当前位置: X-MOL 学术Comput. J. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Efficient Group ID-Based Encryption With Equality Test Against Insider Attack
The Computer Journal ( IF 1.5 ) Pub Date : 2020-09-23 , DOI: 10.1093/comjnl/bxaa120
Yunhao Ling 1 , Sha Ma 1 , Qiong Huang 2 , Ximing Li 2 , Yijian Zhong 2 , Yunzhi Ling 3
Affiliation  

ID-based encryption with equality test (IBEET) allows a tester to compare ciphertexts encrypted under different public keys for checking whether they contain the same message. In this paper, we first introduce group mechanism into IBEET and propose a new primitive, namely group ID-based encryption with equality test (G-IBEET). With the group mechanism: (1) group administrator can authorize a tester to make comparison between ciphertexts of group users, but it cannot compare their ciphertexts with any ciphertext of any user who is not in the group. Such group granularity authorization can make IBEET that adapts to group scenario; (2) for the group granularity authorization, only one trapdoor, named group trapdoor, should be issued to the tester, which can greatly reduce the cost of computation, transmission and storage of trapdoors in traditional IBEET schemes; (3) G-IBEET can resist the insider attack launched by the authorized tester, which is an open problem in IBEET. We give definitions for G-IBEET and propose a concrete construction with an efficient test algorithm. We then give its security analysis in the random oracle model.

中文翻译:

高效的基于组ID的加密以及针对内部人员攻击的平等测试

基于ID的具有相等性测试的加密(IBEET)使测试人员可以比较在不同公钥下加密的密文,以检查它们是否包含相同的消息。在本文中,我们首先将组机制引入到IBEET中,并提出了一个新的原语,即基于组ID的相等性测试加密(G-IBEET)。使用组机制:(1)组管理员可以授权测试人员在组用户的密文之间进行比较,但不能将其密文与不在组中的任何用户的任何密文进行比较。这样的组粒度授权可以使IBEET适应组方案。(2)对于组粒度授权,只应向测试人员颁发一个名为“组陷阱门”的陷阱门,这可以大大降低计算成本,传统IBEET方案中活板门的传输和存储;(3)G-IBEET可以抵御授权测试人员发起的内部攻击,这是IBEET中的一个开放问题。我们给出了G-IBEET的定义,并提出了一种具有有效测试算法的具体结构。然后,我们在随机预言模型中给出其安全性分析。
更新日期:2020-09-23
down
wechat
bug