• Title/Summary/Keyword: 다중수신자 암호

Search Result 7, Processing Time 0.02 seconds

A Multi-receiver Certificateless Encryption Scheme and Its Application (무인증서 공개키 암호에 기반한 다중수신자 암호 기법 및 응용)

  • Sur, Chul;Park, Young-Ho;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.14 no.6
    • /
    • pp.775-784
    • /
    • 2011
  • In this paper we introduce the notion of multi-receiver certificateless encryption that avoids the inherent key escrow problem of multi-receiver identity-based encryption, and also present a highly efficient multi-receiver certificateless encryption scheme which eliminates pairing computation to encrypt a message for multiple receivers, Moreover, the proposed scheme only needs one pairing computation to decrypt the ciphertext. Finally, we discuss how to properly transform our scheme into a new public key broadcast encryption scheme for stateless receivers based on the subset-cover framework, which enjoys the advantages of certificateless cryptography.

Efficient Multi-Receiver Certificate-Based Encryption Scheme and Its Application (효율적인 인증서기반 다중수신자 암호 기법 및 응용)

  • Sur, Shul;Jung, Chae-Duk;Rhee, Kyung-Hyune
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.12
    • /
    • pp.2271-2279
    • /
    • 2007
  • In this paper, we introduce the notion of certificate-based encryption in multi-receiver environment, which avoids the inherent key escrow problem while preserving the implicit certification in identity-based encryption. We also construct a highly efficient certificate-based encryption scheme for multi-receiver environment, which eliminates pairing computation to encrypt a message for multiple receivers. Moreover, the proposed scheme only needs one pairing computation for decrypting the ciphertext. We compare our scheme with the most efficient identity-based encryption scheme for multi-receiver environment proposed by Baek et.al.[1] in terms of the computational point of view, and show that our scheme provides better efficiency than Baek's scheme. Finally, we discuss how to properly transform our scheme into a new public key broadcast encryption scheme based on subset-cover framework.

Efficient Multi-receiver Identity-Based Encryption Scheme from Bilinear Pairing (Bilinear Pairing을 이용한 효율적인 신원기반 다중 수신자 암호 기법)

  • Jung, Chae-Duk;Yoon, Suk-Bong;Sur, Chul;Rhee, Kyung-Hyune
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.2
    • /
    • pp.301-308
    • /
    • 2007
  • In this paper, we propose a new efficient multi-receiver identity-based encryption scheme from Bilinear Pairing. The proposed scheme eliminates pairing computation to encrypt a message for multiple receivers and only need one pairing computation to decrypt the ciphertext. Moreover, we show how to properly transform our scheme into a highly efficient stateless public key broadcast encryption scheme based on the subset-cover framework.

Public Key Encryption with Keyword Search in Multi-Receiver Setting (다중 수신자 환경에서 키워드 검색 가능한 공개키 암호시스템)

  • Rhee, Hyun-Sook;Park, Jong-Hwan;Rhee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.2
    • /
    • pp.31-38
    • /
    • 2009
  • To provide the privacy of a keyword, a public key encryption with keyword search(PEKS) firstly was propsed by Boneh et al. The PEKS scheme enables that an email sender sends an encrypted email with receiver's public key to an email server and a server can obtain the relation between the given encrypted email and an encrypted query generated by a receiver. In this email system, we easily consider the situation that a user sends the one identical encrypted email to multi-receiver like as group e-mail. Hwang and Lee proposed a searchable public key encryption considering multi-receivers. To reduce the size of transmission data and the server's computation is important issue in multi-receiver setting. In this paper, we propose an efficient searchable public key encryption for multi-receiver (mPEKS) which is more efficient and reduces the server's pairing computation.

A Study on Digital Multi-Nominative Signature (다중 수신자 지정 서명 방식에 관한 연구)

  • Hong, Jong-Kook;Lee, Im-Yeoung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2002.11b
    • /
    • pp.877-880
    • /
    • 2002
  • 통시 단말기 및 네트워크의 발진을 통해 종이로 작성된 파종 공문서 및 서류들이 전자적인 형태로 유통되고 있다. 이러한 문서 중에는 동일한 문서에 관인을 찍어 다수의 수신자에게 발송하는 경우가 종종 있으며, 이와 같이 동일 문서에 서명을 수행하여 다수의 수신자에게 전자적으로 전송해야 할 경우 수신자의 수만큼 전자서명을 수행해야 한다. 이러한 경우 기존의 공개키 암호 방식이나 수신자 지정 서명 방식을 이용하게 되면 연산량 측면에서 서명자에게 많은 부담을 줄 수밖에 없다. 따라서, 본 논문에서는 한번의 서명 수행으로 다수의 수신자에게 효율적으로 전송한 수 있는 다중 수신자를 위한 디지털 서명 방식을 제안한다.

  • PDF

New RSA blocking method and its applications (RSA 블럭 보호 방법과 그 응용)

  • 박상준;원동호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.22 no.2
    • /
    • pp.353-360
    • /
    • 1997
  • In this paper, we propose a new blocking method in which the size of an encryption block is changed according to the size of a message block. The proposed method can be applied to multisignature scheme with no restrictio of the signing order and a multisignature anc be sent secretly to the receiver through RSA encryption. It causes expansion in block size of a multisignuture, but the length of the expanded bits is not greater than the number of signers regardless fo the bit lengths of RSA moduli.

  • PDF

A New and Flexible Mdlti-signcryption Protocol (유연성을 가진 새로운 멀티-사인크립션 프로토콜)

  • Seo Seung-Hyun;Lee Sang-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.32 no.6
    • /
    • pp.288-295
    • /
    • 2005
  • Multi-signcryption scheme is an extension of signcryption scheme for multi-signers performing together the signcryption operation on messages, and it provides useful cryptographic functions such as confidentiality and authenticity for the sound circulation of messages through the Internet. In this paper, we show the weaknesses of the previous multi-signcryption schemes. And then we propose a new multi-signcryption scheme that improves the weaknesses and the efficiency of the previous schemes. Our scheme efficiently provides message flexibility, order flexibility, message verifiability, order verifiability, message confidentiality, message unforgeability, non-repudiation and robustness. Therefore, it is suitable for protecting messages and multi-signers from malicious attacks in the Internet.