Efficient identity-based threshold decryption scheme from bilinear pairings

被引:2
作者
Gao, Wei [1 ,2 ,3 ]
Wang, Guilin [4 ]
Chen, Kefei [5 ]
Wang, Xueli [6 ]
机构
[1] Ludong Univ, Sch Math & Stat, Yantai 264025, Peoples R China
[2] Nanjing Univ Informat Sci & Technol, Sch Comp & Software, Nanjing 210044, Jiangsu, Peoples R China
[3] Guangzhou Univ, Key Lab Informat Secur, Guangzhou 510006, Guangdong, Peoples R China
[4] Singapore Res Ctr Huawei, Shield Lab, Singapore 117674, Singapore
[5] Hangzhou Normal Univ, Dept Math, Hangzhou 311121, Zhejiang, Peoples R China
[6] South China Normal Univ, Sch Math, Guangzhou 510631, Guangdong, Peoples R China
基金
中国国家自然科学基金;
关键词
identity-based cryptography; threshold cryptography; provable security; random oracle model; bilinear pairing; identity-based threshold decryption; SENSOR NETWORKS;
D O I
10.1007/s11704-016-5271-6
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Using Shamir's secret sharing scheme to indirectly share the identity-based private key in the form of a pairing group element, we propose an efficient identity-based threshold decryption scheme from pairings and prove its security in the random oracle model. This new paring-based scheme features a few improvements compared with other schemes in the literature. The two most noticeable features are its efficiency, by drastically reducing the number of pairing computations, and the ability it gives the user to share the identity-based private key without requiring any access to a private key generator. With the ability it gives the user to share the identity-based private key, our ID-based threshold decryption (IBTD) scheme, the second of its kind, is significantly more efficient than the first scheme, which was developed by Baek and Zheng, at the expense of a slightly increased ciphertext length. In fact, our IBTD scheme tries to use as few bilinear pairings as possible, especially without depending on the suite of Baek-Zheng secret sharing tools based on pairings.
引用
收藏
页码:177 / 189
页数:13
相关论文
共 32 条
[1]  
[Anonymous], 2004, P AUSTR UN US GROUP
[2]  
[Anonymous], P INT C INF SEC
[3]  
[Anonymous], P CRYPTO 89 AUG
[4]   The Realm of the Pairings [J].
Aranha, Diego F. ;
Barreto, Paulo S. L. M. ;
Longa, Patrick ;
Ricardini, Jefferson E. .
SELECTED AREAS IN CRYPTOGRAPHY - SAC 2013, 2014, 8282 :3-25
[5]  
Baek J, 2004, LECT NOTES COMPUT SC, V2947, P262
[6]  
Boneh D, 2006, LECT NOTES COMPUT SC, V3860, P226
[7]  
Boneh D., 2001, Advances in Cryptology - CRTPTO 2001. 21st Annual International Cryptology Conference, Proceedings (Lecture Notes in Computer Science Vol.2139), P213
[8]  
Boneh D, 2001, USENIX ASSOCIATION PROCEEDINGS OF THE 10TH USENIX SECURITY SYMPOSIUM, P297
[9]  
Boneh D, 2004, P ADV CRYPT EUR, P522
[10]   Exponentiating in Pairing Groups [J].
Bos, Joppe W. ;
Costello, Craig ;
Naehrig, Michael .
SELECTED AREAS IN CRYPTOGRAPHY - SAC 2013, 2014, 8282 :438-455