CN106656498B - A kind of anti-subsequent lasting auxiliary input leakage encryption system and method for identity-based - Google Patents

A kind of anti-subsequent lasting auxiliary input leakage encryption system and method for identity-based Download PDF

Info

Publication number
CN106656498B
CN106656498B CN201710021759.1A CN201710021759A CN106656498B CN 106656498 B CN106656498 B CN 106656498B CN 201710021759 A CN201710021759 A CN 201710021759A CN 106656498 B CN106656498 B CN 106656498B
Authority
CN
China
Prior art keywords
private key
identity
module
auxiliary input
input leakage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201710021759.1A
Other languages
Chinese (zh)
Other versions
CN106656498A (en
Inventor
李继国
郭宇燕
张亦辰
陈宁宇
李非非
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hohai University HHU
Original Assignee
Hohai University HHU
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hohai University HHU filed Critical Hohai University HHU
Priority to CN201710021759.1A priority Critical patent/CN106656498B/en
Publication of CN106656498A publication Critical patent/CN106656498A/en
Application granted granted Critical
Publication of CN106656498B publication Critical patent/CN106656498B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0847Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving identity based encryption [IBE] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3033Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters details relating to pseudo-prime or prime number generation, e.g. primality test

Abstract

The invention discloses a kind of anti-subsequent lasting auxiliary input leakage encryption systems of identity-based, which includes system parameter setting module, private key generation module, encrypting module, deciphering module and private key update module;The common parameter and main private key of system parameter setting module generation system, common parameter are sent to other modules;The private key of private key generation module generation user;Encrypting module carries out encrypting and transmitting to deciphering module to message;Acquisition clear-text message is decrypted to ciphertext in deciphering module;Private key update module is used to update the private key of user.This system, which can resist subsequent, lasting, auxiliary input leakage, even if opponent obtains the partial compromise information of private key, can not also obtain entire private key that is, under side channel analysis environment.Invention additionally discloses a kind of anti-subsequent lasting auxiliary input leakage encryption methods of identity-based, solve the safety problem that key leakage is generated by side channel analysis.

Description

A kind of anti-subsequent lasting auxiliary input leakage encryption system and method for identity-based
Technical field
The present invention relates to field of data encryption, the anti-subsequent lasting auxiliary input leakage encryption of especially a kind of identity-based System and method.
Background technique
With the development of information technology, the privacy of user and the safety of sensitive data get more and more people's extensive concerning, information Research on Security Technology is also come into being.Identity based encryption (IBE) system has very extensive application, and receives more next More concerns.Identity based encryption method was put forward for the first time in 1984 by Shamir, was to solve public key encryp Present in certificate management problem.Public key can be an arbitrary character string in Identity based encryption system, this string with The identity information of user is related, such as: identification card number, student number, the email address of user.One believable private key generates center and exists After obtaining client public key, the private key of user is generated in conjunction with one's own main private key.Since the public key in the system is user's public affairs The identity information opened, private key, which generates center and is distributed to the private key of user, to be generated by main private key and client public key, this private key It can be regarded as private key and generate certification of the center to user identity, Identity based encryption system is not needed as public key encryp Validation verification equally is carried out to client public key, does not also need in addition to generate public key certificate, therefore the system is more flexible.
The safety for being generally basede on identity ciphering system is based on considering under ecotopia, and opponent is solely focused on scheme Input and output cannot obtain internal secrecy.But under actual environment, opponent can be obtained by key compromise attack The partial information of secrecy.Key compromise attack includes a variety of modes: (1) side channel analysis: opponent is calculated by cryptography The information that method leaks in operation, such as calculate time, power consumption, sound, heat, radiation acquisition associated secret information;(2) cold Starting attack: opponent can obtain some incomplete data in machine memory come when obtaining information or even machine shutdown Information can be obtained in memory;(3) malware attacks: long-range opponent can download target of attack user by Malware A large amount of secret informations.Regrettably, existing many Identity based encryption system postulation private keys are secrecy before, but In real world, private key may be compromised.The security system constructed in ideal circumstances, if opponent obtains a small amount of private key letter Breath, may all cause destructive attack to system.In general, the formalized model for leaking attack is divided into following a few types Type: (1) leak model is only calculated;(2) relative leakage model;(3) bounded Restoration model;(4) input model is assisted;(5) continue Leak model;(6) subsequent leak model etc..
Summary of the invention
The technical problem to be solved by the present invention is to overcome the deficiencies in the prior art, and provide a kind of anti-thing of identity-based Lasting auxiliary input leakage encryption system and method afterwards are believed in opponent by the part that side channel analysis constantly obtains private key Breath, and can guarantee the safety of data in the case where continuing to inquire more secret informations after seeing challenge ciphertext, it can Resist key compromise attack.
The present invention uses following technical scheme to solve above-mentioned technical problem:
A kind of anti-subsequent lasting auxiliary input leakage encryption method of the identity-based proposed according to the present invention, including it is following Step:
Step A, a system public parameter params and main private key msk is set;
Step B, the private key sk of user is generated according to params, msk and user identity IDID
Step C, message M is encrypted according to params, ID to obtain corresponding ciphertext c;
Step D, according to skID, params and c decrypt M;
Step E, according to skIDGenerate a new private keyWherein,| * | indicate size.
It is further excellent as a kind of anti-subsequent lasting auxiliary input leakage encryption method of identity-based of the present invention Change scheme, the step A are specifically included:
Step A1, choosing two ranks is N=p1p2p3Cyclic groupWithWherein, p1、p2、p3It is three different elements Number;
Step A2, the security parameter 1 that length is λ is chosenλ, choose a bilinear mapWith mention by force Take deviceWherein, → indicate output,l,Indicate the length of Bit String Degree, N are integer sets, l,It is all integer;
Step A3, it choosesx∈{0,1}l, system public parameter Main private key is msk={ αi}i∈[1,n];Wherein, αiIt is integer, subscript n ∈ N, u, h are groupsIn element, x be length be l 0,1 Bit String, e indicate bilinear map,Indicate e (g1,g1) αiPower, e (g1,g1) indicate g1And g1Pairing operation,It isScala media is p1Son Group, g1And g3It is respectivelyWithGeneration member,ForScala media is p3Subgroup, i be integer and i ∈ [1, n].
It is further excellent as a kind of anti-subsequent lasting auxiliary input leakage encryption method of identity-based of the present invention Change scheme, the step B are specifically included:
B1: private key generates center random selectionCalculate private key skID={ sk1,i, sk2,i}i∈[1,n],By skIDUser is sent to by safe lane;Wherein, si It isIn element and be an integer, v3,i3,iIt isIn element.
It is further excellent as a kind of anti-subsequent lasting auxiliary input leakage encryption method of identity-based of the present invention Change scheme, the step C are specifically included:
C1: random selectionAnd calculate δi=Ext (x, ri);riIt is that length is0,1 Bit String, δiIt is one A length isBit String, Ext (x, ri) it is x, riThe value obtained under extractor Ext effect;
C2: encrypting message M, calculates ciphertext c={ c1,c2,i,c3,i}i∈[1,n], wherein
It is further excellent as a kind of anti-subsequent lasting auxiliary input leakage encryption method of identity-based of the present invention Change scheme, the step D are specifically included:
It calculatesWherein, e (sk1,i,c2,i)、e(sk2,i,c3,i) indicate bilinear map Value.
It is further excellent as a kind of anti-subsequent lasting auxiliary input leakage encryption method of identity-based of the present invention Change scheme, the step E are specifically included:
Random selectionAndCalculate new private keyWherein,siIt isIn element and be an integer,It is In element.
A kind of anti-subsequent lasting auxiliary input leakage encryption system of identity-based, including system parameter setting module, private Key generation module, encrypting module, deciphering module and private key update module;Wherein,
System parameter setting module, for generating a system public parameter and a main private key, by system public parameter It is sent to private key generation module, encrypting module and deciphering module, main private key is sent to private key generation module;
Private key generation module, for generating the private of each user according to system public parameter, main private key and user identity ID Key, and private key is sent to deciphering module;
The ciphertext of generation for encrypting according to system public parameter to message, and is sent to decryption by encrypting module Module;
Deciphering module, for decrypting outbound message according to private key, system public parameter and ciphertext;
Private key update module, for generating a new private key according to private key.
The invention adopts the above technical scheme compared with prior art, has following technical effect that
(1) the method for the present invention is used for the safety problem for solving to generate key leakage by side channel analysis;
(2) present invention considers subsequent leakage, lasting leakage and auxiliary and inputs these three leakage situations, and the present invention is in opponent The partial information of private key is constantly obtained by side channel analysis, and it is more secret to continue inquiry after seeing challenge ciphertext In the case where confidential information, guarantee the safety of data.
Detailed description of the invention
Fig. 1 is the operation schematic diagram of encryption system of the present invention.
Fig. 2 is the flow chart of encryption method of the present invention.
Specific embodiment
With reference to the accompanying drawing, to a kind of anti-subsequent lasting auxiliary input leakage encryption system of identity-based proposed by the present invention System and method are described in detail.
The explanation of mathematical theory used in the present invention:
1, bilinear map
It enablesWithFor two multiplicative cyclic groups with identical Prime Orders p.G isGeneration member.If mappingMeet following three property, then by for bilinear map:
Bilinearity: e (ga,gb)=e (g, g)ab, wherein
Non-degeneracy:
Computability: e is efficiently computable.
2, strong extractor
One functionWhereinIf given arbitrary value AndMeet SD ((Ext (X, S), S, I), (Uk,S,I))≤εExt, wherein εExt∈R+, UkIt is two difference with S In { 0,1 }m, { 0,1 }μUpper equally distributed stochastic variable, then this function is referred to as average case (k, εExt)-strong extractor.
3, number rank Bilinear Groups are closed
Input security parameterOne group's generating algorithm generates a tuple Wherein p1, p2, p3It is three different prime numbers, enablesWithThe cyclic group for being N for two ranks,It is one double Linear Mapping.It enablesIt is rank is respectively p1, p2, p3'sSubgroup.WithOrthogonality:ForMiddle identical element, whereinThat is: it enables G isMiddle generation member,ByIt generates,ByIt generates,ByIt generates.For WhereinThen have
4, three difficult hypothesis on number rank Bilinear Groups are closed
Assuming that 1: enablingIt is p for rank1p2'sMiddle subgroup.It is given WhereinAlgorithm A distinguishes T0And T1 Advantage be:
For any probabilistic polynomial time (PPT) algorithm A, ifBe it is insignificant, then claim assume 1 set up.
Assuming that 2: enablingIt is p for rank1p3'sMiddle subgroup.It is given WithWhereinAlgorithm A distinguishes T0And T1Advantage be:
For any PPT algorithm A, ifBe it is insignificant, then claim assume 2 set up.
Assuming that 3: given AndWhereinAlgorithm A distinguishes T0And T1It is excellent Gesture is:
For any PPT algorithm A, ifBe it is insignificant, then claim assume 3 set up.
One, realization process of the invention
Below in conjunction with Detailed description of the invention detailed process of the invention.
As shown in Figure 1, the anti-subsequent lasting auxiliary input leakage encryption system of identity-based provided by the invention includes such as Lower five modules:
1, system parameter setting module Setup (1λ): input security parameterIt generates a system and discloses ginseng Params and main private key msk of number.
2, private key generation module KeyGen (params, msk, ID): input params, msk and user identity ID are returned and are used The private key sk at familyID
3, it is corresponding close to return to message by encrypting module Enc (params, ID, M): input params, ID and message M Literary c.
4, deciphering module Dec (skID, c): input skIDAnd c, it exports M or output invalid flag accords with ⊥.
5, private key update module UpdateSK (skID, params): input skIDAnd params, export a new private keyWherein
The flow chart of anti-subsequent lasting auxiliary input leakage encryption system and method below in conjunction with identity-based is to this The modules of encryption system are specifically described.
As shown in Fig. 2, encryption method execution process provided by the invention is specific as follows:
Step A, system parameter generate:
Choosing two ranks is N=p1p2p3Cyclic groupWithWherein p1, p2, p3It is three different prime numbers. ForScala media is respectively p1, p2, p3Subgroup.g1And g3It is respectivelyWithGeneration member.Specified safety ginseng Number 1λ, 0 < ε < 1 is enabled,Choose a bilinear map x∈{0,1}lWithStrong extractorWhereinAssuming that ε2,Being can The value ignored.It enablesMsk={ αi}i∈[1,n]
Step B generates the private key of user according to system public parameter:
PKG random selectionWherein [1, n] i ∈, and return to private key skID={ sk1,i, sk2,i}i∈[1,n], whereinPKG passes through safe lane for skIDIt is sent to use Family.
Step C encrypts message M:
Sender's random selectionWherein [1, n] i ∈, and calculate δi=Ext (x, ri) and ciphertext c={ c1, c2,i,c3,i}i∈[1,n], wherein
Acquisition message is decrypted to ciphertext c in step D:
Recipient obtains ciphertext c={ c1,c2,i,c3,i}i∈[1,n]Afterwards, according to private key skID={ sk1,i,sk2,i}i∈[1,n]It does It calculates below:
Step E, is updated private key:
Recipient is according to skID={ sk1,i,sk2,i}i∈[1,n], random selectionAndWherein i ∈[1,n].Then a new private key is exportedWherein
It will be applied to electronics to the anti-subsequent lasting auxiliary input leakage encryption system of above-described identity-based below Situation in mailing system is illustrated.
When user A wants that sending an envelope mail gives user B, the mail address of B is the postal that B@XX.com.cn, A directly use B Part address is encrypted as public key.Step according to the invention, detailed process is as follows: A sends mail to B, with the mail of B Location encrypts content as public key, and ciphertext is sent to B;After B gets the mail, contacted with trusted third party PKG, PKG After the legal identity for demonstrating B, the private key of B is sent to B by safe lane;B decrypts the ciphertext that A is sent with the private key.
The invention has the beneficial effects that: with user mail address identify user identity, the identity be it is disclosed, be not required to Certificate and relevant operation are wanted, the use and management of public key certificate are simplified.System constitutes simpler, it is only necessary to set up trust authority Private key is authenticated and generated to user identity, and use is also more convenient.The system also can guarantee in side channel analysis The information security of user.
The invention proposes the anti-subsequent lasting auxiliary input leakage encryption system and method for a kind of identity-based, the systems System includes system parameter setting module, private key generation module, encrypting module, deciphering module and private key update module.System parameter Setup module generation system discloses parameter, and is disclosed to other modules, and main private key is sent to private key generation module.Private key generates Module generates the private key of user, and sends private key to deciphering module and private key update module.Encrypting module is for encrypting message.Solution Close module is used for the decryption of message.Private key update module is used to update the private key of user.The method of the present invention is believed for solving by side Road attack generates the safety problem of key leakage.
It should be appreciated that the present invention is not limited by examples detailed above, the description of examples detailed above is those of ordinary skill in the art Basic principle and feature to illustrate the invention, the advantages of can easily associating other on the basis of examples detailed above and Deformation.In the range of without departing substantially from present inventive concept, those of ordinary skill in the art can pass through according to above-mentioned specific embodiment The various obtained technical solutions of equivalent replacement, but these technical solutions should be included in the model of claim of the invention Within the scope of enclosing and its being equivalent.

Claims (5)

1. a kind of anti-subsequent lasting auxiliary input leakage encryption method of identity-based, which comprises the following steps:
Step A, a system public parameter params and main private key msk is set;
Step B, the private key sk of user is generated according to params, msk and user identity IDID
Step C, message M is encrypted according to params, ID to obtain corresponding ciphertext c;
Step D, according to skID, params and c decrypt M;
Step E, according to skIDGenerate a new private keyWherein,| * | indicate size;
The step A is specifically included:
Step A1, choosing two ranks is N=p1p2p3Cyclic groupWithWherein, p1、p2、p3It is three different prime numbers;
Step A2, the security parameter l that length is λ is chosenλ, choose a bilinear mapWith strong extractorWherein, → indicate output,l,Indicate the length of Bit String, N It is integer set, l,It is all integer;
Step A3, it choosesx∈{0,1}l, system public parameter Main private key is msk={ αi}i∈[1,n];Wherein,αiIt is integer, subscript n ∈ N, u, h are groupsIn element, x be length be l 0,1 Bit String, e Indicate bilinear map,Indicate e (g1,g1) αiPower, e (g1,g1) indicate g1And g1Pairing operation,It isScala media is p1Subgroup, g1And g3It is respectivelyWithGeneration member,ForScala media is p3Subgroup, i be integer and i∈[1,n]。
2. a kind of anti-subsequent lasting auxiliary input leakage encryption method of identity-based according to claim 1, feature It is, the step B is specifically included:
B1: private key generates center random selectionCalculate private key skID={ sk1,i,sk2,i}i∈[1,n],By skIDUser is sent to by safe lane;Wherein, siIt isIn member Element and be an integer, v3,i3,iIt isIn element.
3. a kind of anti-subsequent lasting auxiliary input leakage encryption method of identity-based according to claim 2, feature It is, the step C is specifically included:
C1: random selectionAnd calculate δi=Ext (x, ri);riIt is that length is0,1 Bit String, δiIt is one long Degree isBit String, Ext (x, ri) it is x, riThe value obtained under extractor Ext effect;
C2: encrypting message M, calculates ciphertext c={ c1,c2,i,c3,i}i∈[1,n], wherein
4. a kind of anti-subsequent lasting auxiliary input leakage encryption method of identity-based according to claim 3, feature It is, the step D is specifically included:
It calculatesWherein, e (sk1,i,c2,i)、e(sk2,i,c3,i) indicate bilinear map Value.
5. a kind of anti-subsequent lasting auxiliary input leakage encryption method of identity-based according to claim 4, feature It is, the step E is specifically included:
Random selectionAndCalculate new private keyWherein, It isIn element and be an integer,It is In element.
CN201710021759.1A 2017-01-12 2017-01-12 A kind of anti-subsequent lasting auxiliary input leakage encryption system and method for identity-based Expired - Fee Related CN106656498B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710021759.1A CN106656498B (en) 2017-01-12 2017-01-12 A kind of anti-subsequent lasting auxiliary input leakage encryption system and method for identity-based

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710021759.1A CN106656498B (en) 2017-01-12 2017-01-12 A kind of anti-subsequent lasting auxiliary input leakage encryption system and method for identity-based

Publications (2)

Publication Number Publication Date
CN106656498A CN106656498A (en) 2017-05-10
CN106656498B true CN106656498B (en) 2019-10-01

Family

ID=58844192

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710021759.1A Expired - Fee Related CN106656498B (en) 2017-01-12 2017-01-12 A kind of anti-subsequent lasting auxiliary input leakage encryption system and method for identity-based

Country Status (1)

Country Link
CN (1) CN106656498B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104320249A (en) * 2014-11-04 2015-01-28 马鞍山城智信息技术有限公司 Anti-elastic-leakage encryption method and system based on identification
CN105743646A (en) * 2016-02-03 2016-07-06 四川长虹电器股份有限公司 Encryption method and system based on identity
CN105763528A (en) * 2015-10-13 2016-07-13 北方工业大学 Multi-recipient anonymous encryption apparatus under hybrid mechanism

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104320249A (en) * 2014-11-04 2015-01-28 马鞍山城智信息技术有限公司 Anti-elastic-leakage encryption method and system based on identification
CN105763528A (en) * 2015-10-13 2016-07-13 北方工业大学 Multi-recipient anonymous encryption apparatus under hybrid mechanism
CN105743646A (en) * 2016-02-03 2016-07-06 四川长虹电器股份有限公司 Encryption method and system based on identity

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
基于身份的抗私钥泄漏的广播加密方案;于启红等;《计算机应用与软件》;20161130;第33卷(第11期);282-287,39 *
抗泄漏的基于身份的分层加密方案;于启红等;《计算机应用研究》;20140630;第31卷(第6期);1863-1868 *

Also Published As

Publication number Publication date
CN106656498A (en) 2017-05-10

Similar Documents

Publication Publication Date Title
CN103647642B (en) A kind of based on certification agency re-encryption method and system
US7634085B1 (en) Identity-based-encryption system with partial attribute matching
CN102624522B (en) A kind of key encryption method based on file attribute
US8108678B1 (en) Identity-based signcryption system
US7370202B2 (en) Security device for cryptographic communications
CN104767612B (en) It is a kind of from the label decryption method without certificate environment to PKIX environment
CN105025024B (en) One kind is based on no certificate conditions proxy re-encryption System and method for
CN104393996B (en) A kind of label decryption method and system based on no certificate
CN104363218A (en) Proxy re-encryption method and system on basis of certificate conditions
CN104767611B (en) It is a kind of from PKIX environment to the label decryption method without certificate environment
CN105554031A (en) Encryption method, encryption apparatus, decryption method, decryption apparatus and terminal
CN110113155A (en) One kind is efficiently without CertPubKey encryption method
CN106713349B (en) Inter-group proxy re-encryption method capable of resisting attack of selecting cipher text
CN107086912B (en) Ciphertext conversion method, decryption method and system in heterogeneous storage system
CN103746811A (en) Anonymous signcryption method from identity public key system to certificate public key system
CN109873699A (en) A kind of voidable identity public key encryption method
CN204180095U (en) A kind of ciphering and deciphering device for network data encryption transmission
CN105763528A (en) Multi-recipient anonymous encryption apparatus under hybrid mechanism
CN106790259A (en) A kind of asymmetric across cryptographic system re-encryption, decryption method and system
CN103746810A (en) Anonymous sign-cryption method from certificate public key system to identity public key system
CN114095171A (en) Identity-based wearable proxy re-encryption method
Al-Janabi et al. for Securing E-Mail
CN116318696B (en) Proxy re-encryption digital asset authorization method under condition of no initial trust of two parties
CN104320249A (en) Anti-elastic-leakage encryption method and system based on identification
KR101929355B1 (en) Encryption and decryption system using unique serial number and symmetric cryptography

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20191001

CF01 Termination of patent right due to non-payment of annual fee