检索规则说明:AND代表“并且”;OR代表“或者”;NOT代表“不包含”;(注意必须大写,运算符两边需空一格)
检 索 范 例 :范例一: (K=图书馆学 OR K=情报学) AND A=范并思 范例二:J=计算机应用与软件 AND (U=C++ OR U=Basic) NOT M=Visual
机构地区:[1]江南大学物联网工程学院,江苏无锡214000
出 处:《计算机应用与软件》2017年第11期278-283,共6页Computer Applications and Software
基 金:国家自然科学基金项目(61374047)
摘 要:基于证书的签密与基于身份的签密对于不诚实KGC(Key Generation Center)抵抗力很差,而且基于公钥的签密对明文长度有所限制。无证书机制可以减少对KGC的信任,而混合加密可以加密任意长度明文。结合无证书机制和混合加密机制提出一种基于双线性对的无证书混合签密方案。在基于BDH难题和CDH难题上证明了方案在随机预言模型中具有适应性选择密文攻击的机密性和适应性,以及选择明文攻击的不可伪造性,且方案具有可公开验证性。通过效率分析,该方案计算效率高,适合应用在带宽有限制的情况下。Certificate-based signcryption and identity-based signcryption are poor resistance to dishonest KGC, and the public key-based signeryption limits the length of the plaintext. The certificateless mechanism can reduce rely on KGC, while hybrid encryption can encrypt any length of plaintext. Combining the certifieateless mechanism and the hybrid encryption mechanism, this paper presents a certificateless hybrid signcryption scheme based on bilinear pairings. On the basis of BDH problem and CDH problem, it is proved that the scheme has the confidentiality and adaptability of adaptive chosen ciphertext attack in random oracle model, as well as the unforgeability of chosen plaintext attack, and the scheme is publicly verifiable. Through efficiency analysis, the proposed scheme is efficient and suitable for applications where the bandwidth is limited.
分 类 号:TP309[自动化与计算机技术—计算机系统结构]
正在载入数据...
正在载入数据...
正在载入数据...
正在载入数据...
正在载入数据...
正在载入数据...
正在载入数据...
正在链接到云南高校图书馆文献保障联盟下载...
云南高校图书馆联盟文献共享服务平台 版权所有©
您的IP:216.73.216.30