...
首页> 外文期刊>情報処理学会論文誌 >Ancestor Excludable Hierarchical ID-based Encryption and Its Application to Broadcast Encryption
【24h】

Ancestor Excludable Hierarchical ID-based Encryption and Its Application to Broadcast Encryption

机译:基于祖先排他性分层ID的加密及其在广播加密中的应用

获取原文
获取原文并翻译 | 示例
   

获取外文期刊封面封底 >>

       

摘要

An ID-based encryption (IBE) is a public key cryptosystem, in which a user's public key is given as a user ID. In IBE, only a single center generates all user secret keys, which may give the center a load of burdensome work. A hierarchical ID-based encryption (HIBE) is a kind of IBE and overcomes the problem by delegating a user secret key generation to a lower-level center, in which centers form a hierarchical structure. However, all ancestor nodes in HIBE act as centers. That is, any ancestor as well as the root can generate: a secret key for any descendant node and, thus, a cipher text to a node can be decrypted by any ancestor node even if the ancestor does not have the same secret key as that of a target node. In this paper, we propose the concept of ancestor-excludable HIBE, in which ancestors with a level less than the designated one can be excluded from a set of privileged ancestors with a right to decrypt a cipher text to a target node. We also give the functional definition together with the security definition. This notion is denoted by AE-HIBE simply. We present the concrete example of AE-HIBE, which can work with constant-size ciphertext and decryption time, independent of the hierarchy level. We prove that our AE-HIBE is selective-ID-CPA secure in the standard model, which can be converted to be selective-ID-CCA secure by applying a general conversion method. Furthermore, AE-HIBE can be naturally applied to the broadcast encryption to realize the efficient public-key version with the user-key size of O(log~2 N) and the transmission rate of O(r) for N users and r revoked users. The user-key size is the smallest at the transmission rate of O(r), up to the present.
机译:基于ID的加密(IBE)是一种公共密钥密码系统,其中将用户的公共密钥作为用户ID给出。在IBE中,只有一个中心会生成所有用户密钥,这可能给中心带来繁重的工作负担。基于分层ID的加密(HIBE)是一种IBE,它通过将用户密钥生成委派给下级中心来解决该问题,该中心形成了分层结构。但是,HIBE中的所有祖先节点都充当中心。也就是说,任何祖先以及根都可以生成:任何后代节点的秘密密钥,因此,即使祖先没有与之相同的秘密密钥,任何祖先节点也可以解密到该节点的密文。目标节点。在本文中,我们提出了祖先专有的HIBE的概念,在该概念中,级别低于指定的祖先可以从一组特权祖先中排除,该特权祖先有权将密文解密到目标节点。我们还将功能定义和安全性定义一起给出。该概念由AE-HIBE简单表示。我们提供了AE-HIBE的具体示例,它可以与恒定大小的密文和解密时间一起使用,而与层次结构级别无关。我们证明了我们的AE-HIBE在标准模型中是选择性ID-CPA安全的,可以通过应用通用转换方法将其转换为选择性ID-CCA安全。此外,AE-HIBE可以自然地应用于广播加密,以实现有效的公钥版本,其中用户密钥大小为O(log〜2 N),N个用户的O(r)的传输速率被r撤销用户。到目前为止,用户密钥的大小在O(r)的传输速率下是最小的。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号