...
首页> 外文期刊>Journal of Computers >Analysis and Improvements of Several (H)IBS/IBSC/PRBE Schemes
【24h】

Analysis and Improvements of Several (H)IBS/IBSC/PRBE Schemes

机译:几(h)IBS / IBSC / Prbe方案的分析和改进

获取原文
           

摘要

—Constructing efficient (Hierarchical) identity based signature/signcryption ((H)IBS/IBSC) schemes in the standard model with full security remain as open problems for a long time. Ren et al. constructed efficient (H)IBS/IBSC schemes with full security without random oracle in ISDPE’ 07 and Chinacrypt’08, . They claimed their schemes can be proved to simultaneously achieve high efficiency, short public parameters and a tight reduction. But we shall show their schemes are not secure. Furthermore, we give improvements to these schemes which can resist the proposed attack. Proxy re-encryption is a primitive which allows the transformation from A’s ciphertext to be B’s ciphertext by using proxies, without the proxy knowing the corresponding plaintexts or secret keys of A or B. Proxy broadcast re-encryption aims at transforming ciphertext from one user to a group, which is a generalization of proxy re-encryption. Recently, Sun et al. proposed a CCA-secure unidirectional proxy broadcast re-encryption in the standard model, we also show their scheme has some flaws.
机译:- 在标准模型中的基于高效(分层)的基于签名/签名/签名((h)IBS / IBSC)方案在很长一段时间内仍然是打开问题。 ren等人。具有完全安全性的高效(H)IBS / IBSC方案,无需随机oracle在ISDPE“07和ChinAcrypt'08中,。他们声称他们的计划可以被证明可以同时实现高效率,短公共参数和严格的减少。但我们将显示他们的计划不安全。此外,我们对这些可以抵抗所提出的攻击的方案进行改进。代理重新加密是一种原始的,它允许通过使用代理从A的密文转换为B的密文,而没有代理知道A或B的相应明文或秘密键。代理广播重新加密旨在将密文转换为从一个用户转换为一个组,这是代理重新加密的概括。最近,Sun等人。建议在标准模型中提出了CCA安全的单向代理广播重新加密,我们还显示了他们的计划有一些缺陷。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号