...
首页> 外文期刊>Theoretical computer science >Accountable authority identity-based broadcast encryption with constant-size private keys and ciphertexts
【24h】

Accountable authority identity-based broadcast encryption with constant-size private keys and ciphertexts

机译:Consultable权限基于身份的广播加密,具有常规大小私钥和密文

获取原文
获取原文并翻译 | 示例
           

摘要

Identity-based broadcast encryption (IBBE) enables a sender to broadcast a message to multiple identities efficiently. Nevertheless, since IBBE is based on identity-based cryptography (IBC), it suffers from the inherent key escrow problem. As a consequence, not only the user knows its private key, but also the private key generator (PKG). This property leads to that the creator of a given pirated private key, named a private key from an unknown source, is untraceable since both the PKG and suspected user can generate such a pirated private key for this identity. To mitigate this problem, accountable authority IBBE (A-IBBE) was proposed to provide accountability for IBBE, where white-box A-IBBE can distinguish the creator of a given pirated private key between the PKG and suspected user and black-box A-IBBE can further trace the creator of a decoder box. However, all prior constructions of black-box A-IBBE do not capture constant-size private keys and ciphertexts simultaneously. In this paper, to fill this gap, we propose a weak black-box A-IBBE scheme with constant-size private keys and ciphertexts. Our construction supports public traceability such that tracing can be performed with the public tracing key of suspected user instead of its secret key. We first define the weak black-box A-IBBE with public traceability. Then, we give our construction where the private key and ciphertext consist of two and five group elements respectively. Furthermore, the proposed scheme is proven to be secure with random oracles. (C) 2019 Elsevier B.V. All rights reserved.
机译:基于身份的广播加密(IBBE)使发送者能够有效地向多个身份广播消息。然而,由于IBBE基于基于身份的密码(IBC),因此它存在固有的键托管问题。结果,不仅用户不知道其私钥,还可以是私钥生成器(PKG)。此属性导致给定盗版私钥的创建者从未知来源命名的私钥,因为PKG和疑似用户都无法为此标识生成这样的盗版私钥。为缓解此问题,责任权限IBBE(A-IBBE)被提议为IBBE提供问责制,其中白盒A-IBBE可以区分PKG和疑似用户和黑盒子之间给定的盗版私钥的创建者IBBE可以进一步跟踪解码器框的创建者。但是,黑盒A-IBBE的所有先前结构都不会同时捕获常量大小的私钥和密文。在本文中,为了填补这种差距,我们提出了一种弱黑匣子A-IBBE方案,具有恒定大小的私钥和密文。我们的建筑支持公共可追溯性,以便可以使用疑似用户的公共跟踪密钥而不是其秘密密钥进行跟踪。我们首先用公共可追溯性定义弱黑匣子A-IBBE。然后,我们为我们的结构提供了私钥和密文分别由两个和五个组元素组成。此外,拟议的方案被证明是以随机的oracles安全的。 (c)2019 Elsevier B.v.保留所有权利。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号