Journal of Computer Applications ›› 2014, Vol. 34 ›› Issue (6): 1681-1685.DOI: 10.11772/j.issn.1001-9081.2014.06.1681

Previous Articles     Next Articles

Unidirectional and multi-hop identity-based proxy re-encryption scheme with constant ciphertext

MENG Yichao,ZHANG Minqing,WANG Xu'an   

  1. Electronic Department, Engineering University of Armed Police Force, Xi’an Shaanxi 710086, China
  • Received:2013-12-31 Revised:2014-02-07 Online:2014-06-01 Published:2014-07-02
  • Contact: MENG Yichao

固定密文长度的基于身份的单向多跳代理重加密方案

孟艺超,张敏情,王绪安   

  1. 武警工程大学 电子技术系,西安 710086
  • 通讯作者: 孟艺超
  • 作者简介:孟艺超(1989-),男,河北石家庄人,硕士研究生,主要研究方向:密码学、信息安全;张敏情(1967-),女,陕西西安人,教授,博士,主要研究方向:密码学、信息安全;王绪安(1981-),男,湖北公安人,副教授,主要研究方向:密码学、信息安全。
  • 基金资助:

    国家自然科学基金资助项目;陕西省自然科学基金资助项目

Abstract:

In current multi-hop unidirectional identity-based proxy re-encryption schemes, the ciphertext length increases with the number of hops, which leads to the reduction of efficiency. To solve this issue, a new multi-hop unidirectional identity-based proxy re-encryption scheme was designed by changing the re-encryption key generation side. The re-encryption keys were generated by the sender. In the scheme, the first-level and second-level ciphertexts were of the same pattern, and the length of the re-encrypted ciphertext remained unchanged. The efficiency analysis shows that the proposed scheme reduces the numbers of exponent, multiplication, and bilinear pairing computations. The new scheme has been proved to be chosen-ciphertext attack secure in the random oracle model based on the Decisional Bilinear Diffie-Hellman (DBDH) assumption.

摘要:

针对基于身份的单向多跳代理重加密方案中密文长度随跳数增加而增大导致效率降低的问题,基于一种新的代理重加密思想,通过改变重加密密钥的生成方,由发送者生成重加密密钥,设计了一种基于身份的单向多跳代理重加密方案,该方案中第一层密文与第二层密文形式相同,重加密后密文长度没有增加。效率分析表明,该方案减少了运算量较大的指数运算、数乘运算和双线性对运算的数量。在随机预言机模型下,基于判定性双线性Diffie-Hellman(DBDH)假设,证明了方案是选择密文攻击安全的。

CLC Number: