CN103647642B - A kind of based on certification agency re-encryption method and system - Google Patents

A kind of based on certification agency re-encryption method and system Download PDF

Info

Publication number
CN103647642B
CN103647642B CN201310572508.4A CN201310572508A CN103647642B CN 103647642 B CN103647642 B CN 103647642B CN 201310572508 A CN201310572508 A CN 201310572508A CN 103647642 B CN103647642 B CN 103647642B
Authority
CN
China
Prior art keywords
encryption
ciphertext
recipient
behalf
private key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201310572508.4A
Other languages
Chinese (zh)
Other versions
CN103647642A (en
Inventor
陆阳
李继国
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hohai University HHU
Original Assignee
Hohai University HHU
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hohai University HHU filed Critical Hohai University HHU
Priority to CN201310572508.4A priority Critical patent/CN103647642B/en
Publication of CN103647642A publication Critical patent/CN103647642A/en
Application granted granted Critical
Publication of CN103647642B publication Critical patent/CN103647642B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention discloses a kind of based on certification agency re-encryption method and system, relate to the data encryption technology field in information security.In order to solve the existing deficiency acted on behalf of and exist in re-encryption method, the present invention will based on cryptographic certificate system with act on behalf of re-encryption and combine, provide a kind of based on certification agency re-encryption method, described method includes generating systematic parameter, generate client public key and private key to, generate user certificate, to message encryption, generate and act on behalf of re-encrypted private key, act on behalf of re-encryption and recover the step of message.Present invention also offers a kind of based on certification agency re-encryption system, including systematic parameter generation module, user key generation module, certificates constructing module, encrypting module, act on behalf of re-encrypted private key generation module, act on behalf of re-encryption module and deciphering module.Technical scheme of the present invention not only simplify the management process of certificate, and be absent from key and distribute the problem with key escrow, it is simple to the application of open network environment.

Description

A kind of based on certification agency re-encryption method and system
Technical field
The present invention relates to the data encryption technology field in information security, particularly to one based on certification agency re-encryption method and system.
Background technology
Along with the high speed development of information technology, the safety issue of electronic data is increasingly subject to the attention of data owner.Data encryption technology is to ensure the core of electronic data confidentiality and key technology, it converts the data into insignificant ciphertext by encryption key and AES, thus avoiding data to be accessed without permission, and the effective guarantee confidentiality of data.
Society is frequently encountered the situation that deciphering authorizes.Such as, one company manager needs to other places to go on business, in order to not affect the business of company, this manager needs to entrust a reliable assistant to help him to process the privacy enhanced mail that some business are relevant in its period of going on business, but reveals to this assistant without wishing to by the private key of oneself simultaneously.In order to solve the problem of above-mentioned deciphering mandate, Blaze et al. proposed, in 1998, the thought acting on behalf of re-encryption.In acting on behalf of re-encryption system, one has the half trusted agent re-encryption center acting on behalf of re-encrypted private key, the ciphertext of message M encrypted for the PKI through user Alice can be converted into the PKI with user Bob to the message M ciphertext encrypted, wherein user Alice is called consigner, and user Bob is called receiving party.In this process, any information of message M cannot be known in half believable re-encryption center of acting on behalf of.Owing to acting on behalf of the problem that re-encryption can effectively solve the problem that deciphering authorizes, therefore the method has much important practical application, and in the cross-domain operation of digital publishing rights, the forwarding of encrypted E-mail and public cloud, secure data shares.Acting on behalf of re-encryption and receive significant attention once proposing, it has been carried out deep discussion and research by Chinese scholars.But existing act on behalf of re-encryption method mostly under conventional public-key cipher system or proposed under identity-based cryptosystems, therefore these methods or there is complicated certificate management problem, or the problem that there is key distribution and key escrow.Although and the proposed method of re-encryption without certification agency of Sur et al. efficiently solves certificate management and the key escrow of complexity in the recent period, but still suffering from the problem that key is distributed.Therefore, existing act on behalf of the application under open network environment of the re-encryption method and will be restricted.
Based on cryptographic certificate system be Gentry at the novel public-key cryptosystem of proposed one in 2003, this system has organically combined identity-based cryptosystems and the advantage of conventional public-key cipher system, and effectively overcomes the defect existed in both cipher systems.A maximum feature based on cryptographic certificate system is to provide a kind of efficient hidden certificate mechanism, and namely user certificate is only sent to holder of certificate combine with its private key final decruption key of generation or signature key.Based on this feature, the third party not only eliminating certificate status based on cryptographic certificate system inquires about problem, simplify certificate management process complicated in conventional public-key cipher system, and overcome cipher key distribution problem intrinsic in identity-based cryptosystems and key escrow simultaneously.Therefore, it is a function admirable based on cryptographic certificate system, it is simple to the novel public key cryptosystem of application in open network environment.
Summary of the invention
The technical problem to be solved is that existing agency in re-encryption method has problems, and the present invention will based on cryptographic certificate system with act on behalf of re-encryption system and combine, it is provided that a kind of based on certification agency re-encryption method.Benefiting from the premium properties based on cryptographic certificate system, method proposed by the invention not only simplify the management process of certificate, and be absent from key and distribute the problem with key escrow.
The present invention solves above-mentioned technical problem by the following technical solutions:
A kind of based on certification agency re-encryption method, comprise the steps of
Step A, generates system master key and the open parameter set of system;Detailed process is:
Step 101, certificate center is according to the security parameter k ∈ Z set+, select the Big prime p of a k bit, and generate an a p rank addition cyclic group G and p factorial method cyclic group GT, and definition is at group G and group GTOn Bilinear map e:G × G → GT;Wherein: Z+It is positive integer, Bilinear map e:G × G → GTIt is crowd G cartesian product G × G to group G with selfTMapping, i.e. Bilinear map e:G × G → GTRefer to function z=e (P1,P2), wherein P1,P2∈ G is independent variable, z ∈ GTFor dependent variable;
Step 102, selects two from addition cyclic group G and generates unit P and Q and randomly chooseCalculate Qpub=α Q, g=e (P, Q) and h=e (Q, Q);Wherein: set
Step 103, defines five hash functionsH2:{0,1}n→{0,1}nH4:GT×GT→{0,1}nAndWherein: H1It it is cartesian product { 0,1}*×G×GTArriveCryptographic Hash function, H2It is { 0,1}nTo { 0,1}nCryptographic Hash function, H3It is { 0,1}*ArriveCryptographic Hash function, H4It is cartesian product GT×GTTo { 0,1}nCryptographic Hash function, H5It is cartesian product GT×GTArriveCryptographic Hash function, n represents bit length expressly, { 0,1}*Represent the set of the uncertain binary string of length, { 0,1}nRepresent the set of the binary string that length is n-bit, { 0,1}*×G×GTRepresent { 0,1}*, group G and group GTCartesian product, GT×GTRepresent group GTCartesian product with self;
According to step 101 to step 103, the system master key that the central secret that Generates Certificate preserves is msk=α, and the open parameter set of system is params={p, G, GT,e,n,P,Q,Qpub,g,h,H1,H2,H3,H4,H5}。
Step B, according to the open parameter set of described system, and the identity information of user, generating PKI and the private key pair of user, described user includes sender and recipient;Detailed process is as follows:
Identity is idUUser first existIn randomly choose an integerPrivate key SK as oneselfU, i.e. SKU=xU;Then the open parameter set params of system is utilized to generate the PKI of oneself PK U = ( PK U ( 1 ) , PK U ( 2 ) ) = ( x U Q , g x U ) .
Step C, the PKI according to the open parameter set of described system master key and system, the identity information of user and user, generate the certificate of user;Detailed process is as follows:
Identity is idUUser by the identity information id of oneselfUWith PKI PKUSubmit to certificate center;Certificate center produces user idUCertificate CertU=(H1(idU,PKU)+α)-1Q, then by certificate CertUBeing sent to identity is idUUser.
Step D, according to the identity information of the open parameter set of described system, plaintext to be encrypted and recipient and PKI, generates original cipher text;Detailed process is as follows:
Sender uses the identity id of recipientVAnd PKIEncryption length is the plaintext M of n-bit, and first sender randomly chooses σ ∈ { 0,1}nAnd calculate r=H3(M,σ,idV,PKV);Then calculate respectively C 1 = M ⊕ H 2 ( σ ) , C 2 = σ ⊕ H 4 ( h r , ( PK V ( 2 ) ) r ) , C3=rP and C4=r(H1(idV,PKV)Q+QPub);Finally by C=(C1,C2,C3,C4) it is sent to recipient id as the ciphertext of plaintext MV
Step E, according to the open parameter set of described system, the identity information of sender, private key and certificate, and the identity information of recipient and PKI, generate and act on behalf of re-encrypted private key;Detailed process is as follows:
Sender idUAccording to recipient idVPKIFirst randomly chooseAnd calculateThen the private key SK according to use oneselfUWith certificate CertUAnd recipient idVPKI PK V = ( PK V ( 1 ) , PK V ( 2 ) ) , Calculate PRK U → V ( 1 ) = SK U · PK V ( 1 ) , PRK U → V ( 2 ) = s ( H 1 ( id V , PK V ) Q + Q Pub ) With PRK U → V ( 3 ) = tCert U ; Finally will PRK U → V = ( PRK U → V ( 1 ) , PRK U → V ( 2 ) , PRK U → V ( 3 ) ) As acting on behalf of re-encrypted private key.
Step F, discloses parameter set, original cipher text according to described system and acts on behalf of re-encrypted private key, generates re-encryption ciphertext;Detailed process is as follows:
According to sender idUThat submits to acts on behalf of re-encrypted private keyAnd the identity id with senderUWith PKI PKUOriginal cipher text C=(the C of encryption1,C2,C3,C4), put C first respectively1′=C1, C2'=C2, C 5 ′ = PRK U → V ( 2 ) ; Then calculate C 3 ′ = e ( C 3 , PRK U → V ( 1 ) ) With C 4 ′ = e ( C 4 , PRK U → V ( 3 ) ) ; Finally by C '=(idU,C1′,C2′,C3′,C4′,C5') it is forwarded to recipient id as acting on behalf of re-encryption ciphertextV
Step G, according to the private key of the open parameter set of described system, ciphertext to be decrypted and recipient and certificate, recovers expressly, and ciphertext to be decrypted includes original cipher text or re-encryption ciphertext;Detailed process is as follows:
Identity is idVRecipient use oneself private key SKVWith certificate CertVCiphertext C is deciphered, the type according to ciphertext C, is divided into the following two kinds situation:
If ciphertext C is the original cipher text without re-encryption, i.e. C=(C1,C2,C3,C4), recipient idVFirst calculate σ = C 2 ⊕ H 4 ( e ( C 4 , Cert V ) , ( C 3 , Q ) SK V ) , And then calculate and obtain expressly M = C 1 ⊕ H 2 ( σ ) ; Then r=H is calculated3(M,σ,idV,PKV), and judge C4=r(H1(idV,PKV)Q+QPub) whether set up: if setting up, plaintext M is effective;Otherwise, ciphertext is invalid, deciphers unsuccessfully;
If C is for acting on behalf of re-encryption ciphertext, i.e. C=(idU,C1′,C2′,C3′,C4′,C5'), recipient idVFirst calculate successively t = H 5 ( e ( C 5 ′ , Cert V ) , e ( C 5 ′ , Cert V ) SK V ) With σ = C 2 ′ ⊕ H 4 ( ( C 4 ′ ) 1 / t , ( C 3 ′ ) 1 / SK V ) , And then calculate and obtain expresslyThen r=H is calculated3(M,σ,idU,PKU), and judgeAnd C4′=hrWhether set up: if setting up, plaintext M is effective;Otherwise, ciphertext is invalid, deciphers unsuccessfully.
The present invention also provides for a kind of based on certification agency re-encryption system, including:
Systematic parameter generation module, for Generate Certificate according to the security parameter the inputted master key at center and the open parameter set of cryptographic system;
User key generation module, for the open parameter set generated according to systematic parameter generation module, and the identity information of user, generating PKI and the private key pair of user, described user includes sender and recipient;
Certificates constructing module, for the PKI that the master key generated according to systematic parameter generation module and open parameter set, the identity information of user and user key generation module generate, generates the certificate of user;
Encrypting module, for the PKI of the recipient that the open parameter set generated according to systematic parameter generation module, plaintext to be encrypted, the identity information of recipient and user key generation module generate, generates original cipher text expressly;
Act on behalf of re-encrypted private key generation module, the private key of the sender generated for the open parameter set generated according to systematic parameter generation module, the identity information of sender and the identity information of recipient, user key generation module and the PKI of recipient, and the certificate of the sender of certificates constructing module generation, generate and act on behalf of re-encrypted private key;
Act on behalf of re-encryption module, for the original cipher text inputted according to the open parameter set of systematic parameter generation module generation, encrypting module and the re-encrypted private key of acting on behalf of acting on behalf of the generation of re-encrypted private key generation module, generation re-encryption ciphertext;
Deciphering module, the private key of the original cipher text generated for the open parameter set generated according to systematic parameter generation module, encrypting module or the recipient acting on behalf of the re-encryption ciphertext of re-encryption module generation, the generation of user key generation module, and the certificate of the recipient of certificates constructing module generation, recover expressly.
Further, the one of the present invention is based on certification agency re-encryption system, and described deciphering module specifically includes ciphertext decryption unit and ciphertext validation verification unit;Wherein:
Ciphertext is decrypted by described ciphertext decryption unit for deciphering person, recovers expressly;
The effectiveness of ciphertext is verified by described ciphertext validation verification unit for deciphering person, and then judges that whether the plaintext that ciphertext decryption unit exports is effective.
The present invention adopts above technical scheme compared with prior art, has following technical effect that
The present invention will based on cryptographic certificate system with act on behalf of re-encryption system and combine, provide a kind of efficient hidden certificate mechanism, namely the certificate of user is only sent to holder of certificate, and the decruption key that the generation that combines with its private key is final, effectively overcome and existing act on behalf of Problems existing in re-encryption method, be a kind of be very suitable in open network environment the novel of application and act on behalf of re-encryption method.Main cause is as follows:
First, owing to user only could decipher, when obtaining certificate, the ciphertext being currently received, therefore sender also just need not obtain the up-to-date certificate status information of recipient before transmission adds confidential information, therefore the present invention not only eliminates in traditional proxy re-encryption method and the third party of certificate status is inquired problem, and what also simplify certificate cancels problem simultaneously.
Secondly as certificate center cannot know the private key of user, so this method solving identity-based to act on behalf of key escrow intrinsic in re-encryption method.
In addition, owing to certificate is intended merely to the corresponding relation between user bound PKI and user identity, user can be sent to publicly, also effectively overcome in this way identity-based act on behalf of re-encryption method and without in certification agency re-encryption method exist cipher key distribution problem.
Accompanying drawing explanation
Fig. 1 is the flow chart based on certification agency re-encryption method of the present invention.
Fig. 2 is the operational flowchart performed according to the cryptographic system of the inventive method.
Fig. 3 is the schematic diagram based on certification agency re-encryption system of the present invention.
Detailed description of the invention
Below in conjunction with accompanying drawing, technical scheme is described in further detail:
Of the present invention can realize based on Bilinear map based on certification agency re-encryption method, briefly introduce the basic definition of Bilinear map and its character that meets first below.
If G is rank is the addition cyclic group of p, GTThe multiplication loop group of to be rank be p, and P is the generation unit of crowd G, and wherein p is a Big prime.Assume G and GTDiscrete logarithm problem on the two group is all difficult problem.If definition is at group G and group GTUpper one maps e:G × G → GTMeet following three character, then claim this to be mapped as effective Bilinear map.Bilinear map e:G × G → GTIt is crowd G cartesian product G × G to group G with selfTMapping, i.e. Bilinear map e:G × G → GTRefer to function z=e (P1,P2), wherein P1,P2∈ G is independent variable, z ∈ GTFor dependent variable.
Three character that bilinearity correspondence meets are:
(1) bilinearity. for arbitrary P1,P2∈ G andThere is e (aP1,bP2)=e(P1,P2)ab
(2) non-degeneracy.WhereinIt is crowd GTIdentical element.
(3) computability. for arbitrary P1,P2, there is effective algorithm and calculate e (P in ∈ G1,P2)。
Wherein, Big prime p is not less than 160 bits of binary representation for discrete logarithm problem, and is not less than 1024 bits of binary representation for Large integer factoring problem.The concept of cyclic group is: set H as group, if there is an element P ∈ H to make H={kP | k ∈ Z}, then claiming H is addition cyclic group, and title P is the generation unit of H;If there is an element u ∈ H to make H={uk| k ∈ Z}, then claiming H is multiplication loop group, and title u is the generation unit of H.If the rank that H is addition (multiplication) cyclic group and generation unit P (u) are n, namely n is so that the idempotent of P (u) is in the minimum positive integer of the identical element of group H, then claiming H is n rank addition (multiplication) cyclic groups.In simple terms, addition cyclic group refers to that the generation unit of this cyclic group computing can generate all elements in group with additive, and the unit that generates that multiplication loop group refers to this cyclic group can with all elements in the method generation group of power.Additionally,Wherein ZpRefer to the residue class of integer mould prime number p, i.e. Zp={0,1,...,p-1}。
Description according to above Bilinear map, below in conjunction with accompanying drawing and being further described based on certification agency re-encryption method of realizing that the present invention proposes by example, but not as a limitation of the invention.
The entity of the method for the invention design is as follows:
(1) certificate center: be responsible for systematic parameter and generate, namely generates system master key and the open parameter set of system, and system user is verified the trusted third party of also grant a certificate;
(2) consigner: the original receivers of encryption message, is the entity entrusting receiving party to exercise deciphering power;
(3) receiving party: receive the mandate of consigner, represents consigner and exercises the entity of deciphering power;
(4) re-encryption center is acted on behalf of: the re-encryption of acting on behalf of receiving consigner is entrusted, and exercises the semi trusted third party that the original cipher text of consigner is converted into re-encryption ciphertext;
(5) sender: the originally transmitted entity of message;
(6) recipient: the receiving entity of ciphertext, it is possible to be consigner, it is also possible to be receiving party.
Reference picture 1 and accompanying drawing 2, the step of the method for the invention is described in detail below:
Step A, generates system master key and the open parameter set of system, specifically comprises the following steps that
Step 101: according to the security parameter k ∈ Z set+, select the Big prime p of a k bit, and generate an a p rank addition cyclic group G and p factorial method cyclic group GT, and definition is at group G and group GTOn Bilinear map e:G × G → GT, wherein Bilinear map e:G × G → GTIt is crowd G cartesian product G × G to group G with selfTMapping.
Step 102: select two from addition cyclic group G and generate unit P and Q and randomly chooseCalculate Qpub=α Q, g=e (P, Q) and h=e (Q, Q), wherein gather
Step 103: define five hash functionsH2:{0,1}n→{0,1}nH4:GT×GT→{0,1}nAndWherein H1It is cartesian product { 0,1}*×G×GTArriveCryptographic Hash function, H2It is { 0,1}nTo { 0,1}nCryptographic Hash function, H3It is { 0,1}*ArriveCryptographic Hash function, H4It is cartesian product GT×GTTo { 0,1}nCryptographic Hash function, H5It is cartesian product GT×GTArriveCryptographic Hash function, n represents bit length expressly, { 0,1}*Represent the set of the uncertain binary string of length, { 0,1}nRepresent the set of the binary string that length is n-bit, { 0,1}*×G×GTRepresent { 0,1}*, group G and group GTCartesian product, GT×GTRepresent group GTCartesian product with self.
Execution result according to step 101, step 102 and step 103, thus the system that obtains open parameter set params={p, G, GT,e,n,P,Q,Qpub,g,h,H1,H2,H3,H4,H5And system master key msk=α.
Step B, generates PKI and the private key pair of user, specifically comprises the following steps that according to the open parameter set of described system
Step 104: for user identity idU,In randomly choose an integerAs its private key SKU, i.e. SKU=xU
Step 105: calculate and obtain user idUPKI
Step C, the PKI according to the open parameter set of described system master key and system, the identity of user and user, generate the certificate of user, specifically comprise the following steps that
Step 106: for user identity idUWith PKI PKU, calculate and obtain user idUCertificate CertU=(H1(idU,PKU)+α)-1Q。
Step D, according to the identity of the open parameter set of described system, plaintext to be encrypted and recipient and PKI, generates original cipher text, specifically comprises the following steps that
Step 107: the identity id according to recipientVAnd PKIAnd plaintext M to be sent, first randomly choose σ ∈ { 0,1}nAnd calculate r=H3(M,σ,idV,PKV);Then calculate successively C3=rP and C4=r(H1(idV,PKV)Q+QPub), thus obtaining the original cipher text C=(C of plaintext M1,C2,C3,C4)。
Step E, according to the identity of the open parameter set of described system, the identity of consigner, private key and certificate and receiving party and PKI, generates and acts on behalf of re-encrypted private key, specifically comprise the following steps that
Step 108: according to consigner idUPrivate key SKUWith certificate CertUAnd receiving party idVPKI PK V = ( PK V ( 1 ) , PK V ( 2 ) ) , First randomly choose s ∈ Z p * And calculate t = H 5 ( h s , e ( Q , PK V ( 1 ) ) s ) ; Then calculate successively PRK U → V ( 1 ) = SK U · PK V ( 1 ) , PRK U → V ( 2 ) = s ( H 1 ( id V , PK V ) Q + Q Pub ) With PRK U → V ( 3 ) = tCert U , Re-encrypted private key is acted on behalf of thus obtaining PRK U → V = ( PRK U → V ( 1 ) , PRK U → V ( 2 ) , PRK U → V ( 3 ) ) .
Step F, discloses parameter set, original cipher text according to described system and acts on behalf of re-encrypted private key, generates re-encryption ciphertext, specifically comprises the following steps that
Step 109: according to acting on behalf of re-encrypted private keyAnd with identity idUWith PKI PKUOriginal cipher text C=(the C of encryption1,C2,C3,C4), calculate and obtain with identity idVWith PKI PKVThat encrypts acts on behalf of re-encryption ciphertext C '=(idU,C1′,C2′,C3′,C4′,C5'), wherein C1′=C1, C2′=C2, C 4 ′ = e ( C 4 , PRK U → V ( 3 ) ) And C 5 ′ = PRK U → V ( 2 ) .
Step G, according to the private key of the open parameter set of described system, ciphertext (original cipher text or re-encryption ciphertext) to be decrypted and deciphering person and certificate, recovers expressly, to specifically comprise the following steps that
When ciphertext C is the original cipher text without re-encryption, i.e. C=(C1,C2,C3,C4) time, this deciphering module 7 performs following steps:
Step 110: according to deciphering person idVPrivate key SKVWith certificate CertV, and ciphertext C=(C1,C2,C3,C4), calculate σ = C 2 ⊕ H 4 ( e ( C 4 , Cert V ) , ( C 3 , Q ) SK V ) , And then calculate and obtain expressly M = C 1 ⊕ H 2 ( σ ) .
Step 111: calculate r=H3(M,σ,idV,PKV), and judge C4=r(H1(idV,PKV)Q+QPub) whether set up: if setting up, plaintext M is effective;Otherwise, ciphertext is invalid, deciphers unsuccessfully.
When ciphertext C is for acting on behalf of re-encryption ciphertext, i.e. C=(idU,C1′,C2′,C3′,C4′,C5') time, this deciphering module 7 performs following steps:
Step 112: according to agent idVPrivate key SKVWith certificate CertV, and ciphertext C=(idU,C1′,C2′,C3′,C4′,C5'), calculate successivelyWith σ = C 2 ′ ⊕ H 4 ( ( C 4 ′ ) 1 / t , ( C 3 ′ ) 1 / SK V ) , And then calculate and obtain expressly M = C 1 ′ ⊕ H 2 ( σ ) .
Step 113: calculate r=H3(M,σ,idU,PKU), and judgeAnd C4′=hrWhether set up: if setting up, plaintext M is effective;Otherwise, ciphertext is invalid, deciphers unsuccessfully.
Referring to accompanying drawing 3, present invention also offers a kind of based on certification agency re-encryption system, described system includes: systematic parameter generation module, user key generation module, certificates constructing module, encrypting module, acts on behalf of re-encrypted private key generation module, act on behalf of re-encryption module and deciphering module;
Described systematic parameter generation module Generates Certificate the master key at center and the open parameter set of cryptographic system according to the security parameter of input for certificate center.
Open parameter set that described user key generation module generates according to systematic parameter generation module for system user and the identity information of user, the PKI of generation user and private key pair.
Master key that described certificates constructing module generates according to systematic parameter generation module for certificate center and the PKI that open parameter set, the identity information of user and user key generation module generate, the certificate of generation user.
The open parameter set that described encrypting module generates according to systematic parameter generation module for sender, plaintext to be encrypted, receive the identity information of user and the PKI receiving user of user key generation module generation, generate original cipher text expressly.
Described re-encrypted private key generation module of acting on behalf of is for open parameter set that consigner generates according to systematic parameter generation module, the identity information of consigner and the identity information of receiving party, the certificate of the consigner that the private key of consigner of user key generation module generation and the PKI of receiving party and certificates constructing module generate, generates and acts on behalf of re-encrypted private key.
Described re-encryption module of acting on behalf of rushes, for acting on behalf of, the open parameter set that encryption center generates according to systematic parameter generation module, the original cipher text of encrypting module input and act on behalf of that re-encrypted private key generation module generates act on behalf of re-encrypted private key, generate re-encryption ciphertext.
The open parameter set that described deciphering module generates according to systematic parameter generation module for deciphering person, encrypting module generate original cipher text or act on behalf of re-encryption module generate re-encryption ciphertext, the certificate of the deciphering person that the private key of the deciphering person that user key generation module generates and certificates constructing module generate, recovers expressly.
Described deciphering module specifically includes ciphertext decryption unit and ciphertext validation verification unit.
Ciphertext is decrypted by described ciphertext decryption unit for deciphering person, recovers expressly.
The effectiveness of ciphertext is verified by described ciphertext validation verification unit for deciphering person, and then judges that whether the plaintext that ciphertext decryption unit exports is effective.
More than simply the preferred embodiment of the present invention is described.For those skilled in the art, other advantage and deformation can be associated easily according to embodiment of above.Therefore, the invention is not limited in above-mentioned embodiment, a kind of form of the present invention is carried out detailed, exemplary explanation as just example by it.Without departing substantially from the scope of present inventive concept, the usual variations and alternatives that those of ordinary skill in the art carry out in the aspects of the technology of the present invention, all should be included within protection scope of the present invention.

Claims (10)

1. one kind based on certification agency re-encryption method, it is characterised in that described method comprises the steps of
Step A, generates system master key and the open parameter set of system;
Step B, generates PKI and the private key pair of user according to the identity information of the open parameter set of described system and user, and described user includes sender and recipient;
Step C, according to the open parameter set of described system master key and system, and the respective identity information of sender and recipient, PKI, generate the respective certificate of sender and recipient respectively;
Step D, according to the identity information of the open parameter set of described system, plaintext to be encrypted and recipient and PKI, generates original cipher text;
Step E, according to the open parameter set of described system, the identity information of sender, private key and certificate, and the identity information of recipient and PKI, generate and act on behalf of re-encrypted private key;
Step F, discloses parameter set, original cipher text according to described system and acts on behalf of re-encrypted private key, generates re-encryption ciphertext;
Step G, according to the private key of the open parameter set of described system, ciphertext to be decrypted and recipient and certificate, recovers expressly, and ciphertext to be decrypted includes original cipher text or re-encryption ciphertext.
2. one according to claim 1 is based on certification agency re-encryption method, it is characterised in that described step A detailed process is as follows:
Step 101, certificate center is according to the security parameter k ∈ Z set+, select the Big prime p of a k bit, and generate an a p rank addition cyclic group G and p factorial method cyclic group GT, and definition is at group G and group GTOn Bilinear map e:G × G → GT;Wherein: Z+It is positive integer, Bilinear map e:G × G → GTIt is crowd G cartesian product G × G to group G with selfTMapping, i.e. Bilinear map e:G × G → GTRefer to function z=e (P1,P2), wherein P1,P2∈ G is independent variable, z ∈ GTFor dependent variable;
Step 102, selects two from addition cyclic group G and generates unit P and Q and randomly chooseCalculate Qpub=α Q, g=e (P, Q) and h=e (Q, Q);Wherein: set
Step 103, defines five hash functionsH2: { 0,1}n→ { 0,1}nH4:GT×GT→{0,1}nAndWherein H1It is cartesian product { 0,1}*×G×GTArriveCryptographic Hash function, H2It is { 0,1}nTo { 0,1}nCryptographic Hash function, H3It is { 0,1}*ArriveCryptographic Hash function, H4It is cartesian product GT×GTTo { 0,1}nCryptographic Hash function, H5It is cartesian product GT×GTArriveCryptographic Hash function, n represents bit length expressly, { 0,1}*Represent the set of the uncertain binary string of length, { 0,1}nRepresent the set of the binary string that length is n-bit, { 0,1}*×G×GTRepresent { 0,1}*, group G and group GTCartesian product, GT×GTRepresent group GTCartesian product with self;
According to step 101 to step 103, the system master key that the central secret that Generates Certificate preserves is msk=α, and the open parameter set of system is params={p, G, GT,e,n,P,Q,Qpub,g,h,H1,H2,H3,H4,H5}。
3. one according to claim 2 is based on certification agency re-encryption method, it is characterised in that described step B detailed process is as follows:
Identity is idUUser first existIn randomly choose an integerPrivate key SK as oneselfU, i.e. SKU=xU;Then the open parameter set params of system is utilized to generate the PKI of oneself
4. one according to claim 3 is based on certification agency re-encryption method, it is characterised in that the detailed process of described step C is as follows:
Identity is idUUser by the identity information id of oneselfUWith PKI PKUSubmit to certificate center;Certificate center produces user idUCertificate CertU=(H1(idU,PKU)+α)-1Q, then by certificate CertUBeing sent to identity is idUUser.
5. one according to claim 4 is based on certification agency re-encryption method, it is characterised in that described step D detailed process is as follows:
Sender uses the identity id of recipientVAnd PKIEncryption length is the plaintext M of n-bit, and first sender randomly chooses σ ∈ { 0,1}nAnd calculate r=H3(M,σ,idV,PKV);Then C is calculated respectively1=M H2(σ),C3=rP and C4=r (H1(idV,PKV)Q+QPub);Finally by C=(C1,C2,C3,C4) it is sent to recipient id as the ciphertext of plaintext MV
6. one according to claim 5 is based on certification agency re-encryption method, it is characterised in that the detailed process of described step E is as follows:
Sender idUAccording to recipient idVPKIFirst randomly chooseAnd calculateThen the private key SK according to use oneselfUWith certificate CertUAnd recipient idVPKICalculateWithFinally willAs acting on behalf of re-encrypted private key.
7. one according to claim 6 is based on certification agency re-encryption method, it is characterised in that the detailed process of described step F is as follows:
According to sender idUThat submits to acts on behalf of re-encrypted private keyAnd the identity id with senderUWith PKI PKUOriginal cipher text C=(the C of encryption1,C2,C3,C4), put C first respectively1'=C1, C2'=C2,Then calculateWithFinally by C '=(idU,C1′,C2′,C3′,C4′,C5') it is forwarded to recipient id as acting on behalf of re-encryption ciphertextV
8. one according to claim 7 is based on certification agency re-encryption method, it is characterised in that the detailed process of described step G is as follows:
Identity is idVRecipient use oneself private key SKVWith certificate CertVCiphertext C is deciphered, the type according to ciphertext C, is divided into the following two kinds situation:
If ciphertext C is the original cipher text without re-encryption, i.e. C=(C1,C2,C3,C4), recipient idVFirst calculateAnd then calculate and obtain plaintext M=C1⊕H2(σ);Then r=H is calculated3(M,σ,idV,PKV), and judge C4=r (H1(idV,PKV)Q+QPub) whether set up: if setting up, plaintext M is effective;Otherwise, ciphertext is invalid, deciphers unsuccessfully;
If C is for acting on behalf of re-encryption ciphertext, i.e. C=(idU,C1′,C2′,C3′,C4′,C5'), recipient idVFirst calculate successivelyWithAnd then calculate and obtain plaintext M=C1′⊕H2(σ);Then r=H is calculated3(M,σ,idU,PKU), and judgeAnd C4'=hrWhether set up: if setting up, plaintext M is effective;Otherwise, ciphertext is invalid, deciphers unsuccessfully.
9. one kind based on certification agency re-encryption system, it is characterised in that including:
Systematic parameter generation module, for Generate Certificate according to the security parameter the inputted master key at center and the open parameter set of cryptographic system;
User key generation module, for the open parameter set generated according to systematic parameter generation module, and the identity information of user, generating PKI and the private key pair of user, described user includes sender and recipient;
Certificates constructing module, for the master key generated according to systematic parameter generation module and open parameter set, and the respective identity information of sender and recipient, PKI, generate the respective certificate of sender and recipient respectively;
Encrypting module, for the PKI of the recipient that the open parameter set generated according to systematic parameter generation module, plaintext to be encrypted, the identity information of recipient and user key generation module generate, generates original cipher text expressly;
Act on behalf of re-encrypted private key generation module, the private key of the sender generated for the open parameter set generated according to systematic parameter generation module, the identity information of sender and the identity information of recipient, user key generation module and the PKI of recipient, and the certificate of the sender of certificates constructing module generation, generate and act on behalf of re-encrypted private key;
Act on behalf of re-encryption module, for the original cipher text inputted according to the open parameter set of systematic parameter generation module generation, encrypting module and the re-encrypted private key of acting on behalf of acting on behalf of the generation of re-encrypted private key generation module, generation re-encryption ciphertext;
Deciphering module, the private key of the original cipher text generated for the open parameter set generated according to systematic parameter generation module, encrypting module or the recipient acting on behalf of the re-encryption ciphertext of re-encryption module generation, the generation of user key generation module, and the certificate of the recipient of certificates constructing module generation, recover expressly.
10. one according to claim 9 is based on certification agency re-encryption system, it is characterised in that described deciphering module specifically includes ciphertext decryption unit and ciphertext validation verification unit;Wherein:
Ciphertext is decrypted by described ciphertext decryption unit for deciphering person, recovers expressly;
The effectiveness of ciphertext is verified by described ciphertext validation verification unit for deciphering person, and then judges that whether the plaintext that ciphertext decryption unit exports is effective.
CN201310572508.4A 2013-11-15 2013-11-15 A kind of based on certification agency re-encryption method and system Expired - Fee Related CN103647642B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310572508.4A CN103647642B (en) 2013-11-15 2013-11-15 A kind of based on certification agency re-encryption method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310572508.4A CN103647642B (en) 2013-11-15 2013-11-15 A kind of based on certification agency re-encryption method and system

Publications (2)

Publication Number Publication Date
CN103647642A CN103647642A (en) 2014-03-19
CN103647642B true CN103647642B (en) 2016-07-06

Family

ID=50252804

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310572508.4A Expired - Fee Related CN103647642B (en) 2013-11-15 2013-11-15 A kind of based on certification agency re-encryption method and system

Country Status (1)

Country Link
CN (1) CN103647642B (en)

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104363218B (en) * 2014-11-04 2017-06-16 河海大学 One kind acts on behalf of re-encryption method and system based on certificate conditions
CN107113164B (en) * 2014-12-18 2021-07-06 诺基亚技术有限公司 Method, apparatus and computer readable medium for deduplication of encrypted data
CN104735070B (en) * 2015-03-26 2017-12-08 华中科技大学 A kind of data sharing method between general isomery encryption cloud
CN104868993A (en) * 2015-05-15 2015-08-26 河海大学 Two-side authentication key negotiation method and system based on certificate
CN105024821B (en) * 2015-07-13 2018-10-30 广东恒睿科技有限公司 Voidable Identity based encryption method on lattice
CN105024822B (en) * 2015-07-13 2018-11-13 上海星地通讯工程研究所 Identity-based encryption method from multilinear pairing
CN105049211B (en) * 2015-07-13 2018-11-27 深圳康元智能科技有限公司 Voidable Identity based encryption method on lattice based on accumulator
CN105187303B (en) * 2015-10-27 2018-06-29 湖北工业大学 The safety of electronic mail repeater system and method for a kind of anti-reverse-engineering
CN107437993A (en) * 2016-05-26 2017-12-05 中兴通讯股份有限公司 One kind is based on without the side's authentication key agreement method of certificate two and device
CN105978689B (en) * 2016-06-28 2019-12-24 电子科技大学 Secret key leakage resistant cloud data secure sharing method
CN106549753B (en) * 2016-10-18 2019-07-09 电子科技大学 A kind of encryption method that the support ciphertext of identity-based compares
CN106559224A (en) * 2017-01-19 2017-04-05 河海大学 It is a kind of that encryption system and method are persistently leaked based on the anti-of certificate
EP3624393B1 (en) * 2017-05-09 2022-06-01 Nippon Telegraph and Telephone Corporation Key distribution system and method, key generation device, representative user terminal, server device, user terminal and program
CN109039614A (en) * 2018-09-17 2018-12-18 杭州弗兰科信息安全科技有限公司 A kind of proxy re-encryption method based on optimal ate
CN109286485B (en) * 2018-10-17 2019-10-25 西安邮电大学 General Identity Proxy label decryption method that can be compound
CN109450648B (en) * 2018-12-27 2022-01-28 石更箭数据科技(上海)有限公司 Key generation device, data processing apparatus, and data transfer system
CN109660555B (en) * 2019-01-09 2020-07-14 上海交通大学 Content secure sharing method and system based on proxy re-encryption
CN110213042B (en) * 2019-05-09 2021-02-02 电子科技大学 Cloud data deduplication method based on certificate-free proxy re-encryption
CN110519286B (en) * 2019-09-01 2021-12-24 江西理工大学 Intelligent traffic data security access method based on alliance block chain
CN110958219B (en) * 2019-10-21 2021-01-26 武汉大学 SM2 proxy re-encryption method and device for medical cloud shared data
CN111031352B (en) * 2019-12-02 2022-10-18 北京奇艺世纪科技有限公司 Audio and video encryption method, security processing method, device and storage medium
CN111415718B (en) * 2020-02-29 2024-02-09 沈培君 Electronic prescription sharing method based on blockchain and conditional proxy re-encryption
CN111586000B (en) * 2020-04-28 2020-12-18 北京物资学院 Full-proxy homomorphic re-encryption transmission system and operation mechanism thereof
CN111726346B (en) * 2020-06-15 2022-11-11 合肥哈工轩辕智能科技有限公司 Data secure transmission method, device and system
CN113360886B (en) * 2021-04-23 2023-02-28 山东英信计算机技术有限公司 Method, device and equipment for sharing encrypted data and readable medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101051901A (en) * 2006-06-15 2007-10-10 上海交通大学 Method and system for agent signature
CN101378316A (en) * 2007-08-29 2009-03-04 索尼(中国)有限公司 Proxy blind signing system and method based on identification
WO2011039743A1 (en) * 2009-10-01 2011-04-07 Michael Feldbau System and method for electronic signature via proxy

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100581440B1 (en) * 2003-07-04 2006-05-23 학교법인 한국정보통신학원 Apparatus and method for generating and verifying id-based proxy signature by using bilinear parings
US20090327735A1 (en) * 2008-06-26 2009-12-31 Microsoft Corporation Unidirectional multi-use proxy re-signature process

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101051901A (en) * 2006-06-15 2007-10-10 上海交通大学 Method and system for agent signature
CN101378316A (en) * 2007-08-29 2009-03-04 索尼(中国)有限公司 Proxy blind signing system and method based on identification
WO2011039743A1 (en) * 2009-10-01 2011-04-07 Michael Feldbau System and method for electronic signature via proxy

Also Published As

Publication number Publication date
CN103647642A (en) 2014-03-19

Similar Documents

Publication Publication Date Title
CN103647642B (en) A kind of based on certification agency re-encryption method and system
CN104038341B (en) A kind of cross-system of identity-based acts on behalf of re-encryption method
CN105743646B (en) A kind of Identity based encryption method and system
CN110113155B (en) High-efficiency certificateless public key encryption method
CN104363218A (en) Proxy re-encryption method and system on basis of certificate conditions
CN105025024B (en) One kind is based on no certificate conditions proxy re-encryption System and method for
CN104767612B (en) It is a kind of from the label decryption method without certificate environment to PKIX environment
CN102523093B (en) Encapsulation method and encapsulation system for certificate-based key with label
US8589679B2 (en) Identifier-based signcryption with two trusted authorities
CN110120939B (en) Encryption method and system capable of repudiation authentication based on heterogeneous system
CN101594228B (en) Certification encrypting method between certificate public key system and identity public key system
CN107086911B (en) CCA (clear channel assessment) safe proxy re-encryption method capable of delegating verification
CN110719295B (en) Identity-based food data security-oriented proxy re-encryption method and device
CN104168114A (en) Distributed type (k, n) threshold certificate-based encrypting method and system
CN101471776A (en) Method for preventing PKG forgery signature based on user identification
CN106713349B (en) Inter-group proxy re-encryption method capable of resisting attack of selecting cipher text
CN104767611B (en) It is a kind of from PKIX environment to the label decryption method without certificate environment
CN107086912B (en) Ciphertext conversion method, decryption method and system in heterogeneous storage system
CN103746811A (en) Anonymous signcryption method from identity public key system to certificate public key system
CN106790259A (en) A kind of asymmetric across cryptographic system re-encryption, decryption method and system
CN110113150A (en) The encryption method and system of deniable authentication based on no certificate environment
CN104158880A (en) User-end cloud data sharing solution
CN105763528A (en) Multi-recipient anonymous encryption apparatus under hybrid mechanism
CN103746810B (en) Anonymous sign-cryption method from certificate public key system to identity public key system
CN103269272B (en) A kind of key encapsulation method based on short-lived certificates

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20160706

Termination date: 20181115

CF01 Termination of patent right due to non-payment of annual fee