shares, the encryption, the decryption and the combination are introduced in detail. The validity and security of the scheme are proved and analyzed. Comparisons with the existing schemes show that the proposed scheme is more flexible.  相似文献   

3.
This paper describes two identity-based broadcast encryption(IBBE) schemes for mobile ad hoc networks.The first scheme proposed achieves sub-linear size cipertexts and the second scheme achieves O(1)-size ciphertexts.Furthermore, when the public keys are transmitted, the two schemes have short transmissions and achieve O(1) user storage cost, which are important for a mobile ad hoc network.Finally, the proposed schemes are provable security under the decision generalized bilinear Di?-Hellman(GBDH) assumption in the random oracles model.  相似文献   

4.
Chosen ciphertext secure fuzzy identity based encryption without ROM   总被引:2,自引:0,他引:2  
Two new constructions of chosen-ciphertext secure fuzzy identity-based encryption(fuzzy-IBE) schemes without random oracle are proposed.The first scheme combines the modification of chosen-plaintext secure Sahai and Waters'"large universe"construction and authenticated symmetric encryption, and uses consistency checking to handle with ill-formed ciphertexts to achieve chosen-ciphertext security in the selective ID model.The second scheme improves the effciency of first scheme by eliminating consistency checking.This improved scheme is more effcient than existing chosen-ciphertext secure fuzzy-IBE scheme in the standard model.  相似文献   

5.
An identity-based encryption(IBE) was studied with non-interactively opening property that the plain text of a ciphertext can be revealed without affecting the security of the encryption system.Two kinds of non-interactive opening properties for IBE schemes were defined along with a concrete scheme in each case.  相似文献   

6.
ID-based Key-insulated Authenticated Key Agreement Protocol   总被引:1,自引:0,他引:1  
The basic idea behind an ID-based cryptosystem is that end user's public key can be determined by his identity information.Comparing with the traditional certificate-based cryptography,identity-based cryptography can eliminate much of the overhead associated with the deployment and management of certificate.However,exposure of private keys can be the most devastating attack on a public key based cryptosystem since such that all security guarantees are lost.In this paper,an ID-based authenticated key agreement protocol was presented.For solving the problem of key exposure of the basic scheme,the technique of key insulation was applied and a key insulated version is developed.  相似文献   

7.
In an identity based proxy signature (IBPS) scheme, a designated proxy signer can generate the signature on behalf of an original signer. Traditional IBPS schemes normally rely on the assumption that private keys are kept perfectly secure. However, due to viruses, worms or other break-ins allowed by operating-system holes, key exposure seems inevitable. To minimize the damage caused by key exposure in IBPS, we propose an identity-based key-insulated proxy signature (IBKIPS) scheme in the standard model, i.e. without random oracles.  相似文献   

8.
It is important to ensure the private key secure in cryptosystem. To reduce the underlying danger caused by the private key leakage, Dodis et al. (2003) introduced the notion of key-insulated security. To handle the private key leakage problems in certificateless signature schemes, we propose a new certificateless strong key-insulated signature scheme. Our scheme has two desirable properties. First, its security can be proved without utilizing the random oracle model. Second, it solves the key escrow problems in identity-based key-insulated signatures (IBKISs).  相似文献   

9.
针对目前电子政务中项目管理的新需求,采用基于身份的密码体制和椭圆曲线加密算法,提出了一种安全高效的电子政务网上申报体系模型.该模型以基于身份的密码体制为基础,从而避免了基于传统PKI的认证框架的多种弊端,实现了基于互联网的网上申报和敏感政务信息交互.同时分析了该方案的安全性和执行效率,分析表明该方案是安全且高效的.  相似文献   

10.
To describe the design approaches of IND-CCA2 (adaptive chosen ciphertext attack) secure public key encryption schemes systematically, the gaps between different kinds of intractable problems and IND-CCA2 security are studied. This paper points out that the construction of IND-CCA2 secure schemes is essentially to bridge these gaps. These gaps are categorized, analyzed and measured. Finally the methods to bridge these gaps are described. This explains the existing design approaches and gives an intuition about the difficulty of designing IND-CCA2 secure public key encryption schemes based on different types of assumptions.  相似文献   

11.
IntroductionMambo, et al.[1]first introduced the conceptof proxy signature. In their scheme, an originalsigner delegates his signing right to a proxy signerin such a way that the proxy signer can sign anymessage on behalf of the original signer and theverifier can verify and distinguish proxy signaturefrom original signature. Proxy signature is of greatuse in such a case that a manager needs to autho-rize his secretary to sign documents on behalf ofhimself before his leaving for a vacation. Du…  相似文献   

12.
To give concurrent consideration both the efficiency and the security (intensity of intractable problem) in the standard model, a chosen ciphertext secure identity-based broadcast encryption is proposed. Against the chosen ciphertext security model, by using identity (ID) sequence and adding additional information in ciphertext, the self-adaptive chosen identity security (the full security) and the chosen ciphertext security are gained simultaneously. The reduction of scheme’s security is the decisional bilinear Diffie-Hellman (BDH) intractable assumption, and the proof of security shows that the proposed scheme is indistinguishable against adaptive chosen ciphertext attacks in the standard model under the decisional BDH intractable assumption. So the security level is improved, and it is suitable for higher security environment.  相似文献   

13.
In proxy signature schemes, an original signer A delegates its signing capability to a proxy signer B, in such a way that B can sign message on behalf of A.The recipient of the final message verifies at the same time that B computes the signature and that A has delegated its signing capability to B.Recently many identity-based(ID-based) proxy signature schemes have been proposed, however, the problem of key escrow is inherent in this setting.Certificateless cryptography can overcome the key escrow problem.In this paper, we present a general security model for certificateless proxy signature scheme.Then, we give a method to construct a secure certificateless proxy scheme from a secure certificateless signature scheme, and prove that the security of the construction can be reduced to the security of the original certificateless signature scheme.  相似文献   

14.
利用SOAP扩展实现Web服务中SOAP消息的安全   总被引:2,自引:0,他引:2  
在利用SOAP消息与Web服务进行通信时,消息本身受到来自网络的各种安全性威胁.虽然SOAP的规范不涉及安全问题,但是允许安全问题作为扩展而被处理.文中通过对.NET framework的SOAP扩展机制的分析,提出了一种利用SOAP扩展加密Web服务中SOAP消息的方法.在对称加密和非对称加密的原理及Web服务技术的基础上,给出了一个具体的实施方案,使SOAP消息在进入公共网络前实现稳健加密.  相似文献   

15.
针对区块链平台中存在的多方数据交互不可信以及隐私数据易泄露等问题,基于CKKS (Cheon-KimKim-Song)全同态加密方案,提出了一种集成风险评价模型,把同态加密算法应用到风险评价中,将多种评价模型与同态加密结合起来.首先,利用三角模糊综合评价方法确定各评价指标的权重,通过多种评价方法处理分布式数据库中的样本数据,获得相关节点对同一交易事件的风险评价结果;其次,利用公钥对评价结果进行加密并进行同态运算,获得密文综合评价结果,以避免风险评价过程中的数据泄露;再次,利用私钥对评价结果进行解码,获得明文综合评价结果;最后,选取5 000个中欧班列企业的样本数据作为案例,利用决策树模型、Adaboost模型、Bagging模型、ExtraTree极端随机数模型、GBDT (gradient boosting regression trees)模型、KNN(K-nearest neighbor)模型、随机森林模型、SVM (support vector machine)模型等最为常见的评价模型进行风险评价,并将经CKKS方案加密后的综合评价结果与明文直接计算的综合评价结果和经BFV (...  相似文献   

16.
Analysis and improvement of authenticatable ring signcryption scheme   总被引:1,自引:0,他引:1  
We show that the Zhang-Yang-Zhu-Zhang identity-based authenticatable ring signcryption scheme is not secure against chosen plaintext attacks.Furthermore, we propose an improved scheme that remedies the weakness of the Zhang-Yang-Zhu-Zhang scheme.The improved scheme has shorter ciphertext size than the Zhang-Yang-Zhu-Zhang scheme.We then prove that the improved scheme satisfies confidentiality, unforgeability, anonymity and authenticatability.  相似文献   

17.
基于离散对数问题和Schnorr算法提出了一个新的有效的认证加密方案,新方案具有以下优点:该方案在不暴露消息明文的情况下,任何第三方都可验证签名的有效性,实现公开验证;降低了计算量和占用带宽;在签名中加入了时间戳,能够有效防止重发密文攻击.  相似文献   

18.
针对Ad Hoc网络没有管理中心,资源受限等特点,解决了Ad-Hoc网络面临的新的安全问题,使Ad-Hoc网络得到更广泛的应用.结合基于身份加密和门限秘密共享两个基本理论,提出了一个适用于Ad-Hoc网络、没有管理中心的分布式密钥分发和认证方案.其优点是:减少了运算量,节省了存储空间和带宽,并无需在网络形成之前假设密钥已经分发完毕,从而有效解决了Ad-Hoc网络安全中密钥管理的问题.  相似文献   

19.
无线Ad-Hoc网络密钥分发和认证机制研究   总被引:2,自引:0,他引:2  
针对Ad Hoc网络没有管理中心,资源受限等特点,解决了Ad-Hoc网络面临的新的安全问题,使Ad-Hoc网络得到更广泛的应用.结合基于身份加密和门限秘密共享两个基本理论,提出了一个适用于Ad-Hoc网络、没有管理中心的分布式密钥分发和认证方案.其优点是:减少了运算量,节省了存储空间和带宽,并无需在网络形成之前假设密钥已经分发完毕,从而有效解决了Ad-Hoc网络安全中密钥管理的问题.  相似文献   

20.
提出了在Ad Hoc网络中一种基于移动Agent的密钥管理及认证方法.移动Agent在网络中根据一定的运行策略进行移动,并不断地和所经历的节点进行数据交换,在此基础上形成一个节点信息矩阵表,矩阵表中包含了密钥信息.各节点使用其身份作为公钥,主密钥由各节点的私钥分享,从而形成基于身份的门限分布式密钥管理.该方法使用很少的Agent获得较多的全局信息并快速交换密钥信息,减少了系统的开销,具有很高的效率和鲁棒性.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号