RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      KCI등재 SCIE SCOPUS

      Enhanced Certificate-Based Encryption Scheme without Bilinear Pairings = Enhanced Certificate-Based Encryption Scheme without Bilinear Pairings

      한글로보기

      https://www.riss.kr/link?id=A103334309

      • 0

        상세조회
      • 0

        다운로드
      서지정보 열기
      • 내보내기
      • 내책장담기
      • 공유하기
      • 오류접수

      부가정보

      다국어 초록 (Multilingual Abstract)

      Certificate-based cryptography is a useful public key cryptographic primitive that combines the merits of traditional public key cryptography and identity-based cryptography. It not only solves the key escrow problem inherent in identity-based cryptography, but also simplifies the cumbersome certificate management problem in traditional public key cryptography. In this paper, by giving a concrete attack, we first show that the certificate-based encryption scheme without bilinear pairings proposed by Yao et al. does not achieve either the chosen-ciphertext security or the weaker chosen-plaintext security. To overcome the security weakness in Yao et al.`s scheme, we propose an enhanced certificate-based encryption scheme that does not use the bilinear pairings. In the random oracle model, we formally prove it to be chosen-ciphertext secure under the computational Diffie-Hellman assumption. The experimental results show that the proposed scheme enjoys obvious advantage in the computation efficiency compared with the previous certificate-based encryption schemes. Without costly pairing operations, it is suitable to be employed on the computation-limited or power-constrained devices.
      번역하기

      Certificate-based cryptography is a useful public key cryptographic primitive that combines the merits of traditional public key cryptography and identity-based cryptography. It not only solves the key escrow problem inherent in identity-based cryptog...

      Certificate-based cryptography is a useful public key cryptographic primitive that combines the merits of traditional public key cryptography and identity-based cryptography. It not only solves the key escrow problem inherent in identity-based cryptography, but also simplifies the cumbersome certificate management problem in traditional public key cryptography. In this paper, by giving a concrete attack, we first show that the certificate-based encryption scheme without bilinear pairings proposed by Yao et al. does not achieve either the chosen-ciphertext security or the weaker chosen-plaintext security. To overcome the security weakness in Yao et al.`s scheme, we propose an enhanced certificate-based encryption scheme that does not use the bilinear pairings. In the random oracle model, we formally prove it to be chosen-ciphertext secure under the computational Diffie-Hellman assumption. The experimental results show that the proposed scheme enjoys obvious advantage in the computation efficiency compared with the previous certificate-based encryption schemes. Without costly pairing operations, it is suitable to be employed on the computation-limited or power-constrained devices.

      더보기

      참고문헌 (Reference)

      1 R. Canetti., "The random oracle methodology, revisited" 51 (51): 209-218, 2004

      2 "The Standards for Efficient Cryptography Group (SECG), SEC 2: Recommended elliptic curve domain parameters, Version 1.0"

      3 M. Bellare., "Random oracles are practical : a paradigm for designing efficient protocols" 62-73, 1993

      4 J. Li., "Provably secure certificate-based signature scheme without pairings" 233 : 313-320, 2013

      5 MIRACL, "Multiprecision integer and rational arithmetic cryptographic library"

      6 C. Sur., "Multi-receiver certificate-based encryption and application to public key broadcast encryption" 35-40, 2007

      7 D. Galindo., "Improved certificate-based encryption in the standard model" 81 (81): 1218-1226, 2008

      8 T. Hyla., "Implicit and explicit certificates-based encryption scheme" 651-666, 2014

      9 A. Shamir, "Identity-based cryptosystems and signature schemes" 47-53, 1984

      10 E. Fujisaki., "How to enhance the security of public-key encryption at minimum cost" 53-68, 1999

      1 R. Canetti., "The random oracle methodology, revisited" 51 (51): 209-218, 2004

      2 "The Standards for Efficient Cryptography Group (SECG), SEC 2: Recommended elliptic curve domain parameters, Version 1.0"

      3 M. Bellare., "Random oracles are practical : a paradigm for designing efficient protocols" 62-73, 1993

      4 J. Li., "Provably secure certificate-based signature scheme without pairings" 233 : 313-320, 2013

      5 MIRACL, "Multiprecision integer and rational arithmetic cryptographic library"

      6 C. Sur., "Multi-receiver certificate-based encryption and application to public key broadcast encryption" 35-40, 2007

      7 D. Galindo., "Improved certificate-based encryption in the standard model" 81 (81): 1218-1226, 2008

      8 T. Hyla., "Implicit and explicit certificates-based encryption scheme" 651-666, 2014

      9 A. Shamir, "Identity-based cryptosystems and signature schemes" 47-53, 1984

      10 E. Fujisaki., "How to enhance the security of public-key encryption at minimum cost" 53-68, 1999

      11 Z. Shao, "Enhanced certificate-based encryption from pairings" 37 (37): 136-146, 2011

      12 C. P. Schnorr, "Efficient signature generation by smart cards" 4 (4): 161-174, 1991

      13 C. P. Schnorr, "Efficient identifications and signatures for smart cards" 239-252, 1989

      14 Y. Lu., "Efficient construction of certificate-based encryption secure against public key replacement attacks in the standard model" 30 (30): 1553-1568, 2014

      15 J. K. Liu., "Efficient certificate-based encryption in the standard model" 144-155, 2008

      16 Y. Lu., "Constructing efficient certificate-based encryption with pairing" 4 (4): 19-26, 2009

      17 S. S. Al-Riyami., "Certificateless public key cryptography" 452-473, 2003

      18 W. Wu., "Certificate-based signatures, revisited" 15 (15): 1659-1684, 2009

      19 J. Li., "Certificate-based signature : security model and efficient construction" 110-125, 2007

      20 C. Gentry, "Certificate-based encryption and the certificate revocation problem" 272-293, 2003

      21 Ji Yao, "Certificate-Based Encryption Scheme without Pairing" 한국인터넷정보학회 7 (7): 1480-1491, 2013

      22 M. H. Au., "Certificate based(linkable)ring signature" 79-92, 2007

      23 J. K. Liu., "Certificate based signature schemes without pairings or random oracles" 285-297, 2008

      24 J. Li., "An Efficient short certificate-based signature scheme" 85 (85): 314-322, 2012

      25 W. Wu., "A provably secure construction of certificate-based encryption from certificateless encryption" 55 (55): 1157-1168, 2012

      26 B. G. Kang., "A certificate-based signature scheme" 99-111, 2004

      더보기

      동일학술지(권/호) 다른 논문

      동일학술지 더보기

      더보기

      분석정보

      View

      상세정보조회

      0

      Usage

      원문다운로드

      0

      대출신청

      0

      복사신청

      0

      EDDS신청

      0

      동일 주제 내 활용도 TOP

      더보기

      주제

      연도별 연구동향

      연도별 활용동향

      연관논문

      연구자 네트워크맵

      공동연구자 (7)

      유사연구자 (20) 활용도상위20명

      인용정보 인용지수 설명보기

      학술지 이력

      학술지 이력
      연월일 이력구분 이력상세 등재구분
      학술지등록 한글명 : KSII Transactions on Internet and Information Systems
      외국어명 : KSII Transactions on Internet and Information Systems
      2023 평가예정 해외DB학술지평가 신청대상 (해외등재 학술지 평가)
      2020-01-01 평가 등재학술지 유지 (해외등재 학술지 평가) KCI등재
      2013-10-01 평가 등재학술지 선정 (기타) KCI등재
      2011-01-01 평가 등재후보학술지 유지 (기타) KCI등재후보
      2009-01-01 평가 SCOPUS 등재 (신규평가) KCI등재후보
      더보기

      학술지 인용정보

      학술지 인용정보
      기준연도 WOS-KCI 통합IF(2년) KCIF(2년) KCIF(3년)
      2016 0.45 0.21 0.37
      KCIF(4년) KCIF(5년) 중심성지수(3년) 즉시성지수
      0.32 0.29 0.244 0.03
      더보기

      이 자료와 함께 이용한 RISS 자료

      나만을 위한 추천자료

      해외이동버튼