CN103368741A - Anonymous participant identity-based signcryption method for multiple receivers - Google Patents

Anonymous participant identity-based signcryption method for multiple receivers Download PDF

Info

Publication number
CN103368741A
CN103368741A CN2013101679903A CN201310167990A CN103368741A CN 103368741 A CN103368741 A CN 103368741A CN 2013101679903 A CN2013101679903 A CN 2013101679903A CN 201310167990 A CN201310167990 A CN 201310167990A CN 103368741 A CN103368741 A CN 103368741A
Authority
CN
China
Prior art keywords
sender
recipient
receiver
signcryption
pki
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2013101679903A
Other languages
Chinese (zh)
Other versions
CN103368741B (en
Inventor
庞辽军
高璐
李慧贤
裴庆祺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Northwestern Polytechnical University
Xidian University
Original Assignee
Northwestern Polytechnical University
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Northwestern Polytechnical University, Xidian University filed Critical Northwestern Polytechnical University
Priority to CN201310167990.3A priority Critical patent/CN103368741B/en
Priority claimed from CN201310167990.3A external-priority patent/CN103368741B/en
Publication of CN103368741A publication Critical patent/CN103368741A/en
Application granted granted Critical
Publication of CN103368741B publication Critical patent/CN103368741B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses an anonymous participant identity-based signcryption method for multiple receivers, solving the technical problem that the safety of the current signcryption method for multiple receivers is poor. The technical scheme comprises the steps of (1) sender signcryption: a sender IDs selects n authorization receivers ID1, ID2, ellipsis, IDn, builds an authorization receiver identity information list L={ID1, ID2, ellipsis, IDn}, constructs a signcryption ciphertext C=<Y, X, U, sigma, W, T, J>, and broadcasts the signcryption ciphertext C so as to complete signcryption operation; and (2) receiver decryption: a receiver IDi calculates h'=H4 (sigma, X, U, T, J) according to elements in the signcryption ciphertext C firstly, then judges whether an equation e (W, P)=e (X+h'Y, Ppub) is workable, decodes a message ciphertext sigma by using a symmetrical decipherment algorithm Dk() to obtain a cleartext M=DK(sigma), and completes the decryption process. The sender is anonymous through constructing a pseudo public key, meanwhile Lagrange's interpolation is adopted for fusing identity information of all the authorization receivers to realize that the identities of the authorization receivers are anonymous for non-authorization receivers, and the safety of the signcryption method for multiple receivers is improved.

Description

The multi-receiver label decryption method of participant's identity anonymity
Technical field
The present invention relates to a kind of multi-receiver label decryption method, particularly the multi-receiver label decryption method of a kind of participant's identity anonymity.
Background technology
In the distribute network application (for example Web conference, roundtable conference and pay TV); in order to protect all participant's privacy of identities of carrying out session in the communication system; and guarantee that session content only can be authorized to the user and correctly decipher; and unauthorized user can't correctly be deciphered, and needs the secure broadcast technology as support.Secure broadcast is to realize that a sender to the technology that a plurality of authorized receivers send safely identical message, can realize the demand for security of above-mentioned network application.
Document " Anonymous ID Based Signcryption Scheme for Multiple Receivers; Cryptology ePrint Archive.Report2009/345 " discloses a kind of multi-receiver label decryption method of ID-based sender anonymity, the key step of the method is: at first, user's (comprising sender and recipient) registers to the TTP of trusted third party (Trusted Third Party) with the identity information of self, TTP calculates PKI and private key for each registered user, and user's PKI is open, with corresponding private key secret be distributed to each user; Sign when close, the sender selects at random some registered subscriber identity informations and consists of an identity of the sender information aggregate together with self identity information, thereby calculate with identity of the sender information aggregate, authorized receiver's the identity information of private key, structure of oneself and the message that will send and to obtain ciphertext, and ciphertext is broadcasted; During deciphering, the recipient receives authorized receiver's identity information tabulation of checking first after the ciphertext in the ciphertext, if oneself is not the authorized receiver, then is not decrypted; If oneself be the authorized receiver, then the private key of usefulness oneself is verified sender's identity and is decrypted.But there are some defectives in this scheme: at first, although the sender is by being hidden in the method that realizes the identity of the sender anonymity in the identity of the sender information aggregate with self identity information, but such method can not stop the assailant to use the identity of the sender information aggregate in a plurality of ciphertexts adopt is intersected that contrast is attacked and the method for collusion is dwindled conjecture scope to identity of the sender, even works as the conjecture scope and can directly obtain identity of the sender in enough hour; Secondly, in the scheme that the document proposes, comprise all authorized receivers' identity information set in the ciphertext, be that any recipient who receives this ciphertext can know the authorized receiver's of this message identity information, thereby can not guarantee recipient's identity anonymity (comprising that the authorized receiver is anonymous to unauthorized recipient's identity anonymity and the identity between the authorized receiver).
Summary of the invention
In order to overcome the deficiency of existing multi-receiver label decryption method poor stability, the invention provides the multi-receiver label decryption method of a kind of participant's identity anonymity.The sender of the method constructs a pseudo-PKI according to the PKI of oneself and communicates when each broadcast communication, because the assailant can inquire its corresponding identity of the sender information by PKI, so the use of pseudo-PKI can stash sender's true identity, thereby can realize sender anonymity; The sender adopts the Lagrange's interpolation technology that all authorized receivers' identity information is merged as a part of signing dense literary composition when signing close message, thereby in signing dense literary composition, directly do not expose sender's identity information tabulation, and then can realize that the authorized receiver is anonymous to unauthorized recipient's identity; Simultaneously, can not calculate the other side's identity information by the relation of signing between the dense civilian element between the authorized receiver, thereby can realize that the identity between the authorized receiver is anonymous.Potential participant's identity information leakage problem when having prevented broadcast communication has been protected the privacy of communication parties, the fail safe that has improved multi-receiver label decryption methods.
The technical solution adopted for the present invention to solve the technical problems: the multi-receiver label decryption method of a kind of participant's identity anonymity is characterized in may further comprise the steps:
(1) the close process of sender's label;
Sender ID sWhen close to the label of clear-text message M,
(1a) sender ID sChoose n authorized receiver ID 1, ID 2..., ID n, set up authorized receiver's identity information tabulation L={ID 1, ID 2..., ID n, wherein n is the integer greater than zero;
(1b) sender ID sChoose random number r ∈ Z q *, calculating sender's pseudo-PKI Y=rQ s, Q wherein sBe sender ID sPKI, Z q *Be the non-zero multiplicative group based on prime number q;
(1c) for each authorized receiver ID i, i=1 wherein, 2 ..., n, sender ID sEvaluation x i=H 2(ID i) and numerical value y ii(Q i+ P 1), then, utilize lagrange-interpolation structure polynomial function f i(x) as follows:
f i ( x ) = &Pi; 1 &le; l &NotEqual; j &le; n x - x j x l - x j = a i , 1 + a i , 2 x + . . . + a i , n x n - 1
Wherein, x is polynomial function f i(x) independent variable;
Then, sender ID sBe calculated as follows information:
T i = &Sigma; j = 1 n a j , i y j
J i = &Sigma; j = 1 n a j , i J ' j
Wherein, H 2Be password one-way Hash function, Q iBe authorized receiver ID iPKI, P 1Be sender ID sFrom group G 1In the element chosen arbitrarily, a I, jPolynomial function f i(x) coefficient and i ≠ j, i=1,2 ..., n, j=1,2 ..., n, J i '=α α i -1P Pub, α iBe sender ID sThe positive integer of selecting at random,
Figure BDA00003144844300031
(1d) construction set T={T 1, T 2..., T nAnd set J={J 1, J 2..., J n;
(1e) sender ID sEvaluation U=α P, and utilize sender ID sPseudo-PKI Y evaluation X=α Y and key K=H 3(e (P Pub, P 1) α), wherein, H 3Be the password one-way Hash function, e is bilinear map, P PubBe the Your Majesty of system key;
(1f) sender ID sUtilize symmetric encipherment algorithm E k() is encrypted clear-text message M, obtains message ciphertext σ=E K(M);
(1g) sender ID sCalculate h=H 4(σ, X, U, T, J), then, the compute signature information W=(rD of α+h) s, D wherein sBe sender ID sPrivate key, H 4Be the password one-way Hash function.
(1h) sender ID sStructure is signed dense civilian C=<Y, X, and U, σ, W, T, J>, and will sign dense civilian C and broadcast, finish and sign close operation;
(2) recipient's decrypting process;
Recipient ID i, i=1 wherein, 2 ..., n, when signing the deciphering of dense civilian C,
(2a) recipient ID iAt first according to element σ, the X, U, T, the J that sign among the dense civilian C, calculate h '=H 4(σ, X, U, T, J) then judges equation e (W, P)=e (X+h ' Y, P Pub) whether set up, wherein, W, X, Y are for signing the element among the dense civilian C, P and P PubBe the open parameter of system, e is bilinear map;
If equation is false, then the dense civilian C of explanation label is invalid or recipient ID iNot the authorized receiver, at this moment, recipient ID iWithdraw from decrypting process; If equation is set up, then signing dense civilian C is effective and recipient ID iThe authorized receiver, then, recipient ID iContinue to carry out following process;
(2b) recipient ID iEvaluation x i=H 2(ID i), then utilize the element T and the J that sign among the dense civilian C to calculate intermediate parameters &eta; i = T 1 + x i T 2 + . . . + ( X i n - 1 mod q ) T n With &tau; i = J 1 + x i J 2 + . . . + ( x i n - 1 mod q ) J n ;
(2c) recipient ID iUse the element U and the intermediate parameters η that sign among the dense civilian C iAnd τ iEvaluation ω=e (τ i, η i) e (U, D i) -1, D wherein iBe recipient ID iPrivate key, then, computation key K=H 3(ω);
(2d) recipient ID iUtilize symmetrical decipherment algorithm D k() message cipher text σ is decrypted and obtains clear-text message M=D K(σ), finish decrypting process.
The invention has the beneficial effects as follows: communicate because the sender of the method constructs a pseudo-PKI according to the PKI of oneself when each broadcast communication, because the assailant can inquire its corresponding identity of the sender information by PKI, so the use of pseudo-PKI can stash sender's true identity, thereby has realized sender anonymity; The sender adopts the Lagrange's interpolation technology that all authorized receivers' identity information is merged as a part of signing dense literary composition when signing close message, thereby in signing dense literary composition, directly do not expose sender's identity information tabulation, and then realized that the authorized receiver is anonymous to unauthorized recipient's identity; Can not calculate the other side's identity information by the relation of signing between the dense civilian element between the authorized receiver, thereby realize that the identity between the authorized receiver is anonymous.Potential participant's identity information leakage problem when having prevented broadcast communication has been protected the privacy of communication parties, the fail safe that has improved multi-receiver label decryption methods.
Below in conjunction with drawings and Examples the present invention is elaborated.
Description of drawings
Fig. 1 is the flow chart of the multi-receiver label decryption method of participant's identity of the present invention anonymity.
Embodiment
Describe the present invention in detail with reference to Fig. 1.
Explanation of nouns.
TTP: trusted third party, often taken on by key generation centre, be responsible for producing sender and recipient's private key;
Z: the system safety parameter that the TTP of trusted third party chooses;
Q: the large prime number that the TTP of trusted third party chooses, satisfy q〉2 z
G 1: the q rank addition cyclic group that the TTP of trusted third party chooses;
G 2: the q factorial method cyclic group that the TTP of trusted third party chooses;
E: the G that the TTP of trusted third party chooses 1And G 2On bilinear map, i.e. e:G 1* G 1→ G 2
A → B: domain of definition A is to the mapping of codomain B;
P:G 1On generator, chosen at random by the TTP of trusted third party;
S: system's master key, chosen at random by the TTP of trusted third party;
Z q *: based on the non-zero multiplicative group of prime number q;
P Pub: system Your Majesty's key, P Pub=sP;
H i: password one-way Hash function, i=1 wherein, 2,3,4;
{ 0,1} *: the string that any long " 0 " or " 1 " consists of;
M: clear-text message;
| the length of M|: clear-text message M;
E k(): symmetric encipherment algorithm, wherein k is key;
E k(m): utilize symmetric encipherment algorithm E k() is encrypted message m;
D k(): symmetrical decipherment algorithm, with symmetric encipherment algorithm E k() is corresponding, and wherein k is key;
D k(c): utilize symmetrical decipherment algorithm D k() is decrypted ciphertext c;
Params: the open parameter of system;
ID: subscriber identity information, the user comprises sender and recipient;
ID s: sender's identity information;
Q s: sender ID sPKI, Q s=H 1(ID s);
D s: sender ID sPrivate key, D s=sQ s
Y: sender ID sPseudo-PKI;
N: authorized receiver's number;
ID i: the identity information of authorized receiver i, i=1 wherein, 2 ..., n;
Q i: authorized receiver ID iPKI, Q i=H 1(ID i), i=1 wherein, 2 ..., n;
D i: authorized receiver ID iPrivate key, D i=sQ i, i=1 wherein, 2 ..., n;
L: authorized receiver's identity information tabulation;
P 1: the element of from group G1, choosing arbitrarily;
f i(x): utilize the polynomial function of Lagrange's interpolation structure, wherein x is independent variable, i=1, and 2 ..., n;
A mod q: represent the remainder after A is divided by q;
σ: message ciphertext;
C: sign dense literary composition;
<a, b ..., c 〉: by element a, b ..., the sequential element set that c consists of;
Specific implementation method is as follows:
Step 1, system made.
Key generation centre is chosen large prime number q, wherein a q according to security parameter z〉2 z, the addition cyclic group G on q rank of structure 1With a q factorial method cyclic group G 2Construct a bilinear map e:G 1* G 1→ G 2From group G 1On choose at random generator P, and selecting system master key s ∈ Z at random q *, calculate corresponding system Your Majesty's key P Pub=sP; Construct 4 password one-way Hash function, be designated as: H 1: { 0,1} *→ G 1H 2: { 0,1} *→ Z q *H 3: G 2→ { 0,1} | M|H 4: { 0,1} | M|* G 1 N+3→ Z q *Choose symmetric encipherment algorithm E k() and symmetrical decipherment algorithm D k(), wherein k is key;
Key generation centre structure and public address system parameter p arams, the params building method is:
params=<G 1,G 2,q,e,P,P pub,H 1,H 2,H 3,H 4,E k(),D k()>
Simultaneously, the safe saved system master key of key generation centre s.
Step 2, user's registration.
The user submits identity information ID ∈ { 0,1} to key generation centre *, key generation centre is according to system parameters params, the master key s of system and subscriber identity information ID ∈ { 0,1} *Calculate user's PKI Q ID=H 1(ID), user's private key D ID=sQ ID, externally announce this user's PKI and user's private key sent to the user safely.
Step 3, the sender signs close.
Sender ID sChoose n authorized receiver ID 1, ID 2..., ID n, wherein n be integer and n greater than 0, structure authorized receiver identity information tabulation L={ID 1, ID 2..., ID n; Sender ID sAs follows to the close process of the label of clear-text message M:
Sender ID sChoose random number r ∈ Z q *, calculating sender's pseudo-PKI Y=rQ s, Q wherein sBe sender ID sPKI;
Sender ID sFrom group G 1In choose at random one element P 1, for each authorized receiver ID i, i=1,2 ..., n, sender ID sChoose random number α i∈ Z q *, evaluation x i=H 2(ID i) and numerical value y ii(Q i+ P 1), utilize Lagrange's interpolation structure n-1 order polynomial function f i(x):
f i ( x ) = &Pi; 1 &le; l &NotEqual; j &le; n x - x j x l - x j = a i , 1 + a i , 2 x + . . . + a i , n x n - 1
Wherein, x is polynomial function f i(x) independent variable;
Then, sender ID sBe calculated as follows information:
T i = &Sigma; j = 1 n a j , i y j
J i = &Sigma; j = 1 n a j , i J ' j
Wherein, H 2Be password one-way Hash function, Q iBe authorized receiver ID iPKI, a I, jPolynomial function f i(x) coefficient and i ≠ j, i=1,2 ..., n, j=1,2 ..., n, J i '=α α i -1P Pub,
Figure BDA00003144844300064
α iBe sender ID sThe positive integer of selecting at random;
Sender ID sEvaluation U=α P, and utilize sender ID sPseudo-PKI Y evaluation X=α Y, then, utilize bilinearity to password one-way Hash function H 3Computation key K=H 3(ω), ω=e (P wherein Pub, P 1) αUtilize symmetric encipherment algorithm E k() is encrypted clear-text message M and obtains message ciphertext σ=E K(M);
Sender ID sCalculate h=H 4(σ, X, U, T, J), then, the compute signature information W=(rD of α+h) s, D wherein sBe sender ID sPrivate key, H 4Be the password one-way Hash function;
Sender ID sIt is C=<Y that structure is signed dense literary composition, X, and U, σ, W, T, J>, and will sign dense civilian C and broadcast.
Step 4, recipient's deciphering.
Recipient ID i, i=1 wherein, 2 ..., n, as follows to the decrypting process of signing dense civilian C:
At first calculate h '=H according to signing dense civilian C 4(σ, X, U, T, J) is then according to the open parameter P of element X, Y, W and system and the P that sign among the dense civilian C PubJudge equation e (W, P)=e (X+h'Y, P Pub) whether set up;
If equation is false, then the dense civilian C of explanation label is invalid or recipient ID iNot the authorized receiver, at this moment, recipient ID iWithdraw from decrypting process, if set up, then signing dense civilian C is effective and recipient ID iBe the authorized receiver, continue to carry out following process;
Recipient ID iUtilize password one-way Hash function H 2Evaluation x i=H 2(ID i), utilize numerical value x iCalculate intermediate parameters η with the set T and the J that sign among the dense civilian C i=T 1+ x iT 2+ ...+(x i N-1Modq) T nAnd τ i=J 1+ x iJ 2+ ...+(x i N-1Modq) J n
Recipient ID iUse the element U and the parameter η that sign among the dense civilian C iAnd τ iEvaluation ω=e (τ i, η i) e (U, D i -1) computation key K=H then 3(ω); Utilize at last the decipherment algorithm D in the system parameters k() message cipher text σ is decrypted and obtains message plaintext M=D K(σ), finish decrypting process.

Claims (1)

1. the multi-receiver label decryption method of participant's identity anonymity is characterized in that may further comprise the steps:
(1) the close process of sender's label;
Sender ID sWhen close to the label of clear-text message M,
(1a) sender ID sChoose n authorized receiver ID 1, ID 2..., ID n, set up authorized receiver's identity information tabulation L={ID 1, ID 2..., ID n, wherein n is the integer greater than zero;
(1b) sender ID sChoose random number r ∈ Z q *, calculating sender's pseudo-PKI Y=rQ s, Q wherein sBe sender ID sPKI, Z q *Be the non-zero multiplicative group based on prime number q;
(1c) for each authorized receiver ID i, i=1 wherein, 2 ..., n, sender ID sEvaluation x i=H 2(ID i) and numerical value y ii(Q i+ P 1), then, utilize lagrange-interpolation structure polynomial function f i(x) as follows:
f i ( x ) = &Pi; 1 &le; l &NotEqual; j &le; n x - x j x l - x j a i , 1 + a i , 2 x + . . . + a i , n x n - 1
Wherein, x is polynomial function f i(x) independent variable;
Then, sender ID sBe calculated as follows information:
T i = &Sigma; j = 1 n a j , i y j
J i = &Sigma; j = 1 n a j , i J ' j
Wherein, H 2Be password one-way Hash function, Q iBe authorized receiver ID iPKI, P 1Be sender ID sFrom group G 1In the element chosen arbitrarily, a I, jPolynomial function f i(x) coefficient and i ≠ j, i=1,2 ..., n, j=1,2 ..., n,
Figure FDA00003144844200014
α iBe sender ID sThe positive integer of selecting at random,
Figure FDA00003144844200015
(1d) construction set T={T 1, T 2..., T nAnd set J={J 1, J 2..., J n;
(1e) sender ID sEvaluation U=α P, and utilize sender ID sPseudo-PKI Y evaluation X=α Y and key K=H 3(e (P Pub, P 1) α), wherein, H 3Be the password one-way Hash function, e is bilinear map, P PubBe the Your Majesty of system key;
(1f) sender ID sUtilize symmetric encipherment algorithm E k() is encrypted clear-text message M, obtains message ciphertext σ=E K(M);
(1g) sender ID sCalculate h=H 4(σ, X, U, T, J), then, the compute signature information W=(rD of α+h) s, D wherein sBe sender ID sPrivate key, H 4Be the password one-way Hash function.
(1h) sender ID sStructure is signed dense civilian C=<Y, X, and U, σ, W, T, J>, and will sign dense civilian C and broadcast, finish and sign close operation;
(2) recipient's decrypting process;
Recipient ID i, i=1 wherein, 2 ..., n, when signing the deciphering of dense civilian C,
(2a) recipient ID iAt first according to element σ, the X, U, T, the J that sign among the dense civilian C, calculate h '=H 4(σ, X, U, T, J) then judges equation e (W, P)=e (X+h ' Y, P Pub) whether set up, wherein, W, X, Y are for signing the element among the dense civilian C, P and P PubBe the open parameter of system, e is bilinear map;
If equation is false, then the dense civilian C of explanation label is invalid or recipient ID iNot the authorized receiver, at this moment, recipient ID iWithdraw from decrypting process; If equation is set up, then signing dense civilian C is effective and recipient ID iThe authorized receiver, then, recipient ID iContinue to carry out following process;
(2b) recipient ID iEvaluation x i=H 2(ID i), then utilize the element T and the J that sign among the dense civilian C to calculate intermediate parameters &eta; i = T 1 + x i T 2 + . . . + ( X i n - 1 mod q ) T n With &tau; i = J 1 + x i J 2 + . . . + ( x i n - 1 mod q ) J n ;
(2c) recipient ID iUse the element U and the intermediate parameters η that sign among the dense civilian C iAnd τ iEvaluation ω=e (τ i, η i) e (U, D i) -1, D wherein iBe recipient ID iPrivate key, then, computation key K=H 3(ω);
(2d) recipient ID iUtilize symmetrical decipherment algorithm D k() message cipher text σ is decrypted and obtains clear-text message M=D K(σ), finish decrypting process.
CN201310167990.3A 2013-05-06 The multi-receiver label decryption method of participant's identity anonymous Expired - Fee Related CN103368741B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310167990.3A CN103368741B (en) 2013-05-06 The multi-receiver label decryption method of participant's identity anonymous

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310167990.3A CN103368741B (en) 2013-05-06 The multi-receiver label decryption method of participant's identity anonymous

Publications (2)

Publication Number Publication Date
CN103368741A true CN103368741A (en) 2013-10-23
CN103368741B CN103368741B (en) 2016-11-30

Family

ID=

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104618098A (en) * 2015-01-12 2015-05-13 北京科技大学 Cryptographic construction method and system for set member relation determination
CN104883372A (en) * 2015-06-19 2015-09-02 中国电子科技集团公司第五十四研究所 Anti-cheating and anti-attack data transmission method based on wireless Ad Hoc network
CN104967513A (en) * 2015-05-29 2015-10-07 西北工业大学 Identity-based multi-recipient ring signcryption method with multiple safety attributes
CN105049207A (en) * 2015-05-11 2015-11-11 电子科技大学 ID-based broadcast encryption scheme containing customized information
CN105743641A (en) * 2016-04-01 2016-07-06 西安电子科技大学 Multi-receiver signcryption method for explicit verification of public key
CN107294972A (en) * 2017-06-20 2017-10-24 西北工业大学 The broad sense multi-receiver anonymity label decryption method of identity-based
CN108833345A (en) * 2018-05-04 2018-11-16 西安电子科技大学 Accountable anonymity identity of the sender without certificate multi-receiver label decryption method
CN109887150A (en) * 2019-01-21 2019-06-14 电子科技大学 The agency of approval voting system signs decryption method again
CN110650017A (en) * 2019-09-02 2020-01-03 西安电子科技大学 Non-bilinear pairing multi-message multi-receiver signcryption method and Internet of things communication system
CN117579276A (en) * 2024-01-16 2024-02-20 浙江国盾量子电力科技有限公司 Quantum encryption method for feeder terminal and quantum board card module

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101119196A (en) * 2006-08-03 2008-02-06 西安电子科技大学 Bidirectional identification method and system
CN101977197A (en) * 2010-10-29 2011-02-16 西安电子科技大学 Multi-receiver encryption method based on biological characteristics

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101119196A (en) * 2006-08-03 2008-02-06 西安电子科技大学 Bidirectional identification method and system
CN101977197A (en) * 2010-10-29 2011-02-16 西安电子科技大学 Multi-receiver encryption method based on biological characteristics

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
庞辽军等: "新的基于身份的多接收者匿名签密方案", 《计算机学报》, vol. 34, no. 11, 30 November 2011 (2011-11-30), pages 2104 - 2112 *

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104618098A (en) * 2015-01-12 2015-05-13 北京科技大学 Cryptographic construction method and system for set member relation determination
CN104618098B (en) * 2015-01-12 2017-09-26 北京科技大学 Cryptography building method and system that a kind of set member's relation judges
CN105049207B (en) * 2015-05-11 2018-09-25 电子科技大学 A kind of broadcast encryption scheme with customized information of identity-based
CN105049207A (en) * 2015-05-11 2015-11-11 电子科技大学 ID-based broadcast encryption scheme containing customized information
CN104967513A (en) * 2015-05-29 2015-10-07 西北工业大学 Identity-based multi-recipient ring signcryption method with multiple safety attributes
CN104967513B (en) * 2015-05-29 2018-08-07 西北工业大学 The multi-receiver ring label decryption method of identity-based with maltilevel security attribute
CN104883372A (en) * 2015-06-19 2015-09-02 中国电子科技集团公司第五十四研究所 Anti-cheating and anti-attack data transmission method based on wireless Ad Hoc network
CN104883372B (en) * 2015-06-19 2018-11-16 中国电子科技集团公司第五十四研究所 A kind of data transmission method of anti-fraud and attack resistance based on mobile Ad hoc network
CN105743641A (en) * 2016-04-01 2016-07-06 西安电子科技大学 Multi-receiver signcryption method for explicit verification of public key
CN105743641B (en) * 2016-04-01 2018-11-16 西安电子科技大学 It is a kind of can explicit authentication public key multi-receiver label decryption method
CN107294972A (en) * 2017-06-20 2017-10-24 西北工业大学 The broad sense multi-receiver anonymity label decryption method of identity-based
CN107294972B (en) * 2017-06-20 2020-04-03 西北工业大学 Identity-based generalized multi-receiver anonymous signcryption method
CN108833345A (en) * 2018-05-04 2018-11-16 西安电子科技大学 Accountable anonymity identity of the sender without certificate multi-receiver label decryption method
CN109887150A (en) * 2019-01-21 2019-06-14 电子科技大学 The agency of approval voting system signs decryption method again
CN110650017A (en) * 2019-09-02 2020-01-03 西安电子科技大学 Non-bilinear pairing multi-message multi-receiver signcryption method and Internet of things communication system
CN110650017B (en) * 2019-09-02 2021-05-25 西安电子科技大学 Non-bilinear pairing multi-message multi-receiver signcryption method and Internet of things communication system
CN117579276A (en) * 2024-01-16 2024-02-20 浙江国盾量子电力科技有限公司 Quantum encryption method for feeder terminal and quantum board card module
CN117579276B (en) * 2024-01-16 2024-03-29 浙江国盾量子电力科技有限公司 Quantum encryption method for feeder terminal and quantum board card module

Similar Documents

Publication Publication Date Title
CN106027239B (en) The multi-receiver label decryption method without key escrow based on elliptic curve
CN103312506B (en) The multi-receiver label decryption method of recipient&#39;s identity anonymous
CN107438006B (en) Full multi-receiver label decryption method of the anonymity without certificate
CN105429941B (en) Multi-receiver identity anonymous label decryption method
CN104767612B (en) It is a kind of from the label decryption method without certificate environment to PKIX environment
CN104967513B (en) The multi-receiver ring label decryption method of identity-based with maltilevel security attribute
KR20130027061A (en) Signcryption method and device and corresponding signcryption verification method and device
CN105743646A (en) Encryption method and system based on identity
CN105743641B (en) It is a kind of can explicit authentication public key multi-receiver label decryption method
CN104767611B (en) It is a kind of from PKIX environment to the label decryption method without certificate environment
CN108234445B (en) Cloud establishment and data security transmission method for privacy protection in vehicle-mounted cloud
CN110995412B (en) Certificateless ring signcryption method based on multiplicative group
Nkenyereye et al. A Fine-Grained Privacy Preserving Protocol over Attribute Based Access Control for VANETs.
CN103746811A (en) Anonymous signcryption method from identity public key system to certificate public key system
CN102215111A (en) Method for combining identity-based cryptography and conventional public key cryptography
CN105763528A (en) Multi-recipient anonymous encryption apparatus under hybrid mechanism
CN104836657A (en) Identity anonymity-based broadcast encryption method having efficient decryption characteristic
CN108696362B (en) Certificateless multi-message multi-receiver signcryption method capable of updating secret key
Zhang et al. Multi‐authority attribute‐based encryption scheme with constant‐size ciphertexts and user revocation
CN104301327A (en) Privacy protection system and method used for P2P social network and based on broadcast encryption
CN107682158A (en) It is a kind of can trustship authentication encryption method
Zhang Insecurity of a certificateless aggregate signature scheme
CN107294972B (en) Identity-based generalized multi-receiver anonymous signcryption method
Su et al. Revocable IBE systems with almost constant-size key update
CN111934887B (en) Multi-receiver signcryption method based on interpolation polynomial

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20161130

Termination date: 20170506

CF01 Termination of patent right due to non-payment of annual fee