Computer Science ›› 2016, Vol. 43 ›› Issue (Z11): 355-357.doi: 10.11896/j.issn.1002-137X.2016.11A.082

Previous Articles     Next Articles

Military Equipment’s Distributed Key-generating Algorithm for Identity-based Cryptography

WANG Hong, LI Jian-hua and CUI Qiong   

  • Online:2018-12-01 Published:2018-12-01

Abstract: According to the decentralization theory of network central warfare,we proposed a distributed private-key extraction algorithm for Lewko-Waters’s identity-based encryption because the sole key generating center of identity-based encryption is likely attacked.In this scheme,master key is in charge of both key generating center and key privacy authority.User’s private key can be extracted and supervised by key generating center from a number of key privacy authorities distributing all over the network.It could be available to strengthen the survivability and robustness of key management system.Finally we proved their IND-CPA security,i.e.the indistinguishability of ciphertext under chosen plaintext attack,in the normal model and also performed a comparative analysis of the algorithm.As you can see,it can be helpful to accomplish key escrow.

Key words: Identity-based encryption,Distributed key extraction,Key escrow

[1] Shamir A.Identity-Based cryptosystems and signature schemes[C]∥Advances in Cryptology-CRYPTO’84.Berlin,Heidelberg:Springer-Verlag,1984:47-53
[2] Boneh D,Franklin M K.Identity-based encryption from theWeilpairing[C]∥Proceedings of the 21st Annual International Cryptology Conference onAdvances in Cryptology.LNCS 2139.Berlin,Heidelberg:Springer-Verlag,2001:213-229
[3] Chen L,Harison K,Soldera D,et al.Applications of multiple trust authorities in pairing based cryptosystems[C]∥Proc of the International Conference on Infrastructure Security 2002.Berlin Springer,2002:260-275
[4] Goldberg K I.A distributed private-key generator for identity-based cryptography[R].University of Waterloo,2007
[5] Al-Riyami S S,Paterson K G.Certificateless public key cryptography[C]∥Proc of the 9th International Conference on the Theory and Application of Cryptography and Information Securi-ty.Berlin:Springer 2003:452-473
[6] Lee B,Boyd C,Dawson E,et al.Secure key issuing in id-based cryptography[C]∥Proc of the 2nd Australasian Information Security Workshop.Austrlia:CRPIT,2004:251-230
[7] Gangishetti R,Gorantla M C,Das M,et al.Threshold key is-suing in identity-based cryptosystems[J].Computer Standards & Interfaces,2007,9(2):260-264
[8] X Chun-xiang,Z Jun-hui,Q Zhi-guang.A Note on Secure Key Issuing in ID-based Cryprography[EB/OL].http://eprint.iacr.org/2005/180
[9] Kate A,Goldberg I.Asynchronous Distributed Private-Key Ge-nerators for Identity-Based Cryptography[EB/OL].http://eprint.iacr.org/2009/355
[10] 郝云芳,吴静,王立炜.Boneh-Boyen1基于身份加密体制的安全密钥分发[J].计算机科学,2012,9(6A):35-37
[11] 任艳丽,蔡建兴,黄春水,等.基于身份加密中可验证的私钥生成外包算法[J].通信学报,2015,6(11):1-6
[12] Lewko A,Waters B.New techniques for dual system encryption and fully secure HIBE with short ciphertext[C]∥Micciancio D.ed.,Theory of Cryptography,Theory of Cryptography(TCC).LNCS 5978.Zurich,Switzerland:Springer,2010:455-475
[13] 潘清.网络中心战装备体系[M].北京:国防工业出版社,2010:5-10

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!