您的位置:山东大学 -> 科技期刊社 -> 《山东大学学报(理学版)》

山东大学学报(理学版) ›› 2017, Vol. 52 ›› Issue (6): 64-68.doi: 10.6040/j.issn.1671-9352.2.2016.215

• • 上一篇    下一篇

基于环签名的支持多PKG身份基加密方案

罗鹏1,杨晓元1,2   

  1. 1.武警工程大学电子技术系密码与信息安全武警部队重点实验室, 陕西 西安 710086;2.武警工程大学信息安全研究所, 陕西 西安 710086
  • 收稿日期:2016-08-16 出版日期:2017-06-20 发布日期:2017-06-21
  • 作者简介:罗鹏(1988— ),男,硕士,研究方向为密码学、信息安全. E-mail:1786667219@qq.com
  • 基金资助:
    国家自然科学基金资助项目(61572521,61272492);武警工程大学基金课题(wjy201419)

Identity-based encryption in multiple PKG environment based on ring signature

LUO Peng1, YANG Xiao-yuan1,2   

  1. 1.Key Laboratory of Cryptology &
    Information Security of APF, Engineering University of APF, Xian 710086, Shaanxi, China;
    2. Research Institution of Information Security of APF, Engineering University of APF, Xian 710086, Shaanxi, China
  • Received:2016-08-16 Online:2017-06-20 Published:2017-06-21

摘要: 将环签名和基于身份的密码体制(identity-based encryption, IBE)相结合,构造出了一种新的、具有多个密钥生成中心(private key generator, PKG)的IBE体制,即基于环签名的多PKG身份类加密体制。并在格上构造出一种标准模型下安全的基于环签名的多PKG身份类加密方案,方案的安全性基于小整数解问题和带差错学习问题的困难性。与现有的IBE方案和其变种相比,新方案减轻了PKG的负担,更适用于庞大的组织,且具有更好的应用灵活性。

关键词: 环签名, 基于身份的密码体制,

Abstract: Combining ring signatures with identity-based encryption, a new identity-based encryption with multiple private key generators was constructed, that is, scheme of multiple private key generators identity-based encryption based on ring signatures. Then a multiple private key generator identity-based encryption scheme on lattice based on ring signatures in the standard model was constructed, the security of the scheme was based on the difficulty of small integer solution problems and learning with errors on lattice. Compared with the existing scheme of identity-based encryption and its variation, the new scheme decreased the burdens of private key generator which more applicable to huge system and had higher application flexibility.

Key words: lattice, ring signature, Identity-based encryption

中图分类号: 

  • TP309
[1] SHAMIR A. Identity-Based cryptosystems and signature schemes[C] // The Workshop on the Theory and Application of Cryptographic Techniques. Springer, Berlin, Heidelberg, 1984: 47-53.
[2] DAN B, FRANKLIN M. Identity-Based encryption from the weil pairing[J]. Siam Journal on Computing, 2001, 32(3):213-229.
[3] BOYD C. Advances in Cryptology — ASIACRYPT 2001[J]. Advances in Cryptology — Asiacrypt, 2001: 125-143.
[4] CHAUM D, HEYST E V. Group signatures[M] // Advances in Cryptology — EUROCRYPT’91. Springer Berlin Heidelberg, 1991: 257-265.
[5] GENTRY C, SILVERBERG A. Hierarchical ID-Based cryptography[C] // Advances in Cryptology-ASIACRYPT 2002, International Conference on the Theory and Application of Cryptology and Information Security, Queenstown, New Zealand, December 1-5, 2002, Proceedings. DBLP, 2002: 548-566.
[6] HORWITZ J, LYNN B. Toward hierarchical Identity-Based encryption[M] // Advances in Cryptology — EUROCRYPT 2002. Springer Berlin Heidelberg, 2002: 466-481.
[7] SHOR P W. Polynomial time algorithms for discrete logarithms and factoring on a quantum computer[C] // International Symposium on Algorithmic Number Theory. Springer-Verlag, 1994: 289.
[8] MAY A, SILVERMAN J H. Dimension reduction methods for convolution modular lattices[C] // Revised Papers from the International Conference on Cryptography and Lattices. Springer-Verlag, 2001: 110-125.
[9] MICCIANCIO D, PEIKERT C. Trapdoors for lattices: simpler, tighter, faster, smaller[C] // International Conference on the Theory and Applications of Cryptographic Techniques. Springer, Berlin, Heidelberg, 2012: 700-718.
[10] GEONTAE Noh, CHUN J Y, JEONG I R. Strongly unforgeable ring signature scheme from lattices in the standard model[J]. Journal of Applied Mathematics,2014,(2014-5-5), 2014, 2014(2014):1-12.
[11] GENTRY C, PEIKERT C, VAIKUNTANATHAN V. Trapdoors for hard lattices and new cryptographic constructions[C] // DBLP, 2008: 197-206.
[12] DAMIEN S, RON S, TANAKA K, et al. Efficient public key encryption based on ideal lattices[C] // Advances in Cryptology-ASIACRYPT 2009, International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, December 6-10, 2009. Proceedings. DBLP, 2009: 617-635.
[13] YANG X Y, WU L Q, ZHANG M Q, et al. Public-key encryption scheme based on R-LWE[J]. Journal on Communications, 2013, 34(2):23-30.
[1] 晏燕,郝晓弘. 差分隐私密度自适应网格划分发布方法[J]. 山东大学学报(理学版), 2018, 53(9): 12-22.
[2] 张恩胜. 区间集概念格属性约简的组成与结构[J]. 山东大学学报(理学版), 2018, 53(8): 17-24.
[3] 邹绍辉,张甜. 国际碳期货价格与国内碳价动态关系[J]. 山东大学学报(理学版), 2018, 53(5): 70-79.
[4] 刘春辉. 关于格蕴涵代数的(∈,∈∨q(λ, μ))-模糊LI-理想[J]. 山东大学学报(理学版), 2018, 53(2): 65-72.
[5] 彭家寅. 剩余格上的落影模糊滤子[J]. 山东大学学报(理学版), 2018, 53(2): 52-64.
[6] 邵勇. 半格序完全正则周期半群[J]. 山东大学学报(理学版), 2018, 53(10): 1-5.
[7] 康海燕,黄渝轩,陈楚翘. 基于视频分析的地理信息隐私保护方法[J]. 山东大学学报(理学版), 2018, 53(1): 19-29.
[8] 刘莉君. 剩余格上n-重正蕴涵滤子的特征及刻画[J]. 山东大学学报(理学版), 2017, 52(8): 48-52.
[9] 李金海,吴伟志. 形式概念分析的粒计算方法及其研究展望[J]. 山东大学学报(理学版), 2017, 52(7): 1-12.
[10] 黄桃林,牛娇娇,李金海. 基于粒辨识属性矩阵的动态形式背景约简更新方法[J]. 山东大学学报(理学版), 2017, 52(7): 13-21.
[11] 宁多彪,牛宪华,黄平,王常远. 基于d-型函数的具有最优周期部分汉明相关的跳频序列[J]. 山东大学学报(理学版), 2017, 52(5): 95-103.
[12] 刘琳,魏玲,钱婷. 决策形式背景中具有置信度的三支规则提取[J]. 山东大学学报(理学版), 2017, 52(2): 101-110.
[13] 陈雪,魏玲,钱婷. 基于AE-概念格的决策形式背景属性约简[J]. 山东大学学报(理学版), 2017, 52(12): 95-103.
[14] 梁颖,崔艳丽,吴洪博. 基于BL系统的演绎系统集代数的剩余格属性[J]. 山东大学学报(理学版), 2017, 52(11): 65-70.
[15] 刘莉君. 布尔代数上triple-δ-导子的特征及性质[J]. 山东大学学报(理学版), 2017, 52(11): 95-99.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!