DOI QR코드

DOI QR Code

무인증서 공개키 암호에 기반한 다중수신자 암호 기법 및 응용

A Multi-receiver Certificateless Encryption Scheme and Its Application

  • 투고 : 2010.12.28
  • 심사 : 2011.06.23
  • 발행 : 2011.06.30

초록

본 논문에서는 신원기반 다중수신자 암호 기법의 장점인 묵시적 인증을 제공하는 동시에 키 위탁문제를 해결하기 위한 무인증서 공개키 암호 기술 기반의 새로운 다중수신자 암호 기법을 소개한다. 제안 기법은 다중수신자에 대한 메시지 암호화 단계에서 겹선형 페어링 연산을 제거하였을 뿐만 아니라 복호화 단계에서 단 한 번의 겹선형 페어링 연산만을 요구하는 매우 효율적인 다중수신자 암호 기법이다. 또한, 본 논문에서는 제안 기법을 이용하여 스테이트리스 수신자 환경을 위한 서브셋-커버 프레임워크 기반의 새로운 공개키 브로드캐스트 암호 기법을 제시한다.

In this paper we introduce the notion of multi-receiver certificateless encryption that avoids the inherent key escrow problem of multi-receiver identity-based encryption, and also present a highly efficient multi-receiver certificateless encryption scheme which eliminates pairing computation to encrypt a message for multiple receivers, Moreover, the proposed scheme only needs one pairing computation to decrypt the ciphertext. Finally, we discuss how to properly transform our scheme into a new public key broadcast encryption scheme for stateless receivers based on the subset-cover framework, which enjoys the advantages of certificateless cryptography.

키워드

참고문헌

  1. A. Fiat and M. Naor, "Broadcast Encryption," Advances in Cryptology - Crypto 1994, Springer, LNCS 773, pp.480-491, 1994.
  2. J. Baek, R. Safavi-Naini, and W. Susilo, "Efficient multi-receiver identity-based encryption and its application to broadcast encryption," Public Key Cryptography - PKC 2005, Springer, LNCS 3386, pp.380-397, 2005.
  3. Y. Dodis and N. Fazio, "Public Key Broadcast Encryption for Stateless Receivers," ACM-DRM 2002, 2002.
  4. D. Naor, M. Naor, and J. Lotspiech, "Revocation and Tracing Schemes for Stateless Receivers," Advances in Cryptology - Crypto 2001, Springer, LNCS 2139, pp.41-62, 2001.
  5. O. Baudron, D. Pointcheval, and J. Stern, "Exteded Notions of Security for Multicast Public Key Cryptosystems," ICALP 2000, Springer, LNCS 1853, pp.499-511, 2000.
  6. M. Bellare, A. Boldyreva, and S. Micali, "Public-key encryption in a multi-user setting: Security proofs and improvements," Advances in Cryptology - Eurocrypt 2000, Springer, LNCS 1807, pp.259-274, 2000.
  7. K. Kurosawa, "Multi-Recipient Public-Key Encryption with Shortened Ciphertext," Public Key Cryptography - PKC 2002, Springer, LNCS 2274, pp.48-63, 2002.
  8. M. Bellare, A. Boldyreva, and D. Pointcheval, "Multi-recepient encryption schemes: Security notions and randomness re-use," Public Key Cryptography - PKC 2003, Springer, LNCS 2567, pp. 85-99, 2003.
  9. D. Boneh and M. Franklin, "Identity-based encryption from the weil paring," Advances in Cryptology - Crypto 2001, Springer, LNCS 2139, pp. 213-229, 2001.
  10. L. Chen, K. Harrison, D. Soldera, and N. P. Smart, "Applications of Multiple Trust Authorities in Pairing Based Cryptosystems," InfraSec 2002, Springer, LNCS 2437, pp.260-275, 2002.
  11. N. P. Smart, "Access Control Using Pairing Based Cryptography," CT-RSA 2003, Springer, LNCS 2612, pp.111-121, 2003.
  12. S. S. Al-Riyami and K. Paterson, "Certificateless public key cryptography," Advances in Cryptology - Asiacrypt 2003, Springer, LNCS 2894, pp. 452-473, 2003.
  13. S. S. Al-Riyami and K. Paterson, "CBE from CL-PKE: A generic construction and efficient scheme," Public Key Cryptography - PKC 2005, Springer, LNCS 3386, pp.398-415, 2005.
  14. J. Baek, R. Safavi-Naini, and W. Susilo, "Certificateless public key encryption without pairing," ISC 2005, Springer, LNCS 3650, pp.134-148, 2005.
  15. B. Libert and J. Quisquater, "On constructing certificateless cryptosystem from identity based encryption," Public Key Cryptography - PKC 2006, Springer, LNCS 3958, pp.474-490, 2006.
  16. 서철, 정채덕, 박영호, 이경현, "무인증서기반 프락시 재암호화 기법 및 다중 KGC 환경으로의 확장," 한국멀티미디어학회 논문지 제12권 4호, pp. 530-539, 2009.
  17. D. Boneh and X. Boyen, "Efficient selective-id secure identity based encryption without random oracles," Advances in Cryptology - Eurocrypt 2004, Springer, LNCS 3027, pp.223-238, 2004.
  18. MIRACL, Multiprecision Integer and Rational Arithmetic C/C++ Library, http://indigo.ie/mscott.
  19. M. Bellare and P. Rogaway, "Random oracles are practical: A paradigm for designing efficient protocols," ACM CCS' 93, pp.62-73, 1993.
  20. D. Boneh and X. Boyen, "Short signatures without random oracles," Advances in Cryptology - Eurocrypt 2004, Springer, LNCS 3027, pp. 56-73, 2004.
  21. X. Boyen, "The BB1 Identity-based cryptosystem : A standard for Encryption and Key Encapsulation," http://grouper.ieee.org/groups/ 1363/IBC/submissions/index.html, Submitted 2006-08-14.
  22. R. Canetti, S. Halevi, and J. Katz, "A forward-secure public-key encryption scheme," Advances in Cryptology - Eurocrypt 2003, Springer, LNCS 2656, pp.255-271, 2003.
  23. L. Chen and Z. Chen, "Security proof of Sakai-Kasahara's identity-based encryption scheme," Cryptography ePrint Archive, Report 2005/226, 2005.
  24. E. Fujisaki and T. Okamoto, "How to enhance the security of public-key encryption at minimum cost," Public Key Cryptography - PKC' 99, Springer, LNCS 1560, pp.53-68, 1999.
  25. E. Fujisaki and T. Okamoto, "Secure integration of asymmetric and symmetric encryption schemes," Advances in Cryptology - Crypto' 99, Springer, LNCS 1666, pp.535-554, 1999.

피인용 문헌

  1. Gradual Encryption of Medical Image using Non-linear Cycle and 2D Cellular Automata Transform vol.17, pp.11, 2014, https://doi.org/10.9717/kmms.2014.17.11.1279
  2. Data Distribution for Multiple Receivers in a Connected Car Environment Using 5G Communication vol.2021, pp.None, 2011, https://doi.org/10.1155/2021/5599996