计算机科学 ›› 2013, Vol. 40 ›› Issue (9): 106-110.

• 信息安全 • 上一篇    下一篇

一个消息策略基于属性的密钥协商协议

王永涛,封维端,刘孝男,宋璟,郭振洲   

  1. 中国信息安全测评中心 北京100085;中国信息安全测评中心 北京100085;中国信息安全测评中心 北京100085;中国信息安全测评中心 北京100085;沈阳航空航天大学计算机学院 沈阳110136
  • 出版日期:2018-11-16 发布日期:2018-11-16
  • 基金资助:
    本文受国家自然科学基金(61202493,1)资助

Message Policy Attribute Based Key Agreement Protocol

WANG Yong-tao,FENG Wei-duan,LIU Xiao-nan,SONG Jing and GUO Zhen-zhou   

  • Online:2018-11-16 Published:2018-11-16

摘要: 提出一个消息策略基于属性的密钥协商协议。基于属性的密钥协商协议具有很多特性,其中主要的特性是模糊鉴别。讨论了模糊鉴别特性在密钥协商协议中的应用,并具体构建了一个两方的消息策略基于属性的密钥协商协议,所实现的消息策略为两值属性上的与门访问结构。此外,基于判定双线形Diffie-Hellman假定,在标准模型下证明了协议的安全性。

关键词: 消息策略,基于属性加密,密钥协商协议,安全证明,标准模型 中图法分类号TP309.7文献标识码A

Abstract: We proposed a message policy attribute based key agreement protocol.Attribute based key agreement protocol has many characteristics,the main of which is fuzzy identification.This paper discussed the application of fuzzy identification in key agreement protocol,and constructed a two-party message policy attribute based key agreement protocol,where the message policy is And-gates on two valued attribute.In addition,the new protocol was proved secure in the standard model under the decisional bilinear Diffie-Hellman assumption(DBDH).

Key words: Message policy,Attribute based encryption,Key agreement protocol,Security proof,Standard model

[1] Sahai A,Waters B.Fuzzy identity based encryption[A]∥Advances in Cryptology-Eurocrypt 2005[C].LNCS vol.3494,Berlin:Springer-Verlag,2005:457-473
[2] Goyal V,Pandey O,Sahai A,et al.Attribute-based encryptionfor fine grained access control of encrypted data[A]∥the 13th ACM Conference on Computer and Communications Security- CCS 2006[C].New York:ACM Press,2006:89-98
[3] Cheung L,Newport C.Porvably secure ciphertext policy ABE[A]∥the 14th ACM Conference on Computer and Communications Security-CCS 2007[C].New York:ACM Press,2007:456-465
[4] Wang Hao,Xu Qiu-liang,Fu Xiu.Two-Party attribute-basedkey agreement protocol in the standard model[A]∥the 2009International Symposium on Information Processing- ISIP’09[C].Finland:Academy Publisher,2009:325-328
[5] Wang Hao,Xu Qiu-liang,Fu Xiu.Revocable attribute-based key agreement protocol without random oracles[J].Journal of Networks,2009,4(8):787-794
[6] Steinwandt R,Corona A S.Attribute-based group key establishment.Cryptology ePrint archive.http://eprint.iacr.org/2010/235,2010
[7] 魏江宏,刘文芬,胡学先.全安全的属性基认证密钥交换协议[J].计算机应用,2012,32(1):38-41
[8] Boneh D,Franklin M.Identity based encryption from the Weil pairing[A]∥Advances in Cryptology- Crypto 2001[C].LNCS,vol.2139,Berlin:Springer-Verlag,2001:231-229
[9] Beimel A.Secure schemes for secret sharing and key distribution[D].Haifa:Israel Institute of Technology,1996
[10] Chen Li-qun,Cheng Zhao-hui,Smart N P.Identity-based key ag-reement protocols from pairings.Cryptology ePrint Archive.http://eprint.iacr.org/2006/199,2006
[11] Bellare M,Rogaway P.Entity authentication and key distribution[A]∥Advances in Cryptology-CRYPTO 1993[C].LNCS,vol.773,Berlin:Springer-Verlag,1994:232-249
[12] 王永涛.基于属性密码体制的相关研究[D].上海:上海交通大学,2011

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!