A Generic Construction from Selective-IBE to Public-Key Encryption with Non-interactive Opening
详细信息    查看全文
  • 作者:Jiang Zhang (1) zhangjiang@is.iscas.ac.cn
    Xiang Xie (1) xiexiang@is.iscas.ac.cn
    Rui Zhang (1) r-zhang@is.iscas.ac.cn
    Zhenfeng Zhang (1) zfzhang@is.iscas.ac.cn
  • 刊名:Lecture Notes in Computer Science
  • 出版年:2012
  • 出版时间:2012
  • 年:2012
  • 卷:7628
  • 期:1
  • 页码:195-209
  • 全文大小:251.0 KB
  • 参考文献:1. Abe, M., Cui, Y., Imai, H., Kiltz, E.: Efficient hybrid encryption from ID-based encryption. Designs, Codes and Cryptography 54(3), 205–240 (2010)
    2. Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles. In: Cachin, C., Camenisch, J. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223–238. Springer, Heidelberg (2004)
    3. Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)
    4. Boyar, J.F., Kurtz, S.A., Krentel, M.W.: A discrete logarithm implementation of perfect zero-knowledge blobs. Journal of Cryptology 2, 63–76 (1990)
    5. Boyen, X., Mei, Q., Waters, B.: Direct chosen ciphertext security from identity-based techniques. In: Proceedings of the 12th ACM Conference on Computer and Communications Security, CCS 2005, pp. 320–329. ACM, New York (2005)
    6. Canetti, R., Halevi, S., Katz, J.: Chosen-Ciphertext Security from Identity-Based Encryption. In: Cachin, C., Camenisch, J. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207–222. Springer, Heidelberg (2004)
    7. Damg氓rd, I., Hofheinz, D., Kiltz, E., Thorbek, R.: Public-Key Encryption with Non-interactive Opening. In: Malkin, T. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp. 239–255. Springer, Heidelberg (2008)
    8. Damg氓rd, I., Thorbek, R.: Non-interactive Proofs for Integer Multiplication. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 412–429. Springer, Heidelberg (2007)
    9. Galindo, D.: Breaking and Repairing Damg氓rd et al. Public Key Encryption Scheme with Non-interactive Opening. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 389–398. Springer, Heidelberg (2009)
    10. Galindo, D., Libert, B., Fischlin, M., Fuchsbauer, G., Lehmann, A., Manulis, M., Schr枚der, D.: Public-Key Encryption with Non-Interactive Opening: New Constructions and Stronger Definitions. In: Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 2010. LNCS, vol. 6055, pp. 333–350. Springer, Heidelberg (2010)
    11. Gentry, C., Silverberg, A.: Hierarchical ID-Based Cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548–566. Springer, Heidelberg (2002)
    12. Krawczyk, H., Rabin, T.: Chameleon hashing and signatures. Preprint, Theory of Cryptography Library (1998)
    13. Lai, J., Deng, R.H., Liu, S., Kou, W.: Efficient CCA-Secure PKE from Identity-Based Techniques. In: Pieprzyk, J. (ed.) CT-RSA 2010. LNCS, vol. 5985, pp. 132–147. Springer, Heidelberg (2010)
    14. Shamir, A.: Identity-Based Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)
    15. Zhang, R.: Tweaking TBE/IBE to PKE Transforms with Chameleon Hash Functions. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 323–339. Springer, Heidelberg (2007)
  • 作者单位:1. State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing, 100190 China
  • ISSN:1611-3349
文摘
Public-key encryption schemes with non-interactive opening (PKENO) allow a receiver who received a ciphertext c to non-interactively convince third parties that the decryption of c is what he has claimed, without compromising the scheme’s security. In this work, we present a generic construction from identity-based encryption scheme, which is secure against selective-ID and chosen plaintext attack (IND-sID-CPA), to PKENO with chameleon hash instead of the one-time signature technology. Our construction gives new view of IBE-to-PKENO technique, and some previously known PKENO schemes can be viewed as concrete instantiations of our generic construction. At last, we also give a new instantiation, which is (slightly) more efficient than the best known scheme [13].
NGLC 2004-2010.National Geological Library of China All Rights Reserved.
Add:29 Xueyuan Rd,Haidian District,Beijing,PRC. Mail Add: 8324 mailbox 100083
For exchange or info please contact us via email.