计算机应用 ›› 2016, Vol. 36 ›› Issue (4): 956-961.DOI: 10.11772/j.issn.1001-9081.2016.04.0956

• 网络空间安全 • 上一篇    下一篇

格上基于身份的广播加密方案

黄文真, 杨晓元, 王绪安, 吴立强   

  1. 武警工程大学 电子技术系, 西安 710086
  • 收稿日期:2015-09-15 修回日期:2015-11-10 出版日期:2016-04-10 发布日期:2016-04-08
  • 通讯作者: 黄文真
  • 作者简介:黄文真(1991-),男,福建漳州人,硕士研究生,主要研究方向:广播加密、格密码、多线性映射、基于身份密码; 杨晓元(1959-),男,湖南湘潭人,教授,硕士,主要研究方向:椭圆曲线密码、格密码、代理重加密; 王绪安(1981-),男,湖北荆州人,副教授,博士研究生,主要研究方向:代理重加密、基于身份密码; 吴立强(1986-),男,陕西商洛人,讲师,硕士,主要研究方向:格密码、基于身份密码。
  • 基金资助:
    国家自然科学基金资助项目(61272492);陕西省自然科学基础研究计划项目(2015JM6353, 2014JM8300)。

Identity-based broadcast encryption based on lattice

HUANG Wenzhen, YANG Xiaoyuan, WANG Xu'an, WU Liqiang   

  1. Department of Electronic Technology, Engineering University of CAPF, Xi'an Shaanxi 710086, China
  • Received:2015-09-15 Revised:2015-11-10 Online:2016-04-10 Published:2016-04-08
  • Supported by:
    This work is partially supported by the National Natural Science Foundation of China (61272492), the Basic Research Project of Natural Science in Shaanxi Province(2015JM6353, 2014JM8300).

摘要: 针对Wang等(WANG J, BI J. Lattice-based identity-based broadcast encryption. https://eprint.iacr.org/2010/288.pdf.)在随机预言机下提出的格基广播加密方案安全性较低且实用性较差的问题,利用盆景树扩展控制算法和一次签名算法构造了一个标准模型下基于格上错误学习(LWE)问题的身份基广播加密方案。首先利用一个编码函数替换随机预言机,将方案置于标准模型下;然后运行盆景树扩展控制算法生成用户的私钥和广播公钥;最后在加密阶段加入一次签名算法,提高方案的安全性。分析表明,相对于已有同类方案,新方案安全性较高达到了适应性攻击下选择密文安全(IND-ID-CCA)且方案具有动态扩展特性,能够通过用户身份矩阵的伸缩来实现用户的添加或删除,因此实用性较强。

关键词: 身份基广播加密, 错误学习, 盆景树扩展控制算法, 一次签名算法, 适应性攻击下选择密文安全

Abstract: Focusing on the issue of low security and poor practicability in the lattice-based broadcast encryption scheme proposed by Wang et al. (WANG J, BI J. Lattice-based identity-based broadcast encryption. https://eprint.iacr.org/2010/288.pdf.) in the random oracle, an identity-based broadcast encryption shceme based on Learning With Errors (LWE) in the standard model was constructed by expanding control algorithm of bonsai tree and one-time signature algorithm. Firstly, the random oracle was replaced by a coding function to make the scheme be in the standard model. Then, the bonsai tree expanding control algorithm was used to generate the private keys of users and public key. Finally, the one-time signature algorithm was added to improve the security. Analysis shows that compared with existed similar schemes, the scheme gets stronger security, achieves adaptively indistinguishable-chosen ciphertext attack security with dynamic extension, which means the users can be added or deleted by expanding or contracting the identity matrix. Hence it has strong practicability.

Key words: identity-based broadcast encryption, Learning With Error (LWE), bonsai tree expanding control algorithm, one-time signature algorithm, adaptively indistinguishable-chosen ciphertext attack security

中图分类号: