Journals
  Publication Years
  Keywords
Search within results Open Search
Please wait a minute...
For Selected: Toggle Thumbnails
Proxy re-encryption scheme based on conditional asymmetric cross-cryptosystem
HAO Wei, YANG Xiaoyuan, WANG Xu'an, WU Liqiang
Journal of Computer Applications    2016, 36 (9): 2452-2458.   DOI: 10.11772/j.issn.1001-9081.2016.09.2452
Abstract453)      PDF (1002KB)(311)       Save
In order to reduce the decryption burden of the mobile device in cloud application, using Identity-Based Broadcast Encryption (IBBE) scheme, Identity-Based Encryption (IBE) scheme and conditional identity-based broadcast proxy re-encryption scheme, an asymmetric cross-cryptosystem proxy re-encryption scheme with multiple conditions was proposed. In this scheme, the sender is allowed to encrypt information into IBBE ciphertext, which can be sent to multiple recipients at a time. Anyone of the receivers can authorize a multi-condition re-encryption key to the proxy to re-encrypt the original ciphertext which meets the conditions into the IBE ciphertext that a new receiver can decrypt. The scheme realizes asymmetric proxy re-encryption from IBBE encryption system to IBE encryption system and allows the proxy to re-encrypt the original ciphertext according to the conditions, which avoids the proxy to re-encrypt the unnecessary original ciphertext. The scheme not only improves the re-encryption efficiency of the proxy, but also saves the time of the receiver to get the correct plaintext.
Reference | Related Articles | Metrics
Asymmetric proxy re-encryption scheme of efficient access to outsourcing data for mobile users
HAO Wei, YANG Xiaoyuan, WANG Xu'an, ZHANG Yingnan, WU Liqiang
Journal of Computer Applications    2016, 36 (8): 2225-2230.   DOI: 10.11772/j.issn.1001-9081.2016.08.2225
Abstract383)      PDF (1032KB)(299)       Save
In order to make the mobile device more convenient and faster decrypt the outsourcing data stored in the cloud, on the basis of Identity-Based Broadcast Encryption (IBBE) system and Identity-Based Encryption (IBE) system, using the technique of outsourcing the decryption proposed by Green et al. (GREEN M, HOHENBERGER S, WATERS B. Outsourcing the decryption of ABE ciphertexts. Proceedings of the 20th USENIX Conference on Security. Berkeley:USENIX Association, 2011:34), a Modified Asymmetric Cross-cryptosystem Proxy Re-Encryption (MACPRE) scheme across the encryption system was proposed. The proposed scheme is more suitable for mobile devices with limited computing power to securely share the data stored in the cloud. When the mobile user decrypts the re-encrypted data, the plaintext can be restored by performing one exponent operation and one bilinear pairing operation, which greatly improves the decryption efficiency of the mobile user and saves the power consumption of the mobile user. The security of this proposed scheme can be reduced to the security of the IBE and IBBE scheme. The theoretical analysis and experimental results show that, the proposed scheme can allow the mobile devices to decrypt data stored in the cloud by spending less time, and ease the problem of limited computing power of the mobile devices. The proposed scheme is more practical.
Reference | Related Articles | Metrics
Identity-based broadcast encryption based on lattice
HUANG Wenzhen, YANG Xiaoyuan, WANG Xu'an, WU Liqiang
Journal of Computer Applications    2016, 36 (4): 956-961.   DOI: 10.11772/j.issn.1001-9081.2016.04.0956
Abstract555)      PDF (883KB)(524)       Save
Focusing on the issue of low security and poor practicability in the lattice-based broadcast encryption scheme proposed by Wang et al. (WANG J, BI J. Lattice-based identity-based broadcast encryption. https://eprint.iacr.org/2010/288.pdf.) in the random oracle, an identity-based broadcast encryption shceme based on Learning With Errors (LWE) in the standard model was constructed by expanding control algorithm of bonsai tree and one-time signature algorithm. Firstly, the random oracle was replaced by a coding function to make the scheme be in the standard model. Then, the bonsai tree expanding control algorithm was used to generate the private keys of users and public key. Finally, the one-time signature algorithm was added to improve the security. Analysis shows that compared with existed similar schemes, the scheme gets stronger security, achieves adaptively indistinguishable-chosen ciphertext attack security with dynamic extension, which means the users can be added or deleted by expanding or contracting the identity matrix. Hence it has strong practicability.
Reference | Related Articles | Metrics
Forward secure identity-based signcryption from lattice
XIANG Wen, YANG Xiaoyuan, WANG Xu'an, WU Liqiang
Journal of Computer Applications    2016, 36 (11): 3077-3081.   DOI: 10.11772/j.issn.1001-9081.2016.11.3077
Abstract558)      PDF (913KB)(466)       Save
To solve the problem that current signcryption schemes based on lattice cannot achieve forward security, a new identity-based signcryption scheme with forward security was proposed. Firstly, lattice basis delegation algorithm was used to update the users' public keys and private keys. Then, the preimage sampleable functions based on Learning With Errors (LWE) over lattice was used to sign the message,and the signature was also used to encrypt the message. The scheme was proved to be adaptive INDistinguishiability selective IDentity and Chosen-Ciphertext Attack (IND-sID-CCA2) secure, strong UnForgeable Chosen-Message Attack (sUF-CMA) secure and forward secure. Compared with the signcryption schemes based on pairings, the proposed scheme has more advantages in computational efficiency and ciphertext extension rate.
Reference | Related Articles | Metrics
Revocable fuzzy identity based encryption scheme over ideal lattice
XIANG Wen, YANG Xiaoyuan, WU Liqiang
Journal of Computer Applications    2016, 36 (10): 2733-2737.   DOI: 10.11772/j.issn.1001-9081.2016.10.2733
Abstract495)      PDF (737KB)(409)       Save
The present Identity Based Encryption (IBE) scheme cannot meet user revocation and fuzzy identity extraction at the same time, a Revocable Fuzzy IBE (RFIBE) scheme based on hardness of Learning With Errors (LWE) problem over ideal lattice was proposed to resolve the above problems by using revocable binary trees and threshold secret sharing algorithm. Firstly, the trapdoor generating function over ideal lattice and threshold secret sharing algorithm were used to generate user' private key. Then an RFIBE scheme was put forward by using revocable binary trees. Finally, the scheme was proved to be INDistinguishabity against selective IDentity and Chosen Plaintext Attack (IND-sID-CPA) secure. Compared with previous IBE scheme, RFIBE has stronger practicability with the function of revocation and efficient fuzzy identity extraction.
Reference | Related Articles | Metrics