...
首页> 外文期刊>Telecommunication systems: Modeling, Analysis, Design and Management >Identity-based deniable authenticated encryption and its application to e-mail system
【24h】

Identity-based deniable authenticated encryption and its application to e-mail system

机译:基于身份的可拒绝身份验证加密及其在电子邮件系统中的应用

获取原文
获取原文并翻译 | 示例
           

摘要

An authenticated encryption (AE) scheme simultaneously achieves two security goals: confidentiality and authenticity. AE can be divided into symmetric AE and asymmetrical (public key) AE. In a symmetric AE scheme, deniability is gained automatically. However, a public key AE scheme can not gain deniability automatically; on the contrary, it provides non-repudiation. In this paper, we address a question on deniability of public key AE. Of course, we can achieve this goal by "deniable authentication followed by encryption" method. However, such method has the following two weaknesses: (1) the computational cost and communication overhead are the sum of two cryptographic primitives; (2) it is complex to design cryptographic protocols with deniable authentication and confidentiality using two cryptographic primitives. To overcome the two weaknesses, we propose a new concept called deniable authenticated encryption (DAE) that can achieve both the functions of deniable authentication and public key encryption simultaneously, at a cost significantly lower than that required by the "deniable authentication followed by encryption" method. This single cryptographic primitive can simplify the design of cryptographic protocols with deniable authentication and confidentiality. In particular, we construct an identity-based deniable authenticated encryption (IBDAE) scheme. Our construction uses tag-key encapsulation mechanism (KEM) and data encapsulation mechanism (DEM) hybrid techniques, which is more practical for true applications. We show how to construct an IBDAE scheme using an identity-based deniable authenticated tag-KEM (IBDATK) and a DEM. We also propose an IBDATK scheme and prove its security in the random oracle model. For typical security level, our scheme is at least 50.7 and 22.7 % faster than two straightforward "deniable authentication followed by encryption" schemes, respectively. The communication overhead is respectively reduced at least 21.3 and 31.1 %. An application of IBDAE to an e-mail system is described.
机译:认证加密(AE)方案可同时实现两个安全目标:机密性和真实性。 AE可以分为对称AE和非对称(公钥)AE。在对称AE方案中,自动获得可否认性。但是,公钥AE方案不能自动获得可否认性。相反,它提供了不可否认性。在本文中,我们解决了有关公钥AE拒绝性的问题。当然,我们可以通过“拒绝身份验证然后加密”方法来实现此目标。但是,这种方法具有以下两个缺点:(1)计算成本和通信开销是两个密码原语的总和。 (2)使用两个密码原语来设计具有可验证的身份和机密性的密码协议是很复杂的。为了克服这两个弱点,我们提出了一个新概念,称为可拒绝身份验证加密(DAE),该概念可以同时实现可拒绝身份验证和公用密钥加密的功能,而成本却大大低于“可拒绝身份验证后加密”所需的成本。方法。这个单一的加密原语可以简化加密协议的设计,并具有适当的身份验证和机密性。特别是,我们构造了一个基于身份的可拒绝身份验证加密(IBDAE)方案。我们的构造使用标签密钥封装机制(KEM)和数据封装机制(DEM)混合技术,对于真正的应用程序更实用。我们展示了如何使用基于身份的可否认认证标签KEM(IBDATK)和DEM来构建IBDAE方案。我们还提出了IBDATK方案,并在随机预言模型中证明了其安全性。对于典型的安全级别,我们的方案分别比两个简单的“拒绝身份验证后加密”方案至少快50.7%和22.7%。通信开销分别减少了至少21.3%和31.1%。描述了IBDAE在电子邮件系统上的应用。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号