一级黄色片免费播放|中国黄色视频播放片|日本三级a|可以直接考播黄片影视免费一级毛片

高級搜索

留言板

尊敬的讀者、作者、審稿人, 關(guān)于本刊的投稿、審稿、編輯和出版的任何問題, 您可以本頁添加留言。我們將盡快給您答復。謝謝您的支持!

姓名
郵箱
手機號碼
標題
留言內(nèi)容
驗證碼

快速解密且私鑰定長的密文策略屬性基加密方案

李龍 古天龍 常亮 徐周波 錢俊彥

李龍, 古天龍, 常亮, 徐周波, 錢俊彥. 快速解密且私鑰定長的密文策略屬性基加密方案[J]. 電子與信息學報, 2018, 40(7): 1661-1668. doi: 10.11999/JEIT171086
引用本文: 李龍, 古天龍, 常亮, 徐周波, 錢俊彥. 快速解密且私鑰定長的密文策略屬性基加密方案[J]. 電子與信息學報, 2018, 40(7): 1661-1668. doi: 10.11999/JEIT171086
LI Long, GU Tianlong, CHANG Liang, XU Zhoubo, QIAN Junyan. Expressive Ciphertext-policy Attribute-based Encryption Scheme with Fast Decryption and Constant-size Secret Keys[J]. Journal of Electronics & Information Technology, 2018, 40(7): 1661-1668. doi: 10.11999/JEIT171086
Citation: LI Long, GU Tianlong, CHANG Liang, XU Zhoubo, QIAN Junyan. Expressive Ciphertext-policy Attribute-based Encryption Scheme with Fast Decryption and Constant-size Secret Keys[J]. Journal of Electronics & Information Technology, 2018, 40(7): 1661-1668. doi: 10.11999/JEIT171086

快速解密且私鑰定長的密文策略屬性基加密方案

doi: 10.11999/JEIT171086 cstr: 32379.14.JEIT171086
基金項目: 

國家自然科學基金(U1501252, 61572146, 61562015, U1711263, 61561016),廣西重點研發(fā)計劃(AC16380014, AA17202048),廣西自然科學基金(2016GXNSFDA380006, 2017GXNSFAA198283),桂林電子科技大學創(chuàng)新團隊項目

詳細信息
    作者簡介:

    李龍:李 龍: 男,1989年生,博士生,研究方向為密碼算法分析與設(shè)計. 古天龍: 男,1964年生,教授,博士生導師,研究方向為信息安全. 常 亮: 男,1980年生,教授,研究方向為可信軟件設(shè)計及測試. 徐周波: 女,1976年生,副教授,研究方向為病毒防治和入侵檢測. 錢俊彥: 男,1973年生,教授,研究方向為形式化驗證.

  • 中圖分類號: TP309

Expressive Ciphertext-policy Attribute-based Encryption Scheme with Fast Decryption and Constant-size Secret Keys

Funds: 

The National Natural Science Foundation of China (U1501252, 61572146, 61562015, U1711263, 61561016), The Key Research and Development Program of Guangxi (AC16380014, AA17202048), The Natural Science Foundation of Guangxi (2016GXNSFDA380006, 2017GXNSFAA198283), The Program for Innovative Research Team of Guilin University of Electronic Technology

  • 摘要: 在保證密文策略屬性基加密(CP-ABE)算法安全性的前提下,盡可能地提升其工作效率一直是密碼學領(lǐng)域的研究熱點。該文從作為CP-ABE效率核心的訪問結(jié)構(gòu)著手,首次提出基于簡化有序二叉決策圖(ROBDD)的訪問結(jié)構(gòu),給出了相應的策略表示方法、用戶可滿足性判定;基于簡化有序二叉決策圖(ROBDD)訪問結(jié)構(gòu)設(shè)計了在算法時間復雜度、存儲空間占用量等方面都具有較好表現(xiàn)的CP-ABE方案;在安全性方面,該方案能夠抵抗用戶間的合謀攻擊和選擇明文攻擊。對比分析表明,ROBDD訪問結(jié)構(gòu)具有更強的表達能力和更高的表達效率;新的CP-ABE方案包含時間復雜度為常數(shù)階的密鑰生成算法、解密算法,能夠為用戶生成定長私鑰并實現(xiàn)快速解密。
  • [2] BETHENCOURT J, SAHAI A, and WATERS B. Ciphertext-policy attribute-based encryption[C]. IEEE Symposium on Security and Privacy. Oakland, USA, 2007: 321-334. doi: 10.1109/SP.2007.11.
    SAHAI A and WATERS B. Fuzzy identity-based encryption [C]. Proceedings of International Conference on Theory and Applications of Cryptographic Techniques. Berlin: Springer, 2005: 457-473. doi: 10.1007/11426639_27.
    [3] GOYAL V, PANDEY O, SAHAI A, et al. Attribute-based encryption for fine-grained access control of encrypted data[C]. ACM Conference on Computer and Communications Security. New York, 2006: 89-98. doi: 10.1145/1180405.1180418.
    CAO Zhenfu, DONG Xiaolei, ZHOU Jun, et al. Research advances on big data security and privacy preserving[J]. Journal of Computer Research and Development, 2016, 53(10): 2137-2151. doi: 10.7544/issn1000-1239.2016.20160684.
    [5] WATERS B. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization[J]. LNCS, 2011, 6571: 321-334. doi: 10.1007/978-3-642-19379- 8_4.
    [6] CHEUNG L and NEWPORT C. Provably secure ciphertext policy ABE[C]. ACM Conference on Computer and Communications Security. New York, 2007: 456-465. doi: 10.1145/1315245.1315302.
    [7] BALU A and KUPPUSAMY K. An expressive and provably secure Ciphertext-Policy Attribute-Based Encryption[J]. Information Sciences, 2014, 276(4): 354-362. doi: 10.1016/ j.ins.2013.12.027.
    [8] RAO Y S and DUTTA R. Dynamic ciphertext-policy attribute-based encryption for expressive access policy[J]. LNCS, 2014, 8337: 275-286. doi: 10.1007/978-3-319-04483- 5_28.
    ZHAO Zhiyuan, WANG Jianhua, and XU Kaiyong. Distributed attribute-based encryption with constant-size ciphertext and fast decryption[J]. Journal of Electronics & Information Technology, 2017, 39(11): 2724-2732. doi: 10.11999/JEIT170072.
    [10] ZHANG Kai, MA Jianfeng, LIU Jiajia, et al. Adaptively secure multi-authority attribute-based encryption with verifiable outsourced decryption[J]. Science China Information Sciences, 2016, 59(9): 99105. doi: 10.1007/ s11432-016-0012-9.
    [11] ZHOU Z, HUANG D, and WANG Z. Efficient privacy- preserving ciphertext-policy attribute based encryption and broadcast encryption[J]. IEEE Transactions on Computers, 2013, 64(1): 126-138. doi: 10.1109/TC.2013.200.
    LI Shuanbao, WANG Xuerui, FU Jianming, et al. User key revocation method for multi-cloud service providers[J]. Journal of Electronics & Information Technology, 2015, 37(9): 2225-2231. doi: 10.11999/JEIT150205.
    [13] DENG Hua, WU Qianhong, QIN Bo, et al. Ciphertext-policy hierarchical attribute-based encryption with short ciphertexts[J]. Information Sciences, 2014, 275(11): 370-384. doi: 10.1016/j.ins.2014.01.035.
    [14] LI Jiguo, YAO Wei, ZHANG Yichen, et al. Flexible and fine-grained attribute-based data storage in cloud computing
    [J]. IEEE Transactions on Services Computing, 2016, (99): 1-1. doi: 10.1109/TSC.2016.2520932.
    [15] WANG Shulan, LIANG Kaitai, LIU Joseph K, et al. Attribute-based data sharing scheme revisited in cloud computing[J]. IEEE Transactions on Information Forensics & Security, 2017, 11(8): 1661-1673. doi: 10.1109/TIFS.2016. 2549004.
    [16] SMARI W W, CLEMENTE P, and LALANDE J F. An extended attribute based access control model with trust and privacy: Application to a collaborative crisis management system[J]. Future Generation Computer Systems, 2014, 31(1): 147-168. doi: 10.1016/j.future.2013.05.010.
    [17] AKERS S B. Binary decision diagrams[J]. IEEE Transactions on Computers, 1978, 27(6): 509-516. doi: 10.1109/TC.1978. 1675141.
    [18] DRECHSLER R and SIELING D. Binary decision diagrams in theory and practice[J]. International Journal on Software Tools for Technology Transfer, 2001, 3(2): 112-136. doi: 10.1007/s100090100056.
  • 加載中
計量
  • 文章訪問數(shù):  1692
  • HTML全文瀏覽量:  244
  • PDF下載量:  65
  • 被引次數(shù): 0
出版歷程
  • 收稿日期:  2017-11-20
  • 修回日期:  2018-04-13
  • 刊出日期:  2018-07-19

目錄

    /

    返回文章
    返回