基于RLWE的密文策略属性代理重加密
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:RLWE-based ciphertext-policy attribute proxy re-encryption
  • 作者:张恩 ; 裴瑶瑶 ; 杜蛟
  • 英文作者:ZHANG En;PEI Yaoyao;DU Jiao;College of Computer and Information Engineering, Henan Normal University;Engineering Lab of Intelligence Bussiness & Internet of Things of Henan Province;College of Mathematics and Information Science, Henan Normal University;
  • 关键词:代理重加密 ; RLWE ; 属性加密 ; 线性秘密共享方案 ; 细粒度访问
  • 英文关键词:proxy re-encryption;;RLWE;;attribute encryption;;linear secret sharing scheme;;fine-grained access
  • 中文刊名:TXXB
  • 英文刊名:Journal on Communications
  • 机构:河南师范大学计算机与信息工程学院;"智慧商务与物联网技术"河南省工程实验室;河南师范大学数学与信息科学学院;
  • 出版日期:2018-11-25
  • 出版单位:通信学报
  • 年:2018
  • 期:v.39;No.378
  • 基金:国家自然科学基金资助项目(No.U1604156,No.61772176,No.61602158);; 河南省科技攻关计划基金资助项目(No.172102210045)~~
  • 语种:中文;
  • 页:TXXB201811014
  • 页数:9
  • CN:11
  • ISSN:11-2102/TN
  • 分类号:133-141
摘要
针对现有基于LWE的代理重加密方案存在无法实现细粒度访问及效率低的问题,结合线性秘密共享方案、RLWE和属性加密,提出一种密文策略属性代理重加密方案。该方案可以缩短密钥尺寸、减小密文空间、提高加解密效率,同时利用线性秘密共享矩阵作为访问矩阵,满足授权人细粒度委托控制的需求,抵抗代理服务器和被授权人之间的合谋。安全分析表明,在基于RLWE假设的标准模型下,所提方案是安全的。
        To solve LWE-based proxy re-encryption schemes cannot achieve fine-grained access and low efficiency problem, a ciphertext-policy attribute-based proxy re-encryption scheme was proposed. The scheme based on linear secret sharing scheme, RLWE and attribute encryption could shorten the key size, reduce the ciphertext space and improve the efficiency of encryption and decryption. At the same time, the linear secret sharing matrix was used as an access matrix to meet the requirements of authorized person fine-grained commissioning control and to resist the collusion between the agent and the authorized person. In addition, the proposed scheme is shown to be secure under the ring learning with errors assumption in the standard model.
引文
[1]BLAZE M,BLEUMER G,STRAUSS M.Divertible protocols and atomic proxy cryptography[C]//Advances in Cryptology EURO-CRYPT.1998:127-144.
    [2]IVAN A A,DODIS Y.Proxy cryptography revisited[C]//Network and Distributed System Security Symposium.2003.
    [3]ATENIESE G,FU K,GREEN M,et al.Improved proxy re-encryption schemes with applications to secure distributed storage[J].ACMTransactions on Information and System Security(TISSEC),2006,9(1):1-30.
    [4]CANETTI R,HOHENBERGER S.Chosen-ciphertext secure proxy re-encryption[C]//The 14th ACM Conference on Computer and Communications Security.2007:185-194.
    [5]LIBERT B,VERGNAUD D.Unidirectional chosen-ciphertext secure proxy re-encryption[C]//International Workshop on Public Key Cryptography.2008:360-379.
    [6]SAHAI A,WATERS B.Fuzzy identity-based encryption[C]//International Conference on the Theory and Applications of Cryptographic Techniques.2005:457-473.
    [7]GOYAL V,PANDEY O,SAHAI A,et al.Attribute-based encryption for fine-grained access control of encrypted data[C]//The 13th ACMConference on Computer and Communications Security.2006:89-98.
    [8]BETHENCOURT J,SAHAI A,WATERS B.Ciphertext-policy attribute-based encryption[C]//IEEE Symposium on Security and Privacy.2007:321-334.
    [9]GREEN M,ATENIESE G.Identity-based proxy re-encryption[C]//Applied Cryptography and Network Security.2007:288-306.
    [10]JIN C C,FENG X Y,SHEN Q N.Fully secure hidden ciphertext policy attribute-based encryption with short ciphertext size[C]//The6th International Conference on Communication and Network Security.2016:91-98.
    [11]LIANG X,CAO F Z,LIN H,et al.Attribute based proxy re-encryption with delegating capabilities[C]//The 4th International Symposium on Information,Computer,and Communications Security.2009:276-286.
    [12]WENG J,DENG R H,DING X,et al.Conditional proxy re-encryption secure against chosen-ciphertext attack[C]//The 4th International Symposium on Information,Computer,and Communications Security.2009:322-332.
    [13]LUO S,HU J,CHEN Z.Ciphertext policy attribute-based proxy re-encryption[C]//Information and Communications Security.2010:401-415.
    [14]SEO H.J,KIM H.Attribute-based proxy re-encryption with a constant number of pairing operations[J].Journal of Information and Communication Convergence Engineering,2012,10(1):53-60.
    [15]WUNGPORNPAIBOON G,VASUPONGAYYA S.Two-layer ciphertext-policy attribute-based proxy re-encryption for supporting PHR delegation[C]//Computer Science and Engineering Conference.2016:1-6.
    [16]LIANG K,FANG L,SUSILO W,et al.A ciphertext-policy attribute-based proxy re-encryption with chosen-ciphertext security[C]//The 5th International Conference on Intelligent Networking and Collaborative Systems.2013:552-559.
    [17]XU X L,ZHOU J L,WANG X H,et al.Multi-authority proxy re-encryption based on CPABE for cloud storage systems[J].Journal of Systems Engineering and Electronics,2016,27(1):211-223.
    [18]REGEV O.On lattices,learning with errors,random linear codes,and cryptography[C]//The 37th Annual ACM Symposium on Theory of Computing(STOC’05).2005:84-93.
    [19]SHOR P W.Polynomial-time algorithms for prime factorizetion and discrete logarithms on a quantum computer[J].SIAM Review,1999,41(2):303-332.
    [20]AJTAI M.Generating hard instances of lattice problems[C]//The 28th Annual ACM Symposium on Theory of Computing.1996:99-108.
    [21]GENTRY C,PEIKERT C,VAIKUNTANATHAN V.Trapdoors for hard lattices and new cryptographic constructions[C]//The 40th Annual ACM Symposium on Theory of Computing.2008:197-206.
    [22]AGRAWAL S,BOYEN X,VAIKUNTANATHAN V,et al.Fuzzy identity based encryption from lattices[J].IACR Cryptology e Print Archive,2011:414.
    [23]BOYEN X.Attribute-based functional encryption on lattices[J].Lecture Notes in Computer Science:Theory of Cryptography,2013,7785:122-142.
    [24]DAN B,GENTRY C,GORBUNOV S,et al.Fully key-homomorphic encryption,arithmetic circuit ABE and compact garbled circuits[C]//Annual International Conference on the Theory and Applications of Cryptographic Techniques.2014:533-556.
    [25]KIRSHANOVA E.Proxy re-encryption from lattices[C]//Public Key Cryptography.2014:77-94.
    [26]FAN X,LIU F H.Various proxy re-encryption schemes from lattices[J].IACR Cryptology ePrint Archive,2016:278.
    [27]SINGH K,RANGAN C P,BANERJEE A K.Lattice based identity based proxy re-encryption scheme[J].Journal of Internet Services and Infor-mation Security,2013,3(3/4):38-51.
    [28]KIM K S,JEONG I R.Collusion-resistant unidirectional proxy re-encryption scheme from lattices[J].Journal of Communications and Networks,2016,18(1):1-7.
    [29]JIANG M M,HU Y P,WANG B C,et al.Lattice-based multiuse unidirectional proxy re-encryption[J].Security and Communication Networks,2015,8(18):3796-3803.
    [30]ZHANG E,LI F,NIU B,et al.Server-aided private set intersection based on reputation[J].Information Sciences,2017,387:180-194.
    [31]LI Z P,MA C G,WANG D,et al.Toward proxy re-encryption from learning with errors in the exponent[C]//Trustcom/BigDataSE/ICESS.2017:683-690.
    [32]LYUBASHEVSKY V,PEIKERT C,REGEV O.On ideal lattices and learning with errors over rings[C]//Annual International Conference on the Theory and Applications of Cryptographic Techniques.2010:1-23.
    [33]TAN S F,SAMSUDIN A.Lattice ciphertext-policy attribute-based encryption from ring-LWE[C]//International Symposium on Technology Management and Emerging Technologies.2015:258-262.
    [34]孙泽栋,祝跃飞,顾纯祥,等.基于RLWE的密钥策略属性加密体制[J].通信学报,2016,37(S1):125-131.SUN Z D,ZHU Y F,GU C X,et al.RLWE-based key-policy ABEscheme[J].Journal on Communications,2016,37(S1):125-131.
    [35]郑永辉,康元基,顾纯祥,等.环上基于属性的全同态加密体制设计[J].通信学报,2017,38(4):55-63.ZHENG Y H,KANG Y J,GU C X,et al.Attribute-based fully homomorphic encryption scheme over rings[J].Journal on Communications,2017,38(4):55-63.
    [36]张恩,耿魁,金伟,等.抗隐蔽敌手的云外包秘密共享方案[J].通信学报,2017,38(5):57-65.ZHANG E,GENG K,JIN W,et al.Cloud outsourcing secret sharing scheme against covert adversaries[J].Journal on Communications,2017,38(5):57-65.
    [37]POLYAKOV Y,KURT R.Fast proxy re-encryption for publish/subscribe systems[J].ACM Transactions on Privacy and Security,2017,20(4):1-31.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700