【24h】

Public-Key Encryption from ID-Based Encryption Without One-Time Signature

机译:无一次性签名的基于ID的加密中的公钥加密

获取原文
获取原文并翻译 | 示例

摘要

Design a secure public key encryption scheme and its security proof are one of the main interests in cryptography. In 2004, Canetti, Halevi and Katz constructed a public key encryption (PKE) from a selective identity-based encryption scheme with a strong one-time signature scheme. In 2005, Boneh and Katz improved Canetti-Halevi-Katz construction by replacing a strong one-time signature with a message authentication code, but it is not publicly verifiable. Later, Boyen, Mei and Waters constructed PKE scheme directly from Waters' IBE scheme , which is only secure against direct chosen-ciphertext attack and is not secure against adaptive chosen-ciphertext attack. In 2006, Tan further improved the efficiency of Canetti-Halevi-Katz (CHK) construction by directly from Boneh-Boyen identity based encryption (IBE) scheme with a weak one-time signature. In this paper, we construct an efficient public key encryption scheme without one-time signature, which preserves a publicly verifiable property and secure against adaptive chosen-ciphertext attack. The construction of the proposed scheme is based on Boneh-Boyen identity-based encryption (IBE) scheme and a trapdoor function. We also show that the proposed scheme is more efficient than CHK construction.
机译:设计安全的公钥加密方案及其安全性证明是密码学的主要兴趣之一。 2004年,Canetti,Halevi和Katz从具有选择性的,基于身份的加密方案和强大的一次性签名方案中构建了公共密钥加密(PKE)。在2005年,Boneh和Katz通过用消息身份验证代码替换了强大的一次性签名,改进了Canetti-Halevi-Katz的结构,但此方法尚未公开验证。后来,Boyan,Mei和Waters直接从Waters的IBE方案构造了PKE方案,该方案仅对直接选择密文攻击有效,而对自适应选择密文攻击则不安全。 2006年,Tan直接通过具有弱一次性签名的Boneh-Boyen基于身份的加密(IBE)方案进一步提高了Canetti-Halevi-Katz(CHK)的构建效率。在本文中,我们构建了一种无需一次性签名的有效公共密钥加密方案,该方案保留了可公开验证的属性,并且可以防止自适应选择密文攻击。所提出的方案的构造基于Boneh-Boyen基于身份的加密(IBE)方案和活板门功能。我们还表明,提出的方案比CHK建设更有效。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号