中国综合性科技类核心期刊(北大核心)

中国科学引文数据库来源期刊(CSCD)

美国《化学文摘》(CA)收录

美国《数学评论》(MR)收录

俄罗斯《文摘杂志》收录

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于格的公钥加密与证书基加密

李君 钱海峰 李祥学

李君, 钱海峰, 李祥学. 基于格的公钥加密与证书基加密[J]. 华东师范大学学报(自然科学版), 2014, (1): 47-59.
引用本文: 李君, 钱海峰, 李祥学. 基于格的公钥加密与证书基加密[J]. 华东师范大学学报(自然科学版), 2014, (1): 47-59.
LI Jun, QIAN Hai-feng, LI Xiang-xue. Public-key encryption and certificate-based encryption from lattice[J]. Journal of East China Normal University (Natural Sciences), 2014, (1): 47-59.
Citation: LI Jun, QIAN Hai-feng, LI Xiang-xue. Public-key encryption and certificate-based encryption from lattice[J]. Journal of East China Normal University (Natural Sciences), 2014, (1): 47-59.

基于格的公钥加密与证书基加密

详细信息
  • 中图分类号: TP309.7

Public-key encryption and certificate-based encryption from lattice

  • 摘要: 证书基加密(CBE)结合了基于身份加密和公钥基础设施的各自优点,然而基于传统数学假设的CBE不能有效抵御量子算法的攻击.为此构建了一个基于格的CBE方案,可有效抵御量子算法的攻击.首先构建出一个基于格的公钥加密(PKE)方案,之后利用该PKE构建出基于格的CBE方案.该方案可被规约为格上的学习误差(LWE)问题,因此得到的CBE为随机不可区分选择明文攻击安全的.该方案是目前为止已知的第一个基于格的CBE方案.
  • [1] [1] AJTAI M. Generating hard instances of lattice problems[C]//Proceedings of the twenty-eighth annual ACM symposium on Theory of computing. ACM, 1996: 99-108.

    [2] AJTAI M. The shortest vector problem in L2 is NP-hard for randomized reductions[C]//Proceedings of the thirtieth annual ACM symposium on Theory of computing. ACM, 1998: 10-19.

    [3] SHAMIR A. Identity-based cryptosystems and signature schemes[C]//Advances in cryptology. Berlin: Springer, 1985: 47-53.

    [4] BONEH D, FRANKLIN M. Identity-based encryption from the Weil pairing[C]//Advances in Cryptology- CRYPTO 2001. Berlin: Springer, 2001: 213-229.

    [5] COCKS C. An identity based encryption scheme based on quadratic residues[M]//Cryptography and Coding. Berlin: Springer, 2001: 360-363.

    [6] AGRAWAL S, BONEH D, BOYEN X. Efficient lattice (H)IBE in the standard model[M]//Advances in Cryp- tology-EUROCRYPT 2010. Berlin: Springer, 2010: 553-572.

    [7] SHOR P W. Algorithms for quantum computation: discrete logarithms and factoring[C]//Foundations of Com- puter Science, 1994 Proceedings., 35th Annual Symposium on. IEEE, 1994: 124-134.

    [8] GENTRY C. Certificate-based encryption and the certificate revocation problem[M]//Advances in Cryp- tology-EUROCRYPT 2003. Berlin: Springer, 2003: 272-293.

    [9] BONEH D, CANETTI R, HALEVI S, et al. Chosen-ciphertext security from identity-based encryption[J]. SIAM Journal on Computing, 2006, 36(5): 1301-1328.

    [10] REGEV O. On lattices, learning with errors, random linear codes, and cryptography[J]. Journal of the ACM (JACM), 2009, 56(6): 34.

    [11] BELLARE M, BOLDYREVA A, DESAI A, et al. Key-privacy in public-key encryption[M]//Advances in Cryptology-ASIACRYPT 2001. Berlin: Springer, 2001: 566-582.

    [12] ALWEN J, PEIKERT C. Generating shorter bases for hard random lattices[J]. Theory of Computing Systems, 2011, 48(3): 535-553.

    [13] AJTAI M. Generating hard instances of the short basis problem[M]//Automata, Languages and Programming. Berlin: Springer, 1999: 1-9.

    [14] GENTRY C, PEIKERT C, VAIKUNTANATHAN V. Trapdoors for hard lattices and new cryptographic constructions[C]//Proceedings of the 40th annual ACM symposium on Theory of computing. ACM, 2008: 197-206.

    [15] DODIS Y, OSTROVSKY R, REYZIN L, et al. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data[J]. SIAM Journal on Computing, 2008, 38(1): 97-139.

    [16] CRAMER R, DAMGRD I. On the amortized complexity of zero-knowledge protocols[M]//Advances in Cryptology-CRYPTO 2009. Berlin: Springer, 2009: 177-191.

    [17] PEIKERT C. Public-key cryptosystems from the worst-case shortest vector problem[C]//Proceedings of the 41st annual ACM symposium on Theory of computing. ACM, 2009: 333-342.
  • 加载中
计量
  • 文章访问数:  1867
  • HTML全文浏览量:  7
  • PDF下载量:  1862
  • 被引次数: 0
出版历程
  • 收稿日期:  2013-05-01
  • 修回日期:  2013-08-01
  • 刊出日期:  2014-01-25

目录

    /

    返回文章
    返回