...
首页> 外文期刊>Journal of ambient intelligence and humanized computing >A new proxy re-encryption scheme for protecting critical information systems
【24h】

A new proxy re-encryption scheme for protecting critical information systems

机译:一种用于保护关键信息系统的新的代理重新加密方案

获取原文
获取原文并翻译 | 示例

摘要

The risks of critical systems involved in key-recovery, key-escrow have barely taken to be seriously treated by the researchers. And the failures of even the best cryptographic techniques are often caused by the inherent security weaknesses in our computer systems rather than breaking the cryptographic mechanism directly. Thus key-recovery and key-escrow attacks are among the most important issues in protecting critical information systems. Proxy re-encryption, introduced by Blaze et al. in 1998, allows a proxy to transform a ciphertext computed under Alice's public key into one that can be opened under Bob's decryption key, without the proxy knowing any secret key of Alice and Bob, thus it can be used in modern critical information system well to avoid the key-recovery and key-escrow attack. In CANS'08, Deng et al. proposed the first IND-CCA2 secure proxy re-encryption without bilinear parings in the random oracle model. They left an open problem of constructing IND-CCA2 secure proxy re-encryption scheme in the standard model yet without pairings. In this paper, based on Cramer-Shoup encryption scheme, we try to solve this open problem by presenting a new proxy re-encryption scheme, which is IND-CCA2 secure in the standard model in a relatively weak model and does not use bilinear parings. Our main idea is roughly using the Cramer-Shoup encryption twice, but also taking care of the security in the security model of proxy re-encryption. We compare our work with Canetti-Hohen-berger scheme Ⅱ, the results show our scheme is more efficient. We also show its application in protecting the security of critical information systems.
机译:研究人员几乎没有认真考虑过涉及密钥恢复,密钥托管的关键系统的风险。而且,即使是最好的加密技术,其失败也通常是由我们计算机系统固有的安全漏洞引起的,而不是直接破坏加密机制。因此,密钥恢复和密钥托管攻击是保护关键信息系统的最重要问题。代理重新加密,由Blaze等人介绍。 1998年,允许代理将在Alice的公钥下计算出的密文转换成可以在Bob的解密密钥下打开的密文,而无需代理知道Alice和Bob的任何秘密密钥,因此可以很好地用于现代关键信息系统中避免密钥恢复和密钥托管攻击。在CANS'08中,Deng等人。提出了在随机预言模型中没有双线性配对的第一个IND-CCA2安全代理重新加密。他们留下了一个开放的问题,那就是在标准模型中构建IND-CCA2安全代理重新加密方案,但没有配对。本文基于Cramer-Shoup加密方案,尝试通过提出一种新的代理重新加密方案来解决此开放问题,该代理重新加密方案在标准模型中相对较弱的模型中是IND-CCA2安全的,并且不使用双线性配对。我们的主要思想是两次使用Cramer-Shoup加密,但同时还要注意代理重新加密的安全模型中的安全性。将我们的工作与Canetti-Hohen-berger方案Ⅱ进行了比较,结果表明我们的方案更有效。我们还将展示其在保护关键信息系统安全方面的应用。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号