Improvement on a Fuzzy Identity-based Encryption Scheme

被引:2
|
作者
Zhang, Guoyan [1 ,2 ]
Wang, Feng [3 ]
机构
[1] Shandong Univ, Sch Comp Sci & Technol, Jinan, Shandong, Peoples R China
[2] Shandong Univ, Minist Educ, Cryptol Technol & Informat Secur, Jinan, Shandong, Peoples R China
[3] Audit Off Jinan Special, Jinan, Shandong, Peoples R China
基金
中国国家自然科学基金;
关键词
Fuzzy ID -Based Encryption Scheme; LWE; Sampleleft;
D O I
10.4304/jcp.9.11.2727-2732
中图分类号
TP39 [计算机的应用];
学科分类号
081203 ; 0835 ;
摘要
Sahai and Waters introduced a fuzzy id-based encryption (FIBE) scheme in which an identity was viewed as a set of descriptive attributes, and any user with a private key for an identity ID was allowed to decrypt a ciphertext encrypted with an identity ID', if and only if the identity ID and ID' were close to each other as measured by the "set overlap" distance metric. After that, Shweta Agrawal, Xavier Boyen, Vinod Vaikuntanathan, Panagiotis Voulgaris and Hoeteck Weeto constructed a fuzzy id-based encryption scheme from the hardness of the Learning With Errors (LWE) problem. The two schemes both had more longer public and private keys, and it was not very efficient. This paper gives more efficient fuzzy id-based encryption scheme from lattice, in which the public keys are greatly reduced, and there are two vectors corresponding to each bit of the identity by using of the algorithm Sampleleft introduced by Shweta Agrawal, Dan Boneh and Xavier Boyen, and only a trapdoor basis is the secret key. Furthermore, the scheme is dealing with N -bit information and is also secure from the hardness of the Learning With Errors (LWE) problem, and all these greatly raise efficiency.
引用
收藏
页码:2727 / 2732
页数:6
相关论文
共 50 条
  • [1] Improvement of identity-based encryption scheme and algorithms
    Zheng, Ying
    Bai, Qing-Hai
    Zhao, Lin-Na
    Zhang, Hong-Mei
    Zhang, Yu-Chun
    DESIGN, MANUFACTURING AND MECHATRONICS (ICDMM 2015), 2016, : 482 - 489
  • [2] SECURITY ANALYSIS OF A FUZZY IDENTITY-BASED ENCRYPTION SCHEME
    Tian, Miaomiao
    Huang, Liusheng
    Yang, Wei
    JOURNAL OF CIRCUITS SYSTEMS AND COMPUTERS, 2014, 23 (03)
  • [3] Fuzzy identity-based encryption
    Sahai, A
    Waters, B
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2005,PROCEEDINGS, 2005, 3494 : 457 - 473
  • [4] Cryptanalysis of an Identity-Based Encryption Scheme With Equality Test and Improvement
    Liao, Yongjian
    Fan, Yu
    Liang, Yikuan
    Liu, Yulu
    Mohammed, Ramadan
    IEEE ACCESS, 2019, 7 : 75067 - 75072
  • [5] Improvement of a fuzzy identity-based lattice signature scheme
    Faculty of Mathematics and Information Science, Langfang Teachers University, Langfang
    065000, China
    不详
    100876, China
    不详
    100876, China
    Beijing Youdian Daxue Xuebao, 2 (55-58):
  • [6] An identity-based encryption scheme for broadcasting
    Yang, Geng
    Wang, Jiangtao
    Cheng, Hongbing
    Rong, Chunming
    2007 IFIP INTERNATIONAL CONFERENCE ON NETWORK AND PARALLEL COMPUTING WORKSHOPS, PROCEEDINGS, 2007, : 123 - +
  • [7] Identity-based encryption and hierarchical identity-based encryption
    University of Waterloo, Canada
    不详
    Cryptology Inf. Secur. Ser., 2009, (45-64):
  • [8] Chosen Ciphertext Secure Fuzzy Identity-Based Encryption Scheme With Short Ciphertext
    Shi, Wenbo
    Jang, Injoo
    Yoo, Hyeong Seon
    ICCIT: 2009 FOURTH INTERNATIONAL CONFERENCE ON COMPUTER SCIENCES AND CONVERGENCE INFORMATION TECHNOLOGY, VOLS 1 AND 2, 2009, : 1036 - 1040
  • [9] On Anonymization of Cocks' Identity-based Encryption Scheme
    Nica, Anca-Maria
    Tiplea, Ferucio Laurentiu
    COMPUTER SCIENCE JOURNAL OF MOLDOVA, 2019, 27 (03) : 283 - 298
  • [10] An Identity-Based Encryption Scheme with Compact Ciphertexts
    刘胜利
    郭宝安
    张庆胜
    JournalofShanghaiJiaotongUniversity(Science), 2009, 14 (01) : 86 - 89