中国综合性科技类核心期刊(北大核心)

中国科学引文数据库来源期刊(CSCD)

美国《化学文摘》(CA)收录

美国《数学评论》(MR)收录

俄罗斯《文摘杂志》收录

Message Board

Respected readers, authors and reviewers, you can add comments to this page on any questions about the contribution, review, editing and publication of this journal. We will give you an answer as soon as possible. Thank you for your support!

Name
E-mail
Phone
Title
Content
Verification Code
Issue 6
Jan.  2017
Turn off MathJax
Article Contents
CHEN Wen, ZHANG Kai, QIAN Hai-feng. More efficient CCA-secure identity-based dual receiver encryption[J]. Journal of East China Normal University (Natural Sciences), 2016, (6): 145-156. doi: 10.3969/j.issn.1000-5641.2016.06.016
Citation: CHEN Wen, ZHANG Kai, QIAN Hai-feng. More efficient CCA-secure identity-based dual receiver encryption[J]. Journal of East China Normal University (Natural Sciences), 2016, (6): 145-156. doi: 10.3969/j.issn.1000-5641.2016.06.016

More efficient CCA-secure identity-based dual receiver encryption

doi: 10.3969/j.issn.1000-5641.2016.06.016
  • Received Date: 2015-11-04
  • Publish Date: 2016-11-25
  • Dual receiver encryption (DRE) is a special kind of public key encryption (PKE), which allows a ciphertext to be decrypted into the same plaintext by two inde- pendent receivers. Though DRE is widely used in scenarios where sensitive information should be potentially decrypted by a supervisor or a third party, the most known DREconstructions in the literatures are obtained from traditional PKE settings. As a result, they have extra overhead for distributions and managements of public key certificates, the identity-based dual receiver encryption (ID-DRE) can reduce overhead. The first identity-based DRE scheme is constructed by an efficient identity-based encryption (IBE). First, we use the CCA-secure (secure against chosen-ciphertext attack) PKE from identity-based techniques to construct a new identity-based DRE scheme with the IND-ID-CCA (indistinguishability against adaptively chosen identity and chosen-ciphertext attack) security, which relies on the bilinear decisional Diffie-Hellman assumption. Then, we extend our scheme to obtain an identity-based dual receiver encryption (ID-DRE) scheme with non-interactive opening, which is the first known identity-based dual receiver encryption (ID-DRE) scheme with non-interactive opening.
  • loading
  • [1]

    [ 1 ] DIAMENT T, LEE H K, KEROMYTIS A D, et al. The dual receiver cryptosystem and its applications[C]//Proceedings of the 11th ACM Conference on Computer and Communications Security. ACM, 2004: 330-343.
    [ 2 ] CHOW S SM, FRANKLIN M, ZHANG H. Practical dual-receiver encryption[J]. Lecture Notes in Computer Science, 2014, 8366: 85-105.
    [ 3 ] VENTRE C, VISCONTI I. Completely non-malleable encryption revisited[J]. Lecture Notes in Computer Science, 2008, 4939: 65-84.
    [ 4 ] FISCHLIN M. Completely non-malleable schemes[J]. Lecture Notes in Computer Science, 2005, 3580: 779-790.
    [ 5 ] HERZOG J, LISKOV M, MICALI S. Plaintext awareness via key registration[J]. Lecture Notes in Computer Science, 2003, 2729: 548-564.
    [ 6 ] DEAN D, STUBBLEFIELD A. Using client puzzles to protect TLS[C]//Proceedings of 10th Conference on USENIX Security Symposium. 2001, No 1.
    [ 7 ] WANG X F, REITER M K. Defending against denial-of-service attacks with puzzle auctions[C]//Proceedings of the Symposium on Security and Privacy IEEE. 2003: 78-92.
    [ 8 ] DODIS Y, KATZ J, SMITH A, et al. Composability and on-line deniability of authentication[J]. Theory of Cryptography, 2009, 5444: 146-162.
    [ 9 ] CAO Z. A threshold key escrow scheme based on public key cryptosystem[J]. Science in China Series E: Technological Sciences, 2001, 44(4): 441-448.
    [10] WATERS B. Efficient identity-based encryption without random oracles[J]. Lecture Notes in Computer Science, 2005, 3494: 114-127. 
    [11] BONEH D, FRANKLIN M. Identity-based encryption from the Weil pairing[J]. Lecture Notes in Computer Science, 2001, 2139: 213-229.
    [12] BONEH D, BOYEN X. Efficient selective-ID secure identity-based encryption without random oracles[J]. Lecture Notes in Computer Science, 2004, 3027: 223-238.
    [13] DAMGARD I, THORBEK R. Non-interactive proofs for integer multiplication[J]. Lecture Notes in Computer Science, 2007, 4515: 412-429.
    [14] DAMGARD I, HOFHEINZ D, KILTZ E, et al. Public-key encryption with non-interactive opening[C]//Proceedings of the Cryptopgraphers’ Track at the RSA Conference on Topics in Cryptology. 2008: 239-255.
    [15] ZHANG K, CHEN W, LI X X, et al. New application of partitioning methodology: Identity-based dual receiver encryption. [J/OL]. Research Gate, [2015-10-01]. https://www.researchgate.net/publicantion/308716571. DOI: 10.13140/RG.2.2.11606.45120.
    [16] LAI J Z, DENG R H, LIU S L, et al. Efficient CCA-secure PKE from identity-based techniques[J]. Lecture Notes in Computer Science, 2010, 5985: 132-147.

  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索
    Article views (259) PDF downloads(530) Cited by()
    Proportional views

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return