|Table of Contents|

Revocable Certificateless Encryption Without Bilinear Pairing(PDF)

《南京师大学报(自然科学版)》[ISSN:1001-4616/CN:32-1239/N]

Issue:
2015年04期
Page:
52-
Research Field:
数学
Publishing date:

Info

Title:
Revocable Certificateless Encryption Without Bilinear Pairing
Author(s):
Sun Yinxia1Liu Jing2
(1.School of Computer Science and Technology,Nanjing Normal University,Nanjing 210023,China)(2.Jiangsu Union Technical Institute,Xuzhou 221008,China)
Keywords:
revocablecertificateless encryptionwithout bilinear pairing
PACS:
TP309
DOI:
-
Abstract:
Certificateless public key cryptosystem,without certificate and key escrow problem,has received wide attention. For a public key cryptosystem,how to revoke a user is a necessary problem to be addressed. However,there still lacks good method to solve the revocation problem in certificateless setting. Based on certificateless encryption,this paper presents a revocation method by constructing a revocable certificateless encryption scheme. Our scheme does not need any bilinear pairing,and the key-update is done via public channels. So,our scheme is more efficient than the existing solutions. The new scheme reaches CCA2 security.

References:

[1]SHAMIR A. Identity-based cryptosystems and signature schemes[C]//LNCS 196,Crypto 1984,Berlin:Springer-Verlag,1984:47-53.
[2]AL-RIYAMI S S,PATERSON K. Certificateless public key cryptography[C]//LNCS 2894,Asiacrypt 2003,Berlin:Springer-Verlag,2003:452-473.
[3]MICALI S. Novomodo:scalable certificate validation and simplified PKI management[C]//Proceedings of 1st annual PKI research workshop 2002,Gaithersburg:NIST,2002:15-25.
[4]BONEH D,FRANKLIN M. Identity-based encryption from the Weil pairing[C]//LNCS 2139,CRYPTO 2001,Berlin:Springer-Verlag,2001:213-229.
[5]BOLDYREVA A,GOYAL V,KUMAR V. Identity-based encryption with efficient revocation[C]//Proceeding of CCS 2008, New York:ACM Press,2008:417-426.
[6]LIBERT B,QUISQUATER J J. Efficient revocation and threshold pairing based cryptosystems[C]//Proceeding of PODC 2003,New York:ACM Press,2003:163-171.
[7]LIBERT B,VERGNAUD D. Adaptive-ID secure revocable identity-based encryption[C]//LNCS 5473,CT-RSA 2009,Berlin:Springer-Verlag,2009:1-15.
[8]TSENG Y M,TASI T T. Efficient revocable ID-based encryption with a public channel[J]. The computer journal,2012,55(4):475-486.
[9]TSAI T T,TSENG Y M,WU T Y. Revocable ID-based signature scheme with batch verifications[C]//Proceeding of IIHMS 2012,Piraeus:IEEE,2012:49-54.
[10]TSAI T T,TSENG Y M,WU T Y. Provably secure revocable ID-based signature in the standard model[J]. Security and communication networks,2013,6(10):1 250-1 260.
[11]SEO J H,EMURA K. Revocable identity-based encryption revisited:security model and construction[C]//LNCS 7778,PKC 2013,Berlin:Springer-Verlag,2013:216-234.
[12]AL-RIYAMI S S. Cryptographic schemes based on elliptic curve pairings[D]. London:University of London,2004.
[13]SHEN L,ZHANG F,SUN Y. Efficient revocable certificateless encryption secure in the standard model[J]. The computer journal,2014,57(4):592-601.
[14]SUN Y,ZHANG F,SHEN L. Efficient revocable certificateless encryption secure against decryption key exposure[J]. IET information security,2015,9(3):158-166.

Memo

Memo:
-
Last Update: 2015-12-30