首页> 外文会议>International conference on cryptology in Africa >An Identity-Based Key-Encapsulation Mechanism Built on Identity-Based Factors Selection
【24h】

An Identity-Based Key-Encapsulation Mechanism Built on Identity-Based Factors Selection

机译:基于身份的密钥封装机制,构建了基于身份的因子选择

获取原文

摘要

A new approach to identity-based encryption (IBE), called identity-based factors selection (IBFS), allows to build efficient and fully collusion-resistant IBE schemes without the need for pairings or the use of lattices. The security of these constructions (in the random oracle model) rests on the hardness of a new problem which combines the computational Diffie-Hellman problem with the fact that linear equation systems with more variables than given equations do not have unambiguous solutions. The computational efficiency of the resulting IBE schemes is (for values of the security parameter not smaller than 80) better than in previous IBE schemes. The construction of these schemes may be seen as an extension of the ElGamal public-key encryption scheme. The sender of a message computes the ElGamal-like public key of the message receiver by first selecting, uniquely determined by the identity of the receiver, from a set of group elements {g~(e1),..., g~(ez)} made available as public parameters a subset, and then multiplying the selected elements.
机译:一种新的基于身份的加密(IBE)的方法,称为基于身份的因子选择(IBFS),允许构建有效和完全抵抗的IBE方案,而无需配对或使用格子。这些构造的安全性(在随机的Oracle模型中)依赖于新问题的硬度,该问题结合了计算的Diffie-Hellman问题,这是与比给定方程具有更多变量的线性方程系统没有明确的解决方案。结果的IBE方案的计算效率是(对于不小于80的安全参数的值)比以前的IBE方案更好。这些方案的构造可以被视为伊利伊尔格马公共密钥加密方案的延伸。消息的发件人通过首先选择,由接收器的标识唯一确定,从一组组元素{g〜(e1),...,g〜(ez)来计算消息接收器的elgamal样公钥。 )}可用作公共参数a子集,然后乘以所选元素。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号