[1]孙银霞,刘 静.无双线性对的可撤销的无证书加密[J].南京师范大学学报(自然科学版),2015,38(04):52.
 Sun Yinxia,Liu Jing.Revocable Certificateless Encryption Without Bilinear Pairing[J].Journal of Nanjing Normal University(Natural Science Edition),2015,38(04):52.
点击复制

无双线性对的可撤销的无证书加密()
分享到:

《南京师范大学学报》(自然科学版)[ISSN:1001-4616/CN:32-1239/N]

卷:
第38卷
期数:
2015年04期
页码:
52
栏目:
数学
出版日期:
2015-12-30

文章信息/Info

Title:
Revocable Certificateless Encryption Without Bilinear Pairing
作者:
孙银霞1刘 静2
(1.南京师范大学计算机科学与技术学院,江苏 南京 210023)(2.江苏联合职业技术学院,江苏 徐州 221008)
Author(s):
Sun Yinxia1Liu Jing2
(1.School of Computer Science and Technology,Nanjing Normal University,Nanjing 210023,China)(2.Jiangsu Union Technical Institute,Xuzhou 221008,China)
关键词:
撤销无证书签名无双线性对
Keywords:
revocablecertificateless encryptionwithout bilinear pairing
分类号:
TP309
文献标志码:
A
摘要:
无证书公钥密码体制既克服了基于身份的公钥体制的密钥托管问题,又不需要像传统公钥体制那样管理公钥证书,是目前的研究热点. 而对于任何公钥密码体制,如何撤销一个用户是必须解决的问题. 然而,目前对无证书系统的撤销问题还缺乏理想的解决方案. 本文基于无证书加密,提出了1种高效的无证书系统的撤销方法,构造了1个具体的可撤销的无证书加密方案. 该方案不需要计算双线性对,密钥的更新在公共信道上就可以完成,所以我们的方案在效率方面远远优于现有方案. 在安全性方面,本文的方案达到了CCA2安全.
Abstract:
Certificateless public key cryptosystem,without certificate and key escrow problem,has received wide attention. For a public key cryptosystem,how to revoke a user is a necessary problem to be addressed. However,there still lacks good method to solve the revocation problem in certificateless setting. Based on certificateless encryption,this paper presents a revocation method by constructing a revocable certificateless encryption scheme. Our scheme does not need any bilinear pairing,and the key-update is done via public channels. So,our scheme is more efficient than the existing solutions. The new scheme reaches CCA2 security.

参考文献/References:

[1]SHAMIR A. Identity-based cryptosystems and signature schemes[C]//LNCS 196,Crypto 1984,Berlin:Springer-Verlag,1984:47-53.
[2]AL-RIYAMI S S,PATERSON K. Certificateless public key cryptography[C]//LNCS 2894,Asiacrypt 2003,Berlin:Springer-Verlag,2003:452-473.
[3]MICALI S. Novomodo:scalable certificate validation and simplified PKI management[C]//Proceedings of 1st annual PKI research workshop 2002,Gaithersburg:NIST,2002:15-25.
[4]BONEH D,FRANKLIN M. Identity-based encryption from the Weil pairing[C]//LNCS 2139,CRYPTO 2001,Berlin:Springer-Verlag,2001:213-229.
[5]BOLDYREVA A,GOYAL V,KUMAR V. Identity-based encryption with efficient revocation[C]//Proceeding of CCS 2008, New York:ACM Press,2008:417-426.
[6]LIBERT B,QUISQUATER J J. Efficient revocation and threshold pairing based cryptosystems[C]//Proceeding of PODC 2003,New York:ACM Press,2003:163-171.
[7]LIBERT B,VERGNAUD D. Adaptive-ID secure revocable identity-based encryption[C]//LNCS 5473,CT-RSA 2009,Berlin:Springer-Verlag,2009:1-15.
[8]TSENG Y M,TASI T T. Efficient revocable ID-based encryption with a public channel[J]. The computer journal,2012,55(4):475-486.
[9]TSAI T T,TSENG Y M,WU T Y. Revocable ID-based signature scheme with batch verifications[C]//Proceeding of IIHMS 2012,Piraeus:IEEE,2012:49-54.
[10]TSAI T T,TSENG Y M,WU T Y. Provably secure revocable ID-based signature in the standard model[J]. Security and communication networks,2013,6(10):1 250-1 260.
[11]SEO J H,EMURA K. Revocable identity-based encryption revisited:security model and construction[C]//LNCS 7778,PKC 2013,Berlin:Springer-Verlag,2013:216-234.
[12]AL-RIYAMI S S. Cryptographic schemes based on elliptic curve pairings[D]. London:University of London,2004.
[13]SHEN L,ZHANG F,SUN Y. Efficient revocable certificateless encryption secure in the standard model[J]. The computer journal,2014,57(4):592-601.
[14]SUN Y,ZHANG F,SHEN L. Efficient revocable certificateless encryption secure against decryption key exposure[J]. IET information security,2015,9(3):158-166.

备注/Memo

备注/Memo:
收稿日期:2015-02-16. 
基金项目:江苏省自然科学基金青年基金(BK20130908)、江苏省高校自然科学基金(13KJD520006)、国家自然科学基金(61170298)、南京师范大学科研基金(2012119XGQ181). 
通讯联系人:刘静,讲师,研究方向:网络与信息安全. E-mail:41477341@qq.com
更新日期/Last Update: 2015-12-30