CN103297241B - Close building method is signed in a kind of One-off public key anonymity - Google Patents

Close building method is signed in a kind of One-off public key anonymity Download PDF

Info

Publication number
CN103297241B
CN103297241B CN201310214053.9A CN201310214053A CN103297241B CN 103297241 B CN103297241 B CN 103297241B CN 201310214053 A CN201310214053 A CN 201310214053A CN 103297241 B CN103297241 B CN 103297241B
Authority
CN
China
Prior art keywords
user side
user
trusted party
key
calculate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201310214053.9A
Other languages
Chinese (zh)
Other versions
CN103297241A (en
Inventor
张龙军
夏昂
郭程
许钟华
张璐麟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Engineering University of Chinese Peoples Armed Police Force
Original Assignee
Engineering University of Chinese Peoples Armed Police Force
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Engineering University of Chinese Peoples Armed Police Force filed Critical Engineering University of Chinese Peoples Armed Police Force
Priority to CN201310214053.9A priority Critical patent/CN103297241B/en
Publication of CN103297241A publication Critical patent/CN103297241A/en
Application granted granted Critical
Publication of CN103297241B publication Critical patent/CN103297241B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses the anonymity of a kind of One-off public key and sign close building method, the method utilizes computer system to complete One-off public key anonymity and signs close structure, and described computer system comprises user side U a, user side U band a trusted party TC, wherein user side U a, user side U bwith the intercommunication of trusted party TC; The method is divided into 7 steps; The first step is generation computer system PKI, and second step generates User Part key, and the 3rd step generates user key, and the 4th step generates One-off public key, and the 5th step is the legitimate verification of One-off public key, and the 6th step is that label are close, and the 7th step is that solution is signed close.Method of the present invention has anonymity and traceability compared with the conventional method, effectively can prevent the disposable attack of malicious user and attack from the non-trusted of internal system trusted party simultaneously.Meanwhile, this method also has higher operation efficiency and lower communication overhead compared with the conventional method.

Description

Close building method is signed in a kind of One-off public key anonymity
Technical field
The invention belongs to field of information security technology, be specifically related to the anonymity of a kind of One-off public key and sign close building method.
Background technology
Due to opening and the sharing of network, cause subjecting to various malicious attack, the network user is often faced with as the leakage of the important information such as password, account, loss or the safety problem destroying data integrity in communication transmission process.The sensitive data of protection user transmission, has usually based on modes such as CertPubKey system, identity-based and Proxy Signature.
User U is referred to based on CertPubKey system (CertificateBasedPublicKeyCryptosystem) iaccording to the private key s of self icalculate and generate PKI P i, then to trusted certificates authorization center CA(CerrificateAuthentication) and submit certificate request to, obtain and issue certificate Cert i.This certificate is by user U ithe same P of identity icarry out effectively bind, at least contain the information such as user name, user's public information, the client public key term of validity.CA is responsible for the management of all user certificates, guarantees the validity of certificate.If the sensitive information leakage of user, CA needs the cost regular hour nullify and again issue certificate.Therefore, there is the excessive challenge of certificate management expense based on CertPubKey system, efficiency is not high.
The public-key cryptosystem (IdentityBasedPublicKeyCryptosystem) of identity-based proposes to solve based on CertPubKey system management " bottleneck " problem, main thought be user by the user profile of oneself (such as, user name and network ip address) as oneself PKI, by private key generating center KGC(KeyGenerationCenter) generate corresponding private key.The uniqueness of user profile (such as, the addresses of items of mail of user, telephone number or office number), owing to not needing user certificate that user identity is carried out effectively bind with PKI, just no longer needs certificate of certification.And the private key of user must calculate generation by private key generating center KGC, user therefore just can be avoided to forge the unsafe problems of private key, if namely user self can calculate generation private key, he also just can calculate the private key of other users.But because the private key of all users all leaves in private key generating center KGC, just create the new safety problem of key escrow.In addition, the same identity of Long-Time Service also will expose the sensitive information of user.
Proxy Signature (BlindSignatureSystems) can propose for the tracking of all signature effective informations in order to avoid signer, and its key step is:
(1) user blinds the origination message m that will sign and processes and will blind information m tsend to signer;
(2) signer is to blinding message m tsign, blinding signature information is and send to user;
(3) user is first to blinding signature information go to blind, obtain information signature message m '.
In blind signature scheme, signer does not only know all the elements of signature information, does not know the object of oneself signing and time yet, this ensure that the confidentiality of message and the unforgeable of signature.But due to the anonymity controlled of Proxy Signature, the identity of malicious user cannot be determined, bring the chance being engaged in unlawful activities to malicious user.
Therefore, in order to realize the safety of user privacy information, can combine again the identity that trusted party discloses malicious user, document [1] proposes disposable blind PKI thought, utilize RSA and Fiat-Shamir identity verify scheme, construct the disposable blind public key scheme of identity-based mark.Trusted party only need issue a private key to user in scheme, and when each use, user just can generate different PKIs with it.But the program is also dangerous, and disabled user can forge private key and certificate, manufactures signature and cheat.Document [2] proposes the One-off public key system of identity-based, ensure that the irrelevance between the anonymity of user and activity, follow the trail of and disclose the identity of malicious user, but document [3] points out the scheme of document [2] and dangerous, registration and nonregistered user all can forge a signature.Document [4] proposes the One-off public key anonymous authentication scheme in general environment, and demonstrate its fail safe, there is strong anonymity, calculate and the traffic less, but scheme is dangerous under general environment, and recipient faces the threat of the disposable attack of malicious entities.
Such scheme is all signature authentication, and signs confidentiality and non-repudiation that close algorithm just achieves information in a logic step simultaneously, compares with traditional authentication mode, signs closely to have lower communication overhead and less amount of calculation.Document [5] proposes the One-off public key scheme of identity-based based on signing close thought, efficiency is higher, but scheme can not resist the malicious attack of trusted party.
Above-mentioned document [1] is respectively to document [5]:
[1] Zhang Qiupu, Guo Baoan. based on the One-off public key [J] of ID. electronic letters, vol, 2003,31 (5): 769-771.
[2] Zhang Sheng, Xu Guoai, Hu Zhengmin etc. a kind of structure [J] of identity-based One-off public key. electronics and information journal, 2006,28 (8): 1412-1415.
[3] Zhen Honggu, Chen Yue, Li Le etc. the One-off public key analysis of identity-based and reconstruct [J]. computer engineering, 2010,36 (1): 187-189.
[4] Luo Changyuan, Huo Shiwei, Xing Hongzhi. based on the anonymous authentication scheme [J] of One-off public key in general environment. communication journal, 2012,33 (2): 93-98.
[5] Li Yi, Zhang Shaowu, Zhang Yuanyang etc. a kind of new One-off public key system [J]. computer engineering, 2008,34 (7): 168-170.
Summary of the invention
For Problems existing in the middle of above-mentioned prior art, the object of this invention is to provide the anonymity of a kind of One-off public key and sign close building method, exist in solution prior art: there is certificate management expense based on CertPubKey system excessive; The same identity of Long-Time Service will expose the sensitive information of user; Lack traceability, the identity of malicious user cannot be determined; Disabled user can forge private key and certificate, manufactures signature and cheats; Registration and nonregistered user all can forge a signature; Under general environment, recipient faces the threat of the disposable attack of malicious entities; The problems such as the malicious attack of trusted party can not be resisted.
In order to realize above-mentioned task, the technical solution used in the present invention is:
The present invention relates to tripartite altogether, that is: user side U a, user side U band a trusted party TC, wherein user side U a, user side U bwith the intercommunication of trusted party TC.The method is divided into 7 steps, and the first step generates computer system PKI, and second step generates User Part key, 3rd step generates user key, and the 4th step generates One-off public key, and the 5th step is the legitimate verification of One-off public key, 6th step is that label are close, and the 7th step is that solution is signed close.
A close building method is signed in One-off public key anonymity, and the method utilizes computer system to complete One-off public key anonymity and signs close structure, and described computer system comprises user side U a, user side U band a trusted party TC, wherein user side U a, user side U bwith the intercommunication of trusted party TC; Described computer system is set up and to user side U a, user side U band the open system parameters of trusted party TC, this system parameters comprises: P, q, G 1, G 2, H 1, H 2, H 3; Wherein P is a point on elliptic curve, and the equation of this elliptic curve is: y 3=x 3+ ax+b, a and b are constant; G 1, G 2for two groups generated by P, G 1, G 2rank be prime number q, G 1for circled addition group, G 2for circulation multiplicative group, at group G 1, G 2middle discrete logarithm problem is double linear problems of difficulty for solving; G 1, G 2there is relation as follows:
in formula, for Bilinear map maps;
Described H 1, H 2and H 3for secure hash function, be expressed as follows: H 1: { 0,1} *→ G 1,
H 2 : { 0,1 } * × G 1 → Z q * , H 3 : { 0,1 } * → Z q * ;
The method specifically comprises the following steps:
Step one, generates computer system PKI:
Trusted party TC random selecting P ∈ G 1, and calculate g=sP, wherein g is system PKI and by trusted party TC to user side U a, user side U bopen; S is system master key and is preserved by trusted party TC secret;
Step 2, generates User Part key:
1) user side U is remembered aidentity is ID a, note user side U bidentity is ID b, user side U arandom selecting calculate Y a=z ap, and by identity ID aand Y asend to trusted party TC; User side U bstochastic choice calculate Y b=z bp, and by identity ID band Y bsend to trusted party TC;
2) utilize the mode of zero-knowledge proof to user side U at trusted party TC aidentity ID aand Y aafter row confirms, trusted party TC random selecting perform X successively 1=x ap, X a=X 1+ Y a, Q a=H 1(ID a, X a), d a=x a+ sQ a, obtain user side U apart of key d a, and by d a, X asend to user side U a;
Similarly, trusted party TC utilizes the mode of zero-knowledge proof to user side U bidentity ID band Y bafter confirming, trusted party TC random selecting perform X successively 2=x bp, X b=X 2+ Y b, Q b=H 1(ID b, X b), d b=x b+ sQ b, obtain user side U bpart of key d b, and by d b, X bsend to user side U b;
Step 3, generates user key:
User side U acalculate y a=z a+ d a, judge equation X 1+ gH 1(ID a, X a)=d awhether P becomes Rob Roy to verify the part of key that trusted party TC generates; If X 1+ gH 1(ID a, X a)=d ap equation is set up, then by y aas user side U akey; Otherwise return step 2;
User side U bcalculate y b=z b+ d b, judge equation X 2+ gH 1(ID b, X b)=d bp verifies the part of key that trusted party TC generates; If equation X 2+ gH 1(ID b, X b)=d bp sets up, then by y bas user side U bkey; Otherwise return step 2;
Step 4, generates One-off public key:
User side U arandom selecting calculate W a=ky ap, V a=kX a, K a=kPQ a, obtain user side U aone-off public key < W a, V a, K a>;
User side U brandom selecting calculate W b=ly bp, V b=lX b, K b=lPQ b, obtain user side U bone-off public key < W b, V b, K b>;
Step 5, One-off public key legitimate verification:
User side U bchecking equation: e ^ ( V A , P ) &CenterDot; e ^ ( K A , g ) = e ^ ( W A , P ) And equation e ^ ( K A , X A ) = e ^ ( V A , Q A P ) Whether set up, if two equatioies are all set up, then show user side U apKI and identity legal, otherwise return step 2;
User side U achecking equation e ^ ( V B , P ) &CenterDot; e ^ ( K B , g ) = e ^ ( W B , P ) And equation e ^ ( K B , X B ) = e ^ ( V B , Q B P ) Whether set up, if two equatioies are all set up, then show user side U bpKI and identity legal, otherwise return step 2;
Step 6, sign close:
User side U amessage m is carried out label are close sends to user side U b, detailed process is as follows:
1) user side U arandom selecting calculate R=rP;
2) user side U acalculate h=H 2(R, ID a, m) and p a=r/ (z a+ d a), wherein, < h, p a> is the signature to message m;
3) user side U acalculate t=ky aw bwith wherein, c is the encryption to message; Dense civilian σ=< h, p will be signed a, c > sends to user side U b;
Step 7, separate label close:
User side U breceive user side U aafter the ciphertext sent, carry out solution and sign close operation, detailed process is as follows:
1) user side U bcalculate t'=ly bw a, message recovery
2) user side U bcalculate R'=p a(X a+ gH 1(ID a, Y a)), h'=H 2(R', ID a, m);
3) user side U bjudge, if h'=h sets up, signature verification success is described, user side U breceipt message, otherwise rejection message.
Method of the present invention has anonymity and traceability compared with the conventional method, effectively can prevent the disposable attack of malicious user and attack from the non-trusted of internal system trusted party simultaneously.Meanwhile, this method also has higher operation efficiency and lower communication overhead compared with the conventional method.
Accompanying drawing explanation
Fig. 1 is the overall flow figure of the inventive method;
Fig. 2 is system PKI generation figure;
Fig. 3 is part of key generation figure;
Fig. 4 is user key generation figure;
Fig. 5 is One-off public key generation figure;
Fig. 6 is for signing close figure;
Fig. 7 signs close figure for separating;
Fig. 8 is performance evaluation figure of the present invention;
Below in conjunction with the drawings and specific embodiments, the present invention is described in detail.
Embodiment
Below in conjunction with the drawings and specific embodiments, technical scheme of the present invention is further elaborated.
One, symbol description
Symbol description involved in literary composition sees the following form 1
Table 1 symbol description
Two, embodiment
In Fig. 3 to Fig. 7, for convenience of explanation, i=A or B in figure, that is:
Symbol description in table 2 Fig. 3 to Fig. 7
As shown in Figure 2: establish G 1, G 2be respectively the circled addition group and circulation multiplicative group that are generated by P, P is a point on elliptic curve, and elliptic curve is an algebraic curve, and the equation of this elliptic curve is: y 2=x 3+ ax+b, wherein a, b are constant; This elliptic curve, without singular point, does not have cusp or self intersection.G 1, G 2discrete logarithm problem (DLP problem) in group is double linear problems of difficulty for solving, and its rank are prime number q. be that a Bilinear map maps, be expressed as define safe Hash function: H 1: { 0,1} *→ G 1, trusted party TC random selecting P ∈ G 1, calculating g=sP, g is system PKI, and s is system master key and secret preservation, open system parameters L EssT.LTssT.LT P, q, G 1, G 2, g, H 1, H 2, H 3>.
As shown in Figure 3: suppose user side U ifor user side U awith user side U b.User side U aidentity is ID a, user side U bidentity is ID b.User side U arandom selecting calculate Y a=z ap, by identity ID aand Y asend to trusted party TC.User side U bstochastic choice calculate Y b=z bp, by identity ID band Y bsend to trusted party TC.
The mode of trusted party TC zero-knowledge proof is to user side U aidentity ID aand Y aconfirm, namely to Y ain secret number z aconfirm, anyly pretend to be user side U a, because jactitator does not know U asecret number z a, just cannot calculate and generate correct Y avalue.
At trusted party TC to user side U aidentity ID aand Y aafter confirming, trusted party TC random selecting calculate X 1=x ap, X a=X 1+ Y a, Q a=H 1(ID a, X a), d a=x a+ sQ a, and by < d a, X a> sends to user side U a, d afor user side U apart of key.In like manner, trusted party TC is to user side U bidentity and Y bafter confirming by the mode of zero-knowledge proof, trusted party TC random selecting calculate X 2=x bp, X b=X 2+ Y b, Q b=H 1(ID b, X b), d b=x b+ sQ b, and by < d b, X b> sends to user side U b, d bfor user side U bpart of key.Trusted party TC preserves < X a, Q a, ID a> and < X b, Q b, ID b>, respectively as confirmation user side U awith user side U bthe backup of identity.
As shown in Figure 4: user side U acalculate y a=z a+ d a, judge equation X 1+ gH 1(ID a, X a)=d ap verifies the part of key that trusted party TC generates, if equation is set up, then by y aas user side U akey.User side U bcalculate y b=z b+ d b, judge equation X 2+ gH 1(ID b, X b)=d bp verifies the part of key that trusted party TC generates, if equation is set up, then by y bas user side U bkey.
As shown in Figure 5: user side U arandom selecting calculate W a=ky ap, V a=kX a, K a=kPQ a, user side U aone-off public key be < W a, V a, K a>.User side U brandom selecting calculate W b=ly bp, V b=lX b, K b=lPQ b, user side U bone-off public key be < W b, V b, K b>.
Before label are close, two users need to carry out legitimate verification to the One-off public key of the other side mutually:
1) user side U aone-off public key legitimate verification
User side U bneed to verify equation correctness.If correct, then show user side U aregister at trusted party TC.Proof procedure is as follows:
e ^ ( V A , P ) &CenterDot; e ^ ( K A , g ) = e ^ ( k &CenterDot; X A , P ) &CenterDot; e ^ ( k &CenterDot; Q A &CenterDot; P , g )
= e ^ ( k &CenterDot; ( x A + z A ) P , P ) &CenterDot; e ^ ( k &CenterDot; Q A &CenterDot; P , sP )
= e ^ ( k &CenterDot; ( x A + z A ) P , P ) &CenterDot; e ^ ( k &CenterDot; s &CenterDot; Q A &CenterDot; P , P )
= e ^ ( k &CenterDot; ( x A + z A + s &CenterDot; Q A ) P , P )
= e ^ ( W A , P )
2) in order to ensure trusted party TC where necessary to user side U atraceability, just in case user side U afor malicious user, then enough disclose its identity, user side U balso need to verify equation correctness, if correctly, be then validated user.Proof procedure is as follows:
e ^ ( K A , X A ) = e ^ ( k &CenterDot; Q A &CenterDot; P , X A )
= e ^ ( k &CenterDot; X A , Q A &CenterDot; P )
= e ^ ( V A , Q A &CenterDot; P )
In like manner, user side U aalso need user side U bone-off public key < W b, V b, K b> legitimacy and equation e ^ ( K B , X B ) = e ^ ( V B , Q B P ) Correctness verify.
As shown in Figure 6: user side U arandom selecting calculate R=rP successively, h=H 2(R, ID a, m), p a=r/ (z a+ d a), then < h, p a> is the signature to message m.User side U acalculate t=ky aw b, the encryption that to be wherein c be to message.Dense civilian σ=< h, p will be signed a, c > sends to user side U b.
As shown in Figure 7: user side U breceive after signing dense literary composition, calculate t'=ly bw a, message recovery user side U bcalculate R'=p a(X a+ gH 1(ID a, X a)), h'=H 2(R', ID a, m).If h'=h sets up, signature verification success is described, user's receipt message, otherwise refusal.
Three, security proving of the present invention
(1) correctness proof: after user utilizes the close message σ of label received, carries out solution and signs close operation.
1)t'=l·y B·W A
=l·y B·k·y A·P
=k·y A·W B
=t
If the result of calculation t ' of this formula=t, then description messages m can be resumed.
2)R'=p A(X A+g·H 1(ID A,X A))
=r(X A+g·H 1(ID A,X A))/(x A+d A)
=r(z AP+x AP+s·H 1(ID A,X A)·P)/(x A+d A)
=rP(x A+d A)/(x A+d A)
=R
If can correctly calculate R '=R, then demonstrate the validity of checking.
(2) Security Proof
1) direct
Traditional based in the CertPubKey system of PKI, CA(CertificateAuthority) be responsible for the certification carrying out this user identity according to the PKI of user's submission, promulgate that related credentials proves the identity of user and the legitimacy of PKI.But the administration overhead of digital signature is excessive, recipient user is before the signature of certification transmit leg user, the certificate first obtaining transmit leg is needed to verify, this means that authentication signature will perform a step more, the efficiency causing certification is not high, especially when in network during authenticated user enormous amount.And scheme trusted party TC in this paper only registers in the identity of system initialization and part of key generation phase participating user and calculates < X i, Q i, d i>, in label close the reconciliations label close stage, trusted party TC does not perform any operation, and user can directly certification, alleviates the burden of trusted party TC, has deleted and the step that certification is unnecessary improve the efficiency of certification.
2) anonymity
Generate the numerical value of One-off public key because user chooses there is randomness, just can ensure the unlinkability of the One-off public key that the user of certification both sides uses at every turn, the same identity of Long-Time Service can not occur and expose the unsafe incidents of the sensitive information of user.Now be illustrated with object lesson.User side U arandom selecting calculating One-off public key is < W a, V a, K a>.User side U brandom selecting calculating One-off public key is < W b, V b, K b>.User side U awith user side U bonce then will select respectively upper the One-off public key of the different user of random number is also by difference, and therefore, user cannot know the true identity of the other side, ensure that the anonymity of verification process.
3) unforgeable
I) certification two parties cannot be forged One-off public key and be signed dense literary composition
Now be illustrated with object lesson.User side U aone-off public key < W cannot be forged a, V a, K a> and the dense civilian σ of label.
If user side U arandom selecting wherein k ≠ k *, then calculate v a=kX a, forge and generate One-off public key and send it to user side U b.User side U bfirst equation is verified correctness, be verified.But due to k ≠ k *, user side U bfind then cannot by checking.User side U aone-off public key cannot be forged and cheat other users.Therefore, certification two parties all cannot forge oneself One-off public key.
If user side U aone-off public key < W a, V a, K a> is by checking equation then provable system master key s is contained in PKI W ain, same by checking equation t=t'=ly bw a, also provable system master key s is contained in PKI W ain, by checking equation R'=p a(X a+ gH 1(ID a, X a)), then provable p aby user side U ad agenerate, in legal private key, comprise system master key s, thus forge < h, p a> is infeasible.Therefore, the transmit leg user in certification cannot forge and sign dense civilian σ.
Ii) disabled user cannot forge One-off public key and sign dense literary composition arbitrarily
If user side U *not in TC registration, user side U *random selecting k, calculate W *=kX *+ k *gQ *, V *=kX *, K *=k *pQ *, user side U *one-off public key is < W *, V *, K *>.First recipient's user side verifies equation correctness, be verified.But due to user side U *unregistered, legal private key d cannot be obtained *, then p cannot be calculated *, also just cannot forge and sign dense civilian σ.
If user side U *attempt to forge legal user side U aone-off public key < W a, V a, K a> and label dense civilian σ, user side U* random selecting calculate W *=kW a, V *=k *v a, K *=k *k a, user side U* One-off public key is < W *, V *, K *>.User side U bfirst equation is verified correctness, be verified.But user side U *the long-term private z of user cannot be obtained a, can not forge and effectively sign dense civilian σ.Therefore, any disabled user's end all cannot be forged One-off public key and sign dense literary composition.
4) resist non-trusted to attack
Trusted party TC random selecting calculate g=sP, X 1=x ap, Q a=H 1(ID a, X a), d a=x a+ sQ a, s is system master key, and by < d a, X a> sends to user side U a, d aas user side U apart of key.Trusted party TC preserves < X a, Q a, ID a>, as confirmation user side U athe backup of identity.Trusted party TC chooses calculate W tC=aW a, V tC=aV a, K tC=aK a, the One-off public key of trusted party TC is < W tC, V tC, K tC>.Trusted party TC is by equation checking, to obtain secret value r, just must be calculated by equation R=rP, but this problem is DLP problem, although trusted party TC knows user side U apart of key d abut, based on equation Y a=z ap obtains the long term keys z of user a, be a DLP problem too.Because DLP problem is discrete logarithm double linear problems of difficulty for solving on elliptic curve, trusted party TC cannot obtain user key z a, the identity of malicious user can only be disclosed where necessary as third party, and non-trusted attack can not be initiated.
5) disposable attack is resisted
In this programme, user side U aby the Y calculated awith identity ID asend to trusted party TC together, achieve validated user identity ID by trusted party TC certification a, then complete first time and recipient's user side U according to algorithm operating bcommunication.If user side U afor malicious user, so user side U awhen second time communication to user side U blaunch a offensive, user side U bassociating trusted party TC is by checking equation tracking discloses malicious user end U atrue identity, register at trusted party TC.User side U afirst calculate One-off public key and send to recipient user, user side U bclose Cheng Qian of crossing is signed just to user side U in the close reconciliation of label aidentity verify, found user side U afor malicious user, refusal communicates, and has resisted disposable attack.Therefore, although user side U afor malicious user, but because user side U bclose Cheng Qian of crossing is signed just to user side U in the close reconciliation of label aidentity verify, found malicious user identity, therefore this method can resist disposable attack.
6) traceability
Propose a plan according to the present invention, computer system is the rogue activity preventing user, user side U buser side U is disclosed by cooperation with trusted party TC aidentity during rogue activity.User side U bby user side U a< V a, K a> sends to trusted party TC to disclose user side U atrue identity.Trusted party TC is according to the user side U preserved aidentity information < X a, Q a, ID a>, checking equation correctness, if by checking; demonstrate user side U arogue activity promoter.Therefore, under the anonymity prerequisite when ensure that User Activity, scheme can prevent user from carrying out rogue activity.
7) unlinkability
Due to certification two parties end U a, user side U bthe random number k at every turn chosen uthe difference of (U=A or B), the One-off public key < W that user authentication is used u, V u, K u> is also different, and this not only ensure that the independence of the One-off public key that user uses, and also ensure that user carries out the unlinkability between different activity.
Four, invention performance evaluation
The present invention proposes a plan and defines 3 safe Hash function: H at initial phase 1: { 0,1} *→ G 1, there are 13 point multiplication operations, calculate g=sP, Y during generating portion key respectively at the system PKI at initial phase a=z ap, X 1=x ap, d a=x a+ sQ a, generate U aone-off public key < W a, V a, K a>, signs close stage R=rP, p a=r/ (z a+ d a), t=ky aw b, separate and sign close stage t'=ly bw aand R'=p a(X a+ gH 1(ID a, X a)); Authentication of users U aone-off public key e ^ ( V A , P ) &CenterDot; e ^ ( K A , g ) = e ^ ( W A , P ) With equation during its identity legitimacy of inspection e ^ ( K A , X A ) = e ^ ( V A , Q A P ) During checking, have 5 Bilinear map computings.In addition, in invention without exponent arithmetic.
Fig. 8 is for mentioning the Performance comparision of the building method described in document 2 " a kind of structure of identity-based One-off public key ", document 4 " based on the anonymous authentication scheme of One-off public key in general environment ", document 5 " a kind of new One-off public key system " in building method scheme in this paper and background technology.Hash in Fig. 8 represents Hash computing, represent Bilinear map computing, EXP represents exponent arithmetic, and MUL representative point multiplication, the ordinate in Fig. 8 represents the number of times of various computing.By relatively finding, computing of the present invention does not need exponent arithmetic, and simultaneously under the prerequisite that ensure that fail safe, the present invention is all ideal in operation efficiency and communication overhead.
It is almost blank that existing research signs close research about One-off public key anonymity, and close for label thought and One-off public key anonymity schemes combine by the present invention, proposes the anonymous stopover sites of a kind of new One-off public key, and demonstrates its fail safe.The present invention has anonymity and traceability, and effectively can prevent the disposable attack of malicious user and attack from the non-trusted of internal system trusted party TC simultaneously, algorithm does not need exponent arithmetic, and operation efficiency and communication overhead are all ideal.

Claims (1)

1. a close building method is signed in One-off public key anonymity, it is characterized in that, the method utilizes computer system to complete One-off public key anonymity and signs close structure, and described computer system comprises user side U a, user side U band a trusted party TC, wherein user side U a, user side U bwith the intercommunication of trusted party TC; Described computer system is set up and to user side U a, user side U band the open system parameters of trusted party TC, this system parameters comprises: P, q, G 1, G 2, H 1, H 2, H 3; Wherein P is a point on elliptic curve, and the equation of this elliptic curve is: y 3=x 3+ ax+b, a and b are constant; Described G 1, G 2for two groups generated by P, G 1, G 2rank be prime number q, G 1for circled addition group, G 2for circulation multiplicative group, at group G 1, G 2middle discrete logarithm problem is double linear problems of difficulty for solving; G 1, G 2there is relation as follows:
e ^ : G 1 &times; G 1 &RightArrow; G 2 , In formula, for Bilinear map maps;
Described H 1, H 2and H 3for secure hash function, be expressed as follows: H 1: { 0,1} *→ G 1, H 2 : { 0,1 } * &times; G 1 &RightArrow; Z q * , H 3 : { 0,1 } * &RightArrow; Z q * ;
The method specifically comprises the following steps:
Step one, generates computer system PKI:
Trusted party TC random selecting P ∈ G 1, and calculate g=sP, wherein g is system PKI and by trusted party TC to user side U a, user side U bopen; S is system master key and is preserved by trusted party TC secret;
Step 2, generates User Part key:
1) user side U is remembered aidentity is ID a, note user side U bidentity is ID b, user side U arandom selecting calculate Y a=z ap, and by identity ID aand Y asend to trusted party TC; User side U bstochastic choice calculate Y b=z bp, and by identity ID band Y bsend to trusted party TC;
2) utilize the mode of zero-knowledge proof to user side U at trusted party TC aidentity ID aand Y aafter row confirms, trusted party TC random selecting perform X successively 1=x ap, X a=X 1+ Y a, Q a=H 1(ID a, X a), d a=x a+ sQ a, obtain user side U apart of key d a, and by d a, X asend to user side U a;
Similarly, trusted party TC utilizes the mode of zero-knowledge proof to user side U bidentity ID band Y bafter confirming, trusted party TC random selecting perform X successively 2=x bp, X b=X 2+ Y b, Q b=H 1(ID b, X b), d b=x b+ sQ b, obtain user side U bpart of key d b, and by d b, X bsend to user side U b;
Step 3, generates user key:
User side U acalculate y a=z a+ d a, judge equation X 1+ gH 1(ID a, X a)=d awhether P becomes Rob Roy to verify the part of key that trusted party TC generates; If X 1+ gH 1(ID a, X a)=d ap equation is set up, then by y aas user side U akey; Otherwise return step 2;
User side U bcalculate y b=z b+ d b, judge equation X 2+ gH 1(ID b, X b)=d bp verifies the part of key that trusted party TC generates; If equation X 2+ gH 1(ID b, X b)=d bp sets up, then by y bas user side U bkey; Otherwise return step 2;
Step 4, generates One-off public key:
User side U arandom selecting calculate W a=ky ap, V a=kX a, K a=kPQ a, obtain user side U aone-off public key <W a, V a, K a>;
User side U brandom selecting calculate W b=ly bp, V b=lX b, K b=lPQ b, obtain user side U bone-off public key <W b, V b, K b>;
Step 5, One-off public key and user identity legitimate verification:
User side U bchecking equation: e ^ ( V A , P ) &CenterDot; e ^ ( K A , g ) = e ^ ( W A , P ) And equation e ^ ( K A , X A ) = e ^ ( V A , Q A P ) Whether set up, if two equatioies are all set up, then show user side U apKI and identity legal, otherwise return step 2;
User side U achecking equation e ^ ( V B , P ) &CenterDot; e ^ ( K B , g ) = e ^ ( W B , P ) And equation e ^ ( K B , X B ) = e ^ ( V B , Q B P ) Whether set up, if two equatioies are all set up, then show user side U bpKI and identity legal, otherwise return step 2;
Step 6, sign close:
User side U amessage m is carried out label are close sends to user side U b, detailed process is as follows:
1) user side U arandom selecting calculate R=rP;
2) user side U acalculate h=H 2(R, ID a, m) and p a=r/ (z a+ d a), wherein, <h, p a> is the signature to message m;
3) user side U acalculate t=ky aw bwith wherein, c is the encryption to message; Dense civilian σ=<h, p will be signed a, c> sends to user side U b;
Step 7, separate label close:
User side U breceive user side U aafter the ciphertext sent, carry out solution and sign close operation, detailed process is as follows:
1) user side U bcalculate t'=ly bw a, message recovery
2) user side U bcalculate R'=p a(X a+ gH 1(ID a, Y a)), h'=H 2(R', ID a, m);
3) user side U bjudge, if h'=h sets up, signature verification success is described, user side U breceipt message, otherwise rejection message.
CN201310214053.9A 2013-05-31 2013-05-31 Close building method is signed in a kind of One-off public key anonymity Expired - Fee Related CN103297241B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310214053.9A CN103297241B (en) 2013-05-31 2013-05-31 Close building method is signed in a kind of One-off public key anonymity

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310214053.9A CN103297241B (en) 2013-05-31 2013-05-31 Close building method is signed in a kind of One-off public key anonymity

Publications (2)

Publication Number Publication Date
CN103297241A CN103297241A (en) 2013-09-11
CN103297241B true CN103297241B (en) 2016-02-03

Family

ID=49097598

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310214053.9A Expired - Fee Related CN103297241B (en) 2013-05-31 2013-05-31 Close building method is signed in a kind of One-off public key anonymity

Country Status (1)

Country Link
CN (1) CN103297241B (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104052601B (en) * 2013-12-30 2017-08-11 国家电网公司 A kind of Key-insulated label decryption method
CN104158661B (en) * 2014-07-23 2017-10-31 中国人民武装警察部队工程大学 A kind of close building method of One-off public key label based on fuzzy identity
CN105610579B (en) * 2016-02-01 2018-10-12 上海凭安网络科技有限公司 A kind of data communication method of protection both sides' privacy of identities of dynamic negotiation identity
CN106788985A (en) * 2016-11-25 2017-05-31 中国电子科技集团公司第三十研究所 The stealthy address implementation method that a kind of third party can supervise
CN108876335A (en) * 2018-09-07 2018-11-23 杭州复杂美科技有限公司 A kind of management of balance method and system, equipment and storage medium
CN109727031B (en) * 2018-12-27 2021-10-19 数据通信科学技术研究所 Anonymous digital currency transaction supervision method with hidden center
CN109787772B (en) * 2019-01-11 2021-08-31 如般量子科技有限公司 Anti-quantum computation signcryption method and system based on symmetric key pool
CN109951287B (en) * 2019-01-18 2023-02-17 如般量子科技有限公司 Anti-quantum computation signcryption method and system based on private key pool
CN113271209B (en) * 2021-04-21 2022-06-07 山东大学 Trustable public key encryption system and method based on non-interactive zero-knowledge proof
CN114598460B (en) * 2022-02-18 2023-05-16 中国人民解放军战略支援部队信息工程大学 SM 9-based multi-receiver signcryption method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1878060A (en) * 2006-07-07 2006-12-13 上海交通大学 Cryptographic key generation method and system based on identity
CN101505301A (en) * 2009-03-24 2009-08-12 石家庄铁道学院 Authentication method by broadcast signature and ciphering
CN101674182A (en) * 2009-09-30 2010-03-17 西安西电捷通无线网络通信有限公司 Entity public key acquisition and certificate verification and authentication method and system of introducing online trusted third party

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7581107B2 (en) * 2004-05-28 2009-08-25 International Business Machines Corporation Anonymity revocation

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1878060A (en) * 2006-07-07 2006-12-13 上海交通大学 Cryptographic key generation method and system based on identity
CN101505301A (en) * 2009-03-24 2009-08-12 石家庄铁道学院 Authentication method by broadcast signature and ciphering
CN101674182A (en) * 2009-09-30 2010-03-17 西安西电捷通无线网络通信有限公司 Entity public key acquisition and certificate verification and authentication method and system of introducing online trusted third party

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
一种新的一次性公钥系统;李毅 等;《计算机工程》;20080430;第34卷(第7期);全文 *

Also Published As

Publication number Publication date
CN103297241A (en) 2013-09-11

Similar Documents

Publication Publication Date Title
CN103297241B (en) Close building method is signed in a kind of One-off public key anonymity
Mandt et al. Certificateless authenticated two-party key agreement protocols
Harn et al. Generalized digital certificate for user authentication and key establishment for secure communications
CN102387019B (en) Certificateless partially blind signature method
CN105959269A (en) ID-based authenticated dynamic group key agreement method
CN104079412B (en) The threshold proxy signature method without credible PKG based on intelligent grid identity security
CN102546173B (en) Digital signature system and signature method based on certificate
CN104052608A (en) Certificate-free remote anonymous authentication method based on third party in cloud application
CN101626364A (en) Method for authentication for resisting secrete data disclosure and key exchange based on passwords
CN111654366B (en) Secure bidirectional heterogeneous strong-designated verifier signature method between PKI and IBC
Yang et al. An improved certificateless aggregate signature scheme for vehicular ad-hoc networks
CN101175076A (en) High-efficiency, deniable, safety-unforgeable cryptographic key exchanging protocol of on-line computation
Chow Identity-based strong multi-designated verifiers signatures
Ni et al. A pairing-free identity-based authenticated key agreement mechanism for sip
Chen et al. An efficient electronic cash scheme with multiple banks using group signature
Wen et al. Delegatable secret handshake scheme
Swapna et al. Efficient identity based multi-proxy multi-signcryption scheme using bilinear pairings over elliptic curves
Wu Self-generated-certificate digital signature
CN112636918B (en) Efficient two-party collaborative signature method based on SM2
Sherif et al. Secure communication using generalized digital certificate
Rasslan et al. Comments On The Cryptanalysis Of An Identity-Based Strong Designated Verifier Signature Scheme
Sun et al. New forward-secure certificateless proxy blind signature scheme
Kishore et al. A Novel Methodology for Secure Communications and Prevention of Forgery Attacks
Xue et al. An ecdlp-based threshold proxy signature scheme using self-certified public key system
Kumar et al. Cryptanalysis and improvement of two provably secure certificateless signature schemes

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20160203

Termination date: 20180531

CF01 Termination of patent right due to non-payment of annual fee