Ciphertext-auditable identity-based encryption

被引:0
|
作者
Lin, Changlu [1 ]
Li, Yong [2 ]
Lv, Kewei [3 ]
Chang, Chin-Chen [4 ,5 ]
机构
[1] Fujian Province Key Laboratory of Network Security and Cryptology, Fujian Normal University, Fuzhou,350007, China
[2] Key Laboratory of Communication, Information Systems (Beijing Jiaotong University), Beijing Municipal Commission of Education, Beijing,100044, China
[3] State Key Laboratory of Information Security, Institute of Information Engineering, CAS, Beijing,100049, China
[4] Department of Information Engineering and Computer Science, Feng Chia University, Taichung,40724, Taiwan
[5] Department of Computer Science and Information Engineering, Asia University, Taichung,41354, Taiwan
关键词
Public key cryptography;
D O I
暂无
中图分类号
学科分类号
摘要
Ciphertext-auditability of public key encryption scheme means that the ciphertext should been verified by any-one whether it was actually created by the public key. It also should satisfy two additional requirements: 1) no adversary can create a valid-looking ciphertext and then it can pass the verification process together with a public key and a plaintext; 2) the plaintext cannot be revealed from ciphertext without the help of the cor- rect private key. This paper, in the first time, proposes an ciphertext-auditable identity-based encryption. Our scheme doesn't need the certificates and the sender can di- rectly encrypt message via using the identity without the progress of public key authentication. Furthermore, the proposed scheme is provably secure under the standard model against the k-resilient ciphertext-auditability.
引用
收藏
页码:23 / 28
相关论文
共 50 条
  • [31] Identity-Based Encryption Secure against Selective Opening Chosen-Ciphertext Attack
    Lai, Junzuo
    Deng, Robert H.
    Liu, Shengli
    Weng, Jian
    Zhao, Yunlei
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2014, 2014, 8441 : 77 - 92
  • [32] Cloud-aided scalable revocable identity-based encryption scheme with ciphertext update
    Wang, Changji
    Li, Yuan
    Fang, Jian
    Xie, Jianguo
    CONCURRENCY AND COMPUTATION-PRACTICE & EXPERIENCE, 2017, 29 (20):
  • [33] Identity-based encryption with leakage-amplified chosen-ciphertext attacks security
    Zhou, Yanwei
    Yang, Bo
    Xia, Zhe
    Zhang, Mingwu
    Mu, Yi
    THEORETICAL COMPUTER SCIENCE, 2020, 809 (809) : 277 - 295
  • [34] A Chosen-Ciphertext Secure Fuzzy Identity-Based Proxy Re-Encryption Scheme
    Ge, Chunpeng
    Wang, Jiandong
    Fang, Liming
    INTERNATIONAL JOURNAL OF SECURITY AND ITS APPLICATIONS, 2016, 10 (05): : 347 - 360
  • [35] Wildcarded Identity-Based Encryption
    Michel Abdalla
    James Birkett
    Dario Catalano
    Alexander W. Dent
    John Malone-Lee
    Gregory Neven
    Jacob C. N. Schuldt
    Nigel P. Smart
    Journal of Cryptology, 2011, 24 : 42 - 82
  • [36] Idealizing Identity-Based Encryption
    Hofheinz, Dennis
    Matt, Christian
    Maurer, Ueli
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2015, PT I, 2015, 9452 : 495 - 520
  • [37] Fuzzy identity-based encryption
    Sahai, A
    Waters, B
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2005,PROCEEDINGS, 2005, 3494 : 457 - 473
  • [38] Identity-based proxy re-encryption scheme from RLWE assumption with ciphertext evolution
    Meng Hui
    Ren Lina
    Zhao Zongqu
    The Journal of China Universities of Posts and Telecommunications, 2023, 30 (05) : 51 - 60
  • [39] Chosen-ciphertext secure hierarchical identity-based encryption from R-LWE
    Jiang, Xue-Feng
    Wang, Ting
    Sun, Zhi-Wei
    Journal of Computers (Taiwan), 2020, 31 (01) : 320 - 331
  • [40] Identity-based proxy re-encryption scheme from RLWE assumption with ciphertext evolution
    Meng H.
    Ren L.
    Zhao Z.
    Journal of China Universities of Posts and Telecommunications, 2023, 30 (05): : 51 - 60