PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Efficient Dynamic Data Encryption Algorithm for Mobile Ad Hoc Network

Autorzy
Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
PL
Skuteczny dynamiczny algorytm szyfrowania danych w mobilnych sieciach Ad Hoc
Języki publikacji
EN
Abstrakty
EN
Two proper threshold broadcast encryption schemes are proposed for the mobile ad hoc network. The initial scheme achieves constant size private keys and O(n-t)-size ciphertexts. Under n+1-Decision Bilinear Diffie-Hellman Exponent (n+1-BDHE) assumption, it is provable security in the selective-identity model. Based on the dual system encryption, we propose our main construction. It also has constant size private keys and O(nt)- size ciphertexts. But it achieves full security under the static assumptions which are more natural than them in the existing schemes.
PL
W artykule zaprezentowano dwie metody szyfrowania danych w mobilnych sieciach Ad Hoc.
Rocznik
Strony
42--46
Opis fizyczny
Bibliogr. 17 poz., tab.
Twórcy
autor
  • Mathematics of Xidian University
autor
  • Xi’an University of Posts and Telecommunications
autor
  • Mathematics of Xidian University
Bibliografia
  • [1] Fiat A., Naor M.. Broadcast Encryption. Proc. of CRYPTO, LNCS 773(1994), pp. 480-491.
  • [2] Ghodosi H., Pieprzyk J. and Safavi-Naini R.. Dynamic threshold cryptosystems: a new scheme in group oriented cryptography. Proc. of Theory and Applications of Cryptology, (1996), pp. 370-379.
  • [3] Shamir A.. Identity-based Cryptosystems and Signature Schemes. Proc. of CRYPTO, LNCS 196(1984), pp. 47–53.
  • [4] Boneh D. and Franklin M.. Identity-based encryption from the well pairing. Proc. of CRYPTO, LNCS 2193(2001), pp. 213-229, 2001.
  • [5] Boneh D. and Boyen X.. Efficient selective-id secure identity based encryption without random oracles. Proc. of Eurocrypt, LNCS 3027(2004), pp. 223-238, 2004.
  • [6] Cocks C.. An identity based encryption scheme based on quadratic residues. Proc. of Cryptography and coding, LNCS 2260(2001), pp. 360-363.
  • [7] Boneh D. and Katz J.. Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption. Proc. of CT-RSA, LNCS 3376(2005), pp. 87-103.
  • [8] Canetti R., Halevi S., and Katz J.. Chosen-ciphertext security from identity-based encryption. Proc. of Eurocrypt, LNCS 3027(2004), pp. 207-222.
  • [9] Chattterjee S. and Sarkar P.. Generalization of the Selectve-ID Security Model for HIBE Protocols. Proc. of PKC, LNCS 3958(2006), pp. 241-256, 2006.
  • [10] Chai Z., Cao Z. and Zhou Y.. Efficient ID-based Broadcast Threshold Decryption in Ad Hoc Network. Proc. of IMSCCS, IEEE Computer Society(2006), 2, pp. 148-154.
  • [11] Daza V., Herranz J. and Morillo P.. CCA2-Secure Threshold Broadcast Encryption with Shorter Ciphertexts. Proc. of ProvSec, LNCS 4784(2007), pp. 35-50.
  • [12] Delerablee C. and Pointcheval D.. Dynamic Threshold Public-Key Encryption. Proc. of CRYPTO, LNCS 5157(2008), pp. 317-334.
  • [13] Zhang L., Hu Y. and Wu Q.. Identity-based threshold BE in the standard model. KSII Trans. on internet and information systems, Vol. 4(2010), NO. 3, pp.400-410.
  • [14] Zhang L., Hu Y. and Wu Q.. Adaptively Secure Identity-based Threshold Broadcast Encryption without Random Oracles. AMR, Vols. 143-144(2011), pp. 347-352.
  • [15] Waters B.. Dual system encryption: realizing fully secure ibe and hibe under simple assumptions. Proc. of Crypto, LNCS 5677(2009), pp. 619-636.
  • [16] Lewko A. and Waters B.. New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts. Proc. of the 7th Theory of Cryptography Conference(2010), pp. 455–479.
  • [17] Katz J., Sahai A. and Waters B.. Predicate encryption supporting disjunctions, polynomial equations, and inner products. Proc. of Eurocypt, LNCS 4965(2008), pp. 146-162.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-d6ffc2ba-27ac-4d1c-ab15-d732ef4093e7
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.