计算机科学 ›› 2014, Vol. 41 ›› Issue (4): 150-154.

• 信息安全 • 上一篇    下一篇

一种高效的基于属性的认证密钥协商协议

陈燕俐,杜英杰,杨庚   

  1. 南京邮电大学计算机学院 南京210003;南京邮电大学计算机学院 南京210003;南京邮电大学计算机学院 南京210003
  • 出版日期:2018-11-14 发布日期:2018-11-14
  • 基金资助:
    本文受国家“九七三”重点基础研究发展规划课题:物联网混杂信息融合与决策研究(2011CB302903),国家自然科学基金项目:云计算环境下的新型访问控制理论与关键技术研究(61272084),江苏省自然科学基金(BK2009426)资助

Efficient Attribute-based Authenticated Key Agreement Protocol

CHEN Yan-li,DU Ying-jie and YANG Geng   

  • Online:2018-11-14 Published:2018-11-14

摘要: 提出了一种新的基于密文策略的属性加密方案,其访问结构采用线性秘密共享矩阵(LSSS),可以描述任意访问结构;解密过程仅需要3个双线性运算,解密计算复杂度与属性集合大小无关,具有较高的计算效率。在标准模型下给出了方案的安全性证明。同时基于该属性加密方案,提出了一个高效的基于属性的认证密钥协商协议(ABAKA),该协议结合NAXOS技术,有效抵制了用户密钥的泄露。在ABeCK安全模型下给出了协议的安全性证明。最后的性能分析和实验结果验证了协议具有较高的计算效率。

关键词: 属性加密,密文策略,密钥协商,NAXOS

Abstract: A novel ciphertext-policy attribute-based encryption scheme was proposed.Employing Linear Secret Sharing Schemes (LSSS),any access structure can be expressed.The decryption procedure needs only three bilinear maps resulting in more efficient computation irrespective of attributes set.The CP-ABE was proven to be selectively secure in the standard model under chosen plaintext attack.Based on the efficient scheme above,an efficient Attribute-based Authenticated Key Agreement Protocol (ABAKA) was proposed.Combined with NAXOS technique,the ABAKA can resist the leakage of the users’ key.The proof was given in the ABeCK model.Finally the paper gave the analysis and experiment result of the computation overhead.

Key words: Attribute-based encryption,Ciphertext-policy,Key agreement,NAXOS

[1] Diffie W,Hellman M.New directions in cryptography [J].IEEE Transactions on Information Theory,1976,2(6):644-654
[2] Sahai A,Waters B.Fuzzy identity-based encryption[M]∥Ad-vances in Cryptology-EUROCRYPT2005.Springer Berlin Heidelberg,2005:457-473
[3] Bethencourt J,Sahai A,Waters B.Ciphertext-policy attribute-based encryption[C]∥Proceedings-IEEE Symposium on Security and Privacy.Berkeley,CA,United states,2007:321-334
[4] Cheung L,Newpor C.Provably secure ciphertext policy ABE[C]∥Proceedings of the ACM Conference on Computer and Communications Security.Alexandria,VA,United states,2007:456-465
[5] Waters B.Ciphertext-policy attribute-based encryption:An expressive,efficient,and provably secure realization[C]∥14th International Conference on Practice and Theory in Public Key Cryptography,PKC 2011.Taormina,Italy,2011:53-70
[6] Ge Ai-jun,Zhang Rui,Chen Cheng,et al.Threshold Ciphertext Policy Attribute-Based Encryption with Constant Size Ciphertexts[C]∥17th Australasian Conference on Information Security and Privacy,ACI SP2012.Wollongong,NSW,Australia,2012,2:336-349
[7] Attrapadung N,Herranz J,Laguillaumie F,et al.Attribute-based encryption schemes with constant size ciphertexts[J].Theoretical Computer Science,2012,2:15-38
[8] Hohenberger S,Waters B.Attribute-Based Encryption with Fast Decryption[M]∥Public-Key Cryptography PKC2013.Springer Berlin Heidelberg,2013:162-179
[9] Wang Hao,Xu Qiu-liang,Ban Tao.A provably secure two-partyattribute-based key agreement protocol[C]∥Intelligent Information Hiding and Multimedia Signal Processing,2009.IIH-MSP’ 09.Fifth International Conference on.IEEE,2009:1042-1045
[10] Wang Hao,Xu Qiu-Liang,Fu Xiu.Two-party attribute-basedkey agreement protocol in the standard model[C]∥Proceedings of the 2009International Symposium on Information Processing (ISIP 2009).2009:325-328
[11] Yoneyama K.Strongly secure two-pass attribute-based authenticated key exchange[C]∥4th International Conference on Pairing-Based Cryptography,Pairing 2010.Kaga,Japan,2010,7:147-166
[12] LaMacchia B,Lauter K,Mityagin A.Stronger security of authenticated key exchange[C]∥1st International Conference on Provable Security 2007.Wollongong,NSW,Australia,2007,4:1-16
[13] Yoneyama K.Two-party round-optimal session-policy attribute- based authenticated key exchange without random oracles[C]∥14th International Conference on Information Security and Cryptology,ICISC 2011.Seoul,Korea,2012,7259:467-489
[14] 魏江宏,胡学先,刘文芬.多属性机构环境下的属性基认证密钥交换协议[J].电子与信息学报,2012,4(2):451-456
[15] Shamir A.How to share a secret[J].Communications of the ACM,1979,2(11):612-613

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!