CN110650017A - Non-bilinear pairing multi-message multi-receiver signcryption method and Internet of things communication system - Google Patents

Non-bilinear pairing multi-message multi-receiver signcryption method and Internet of things communication system Download PDF

Info

Publication number
CN110650017A
CN110650017A CN201910824983.3A CN201910824983A CN110650017A CN 110650017 A CN110650017 A CN 110650017A CN 201910824983 A CN201910824983 A CN 201910824983A CN 110650017 A CN110650017 A CN 110650017A
Authority
CN
China
Prior art keywords
receiver
signcryption
generation center
key generation
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910824983.3A
Other languages
Chinese (zh)
Other versions
CN110650017B (en
Inventor
樊凯
邱剑莹
潘强
李晖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian University of Electronic Science and Technology
Original Assignee
Xian University of Electronic Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian University of Electronic Science and Technology filed Critical Xian University of Electronic Science and Technology
Priority to CN201910824983.3A priority Critical patent/CN110650017B/en
Publication of CN110650017A publication Critical patent/CN110650017A/en
Application granted granted Critical
Publication of CN110650017B publication Critical patent/CN110650017B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3033Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters details relating to pseudo-prime or prime number generation, e.g. primality test
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/72Signcrypting, i.e. digital signing and encrypting simultaneously

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Algebra (AREA)
  • Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention belongs to the technical field of communication of the Internet of things, and discloses a bilinear pairing-free multi-message multi-receiver signcryption method capable of realizing public verification and a communication system of the Internet of things, wherein a secret key generation center KGC and a private key generation center PKG are respectively initialized; respectively registering a sender under an identity-based encryption system and a receiver under a certificateless encryption system; sender IDsSelecting n receivers, constructing a signcryption ciphertext, broadcasting the ciphertext, and completing signcryption; calculating according to the elements in the signcryption to obtain verification parameters, and then verifying whether the verification parameters are established; the receiver calculates the decryption key, compares and searches the ciphertext message belonging to the receiver and decrypts the ciphertext message to obtain the plaintext message, and finishes the decryption process. Because the sender belongs to the identity-based encryption system and the receiver belongs to the certificateless encryption system, the realization of the method is realizedThe secure authentication communication of the heterogeneous environment reduces the number of operations multiplied by the number based on the elliptic curve, and the public verification method is adopted, so that the efficiency of the signcryption process and the efficiency of the signcryption release process are greatly improved.

Description

Non-bilinear pairing multi-message multi-receiver signcryption method and Internet of things communication system
Technical Field
The invention belongs to the technical field of communication of the Internet of things, and particularly relates to a bilinear pairing-free multi-message multi-receiver signcryption method capable of realizing public verification and a communication system of the Internet of things.
Background
Currently, the closest prior art: in an internet of things environment (such as a car networking environment, a smart grid environment, and the like), in order to protect personalized customization, security and efficiency of a communication system, and ensure that session contents are only correctly decrypted by a specified authorized receiver, but a non-specified authorized receiver cannot be correctly decrypted, a secure multi-message multi-receiver technology is required to support.
At present, the Signcryption technology (Signcryption) can realize encryption and signature in one logic step, and the efficiency is far higher than that of the traditional method of 'signature + encryption'. The existing multi-message multi-receiver signcryption method can realize one-time encryption of a plurality of different messages to different receivers, and can realize flexible personalized customized message sending. For the environment of the internet of things, most devices are limited in resources and span different encryption systems, so that a secure method is urgently needed to realize efficient multi-message multi-receiver communication among devices under different encryption systems in the internet of things.
In the prior art, for example, in document 1, "Efficient and anonymous centralized multi-message and multi-receiver signature scheme based on ecc (IEEE Access, 2019)", signcryption can be completed only by multiplying numbers under an elliptic curve, and efficiency is relatively high. The heterogeneity of the environment of the internet of things is a new challenge for the traditional secure multi-message multi-receiver technology, and the improvement of the efficiency is a technical problem to be solved urgently.
For example, document 2, "Heterogeneous design for multi-message and multi-receiver (Plos One, 2017)" discloses a bilinear pairing-based multi-message multi-receiver signcryption method for anonymous security in Heterogeneous environments. The method adopts two trusted third parties under two encryption systems to jointly complete identity authorization authentication communication of the heterogeneous Internet of things. Although the method realizes the communication of the heterogeneous encryption system, the encryption process and the decryption process both use the operation of multiple bilinear pairing, the calculation complexity is too high, the algorithm efficiency is too low, and the method is not suitable for the environment of the Internet of things; in addition, each authorized receiver needs to be signed in each communication in the scheme, so that additional computing operation is added, the bandwidth occupied by the sent message is large, and the application of the scheme in a low-bandwidth environment is limited; moreover, the method does not consider public verifiability, and can not flexibly improve the efficiency of a receiver and adapt to the environment of the Internet of things.
In summary, the problems of the prior art are as follows:
(1) different internet of things devices are in different encryption systems, and how to efficiently complete the identity authentication between heterogeneous internet of things devices is a technical problem.
(2) Many efficient signcryption methods do not consider the heterogeneity of the internet of things, and the communication efficiency of the signcryption method for multiple messages and multiple receivers under the heterogeneous internet of things is very low, so that how to improve the signcryption efficiency under the heterogeneous internet of things on the premise of ensuring the safety is a technical problem.
(3) In the existing multi-message multi-receiver signcryption method, how to realize safe public verification and ensure the communication safety and privacy are also a technical problem.
The difficulty of solving the technical problems is as follows: (1) authorization and identity authentication of heterogeneous equipment of the Internet of things are important reasons for the difficulty in landing of the heterogeneous Internet of things technology; (2) the method mainly solves the problem that the efficiency of a signcryption method for ensuring safety between different encryption systems in the heterogeneous Internet of things is not high, and the problem needs to be solved in the Internet of things communication. (3) How to provide a safe and reliable public verification method in a heterogeneous environment and improve the flexibility of a communication environment is also an important problem.
The significance of solving the technical problems is as follows: the identity authentication of heterogeneous Internet of things equipment is completed by using different encryption systems, low-efficiency bilinear pairing operation is abandoned, and a safe and credible public verification method is provided, and has important significance for safe and efficient multi-message multi-receiver communication under the heterogeneous Internet of things.
Disclosure of Invention
Aiming at the problems in the prior art, the invention provides a bilinear pairing-free multi-message multi-receiver signcryption method and an Internet of things communication system.
The invention is realized in such a way that a bilinear pairing-free multi-message multi-receiver signcryption method comprises the following steps:
firstly, respectively initializing a key generation center KGC and a private key generation center PKG to generate public parameters of a system;
secondly, a sender under an identity-based encryption system and a receiver under a certificateless encryption system are respectively registered;
third, sender IDsSelecting n receivers, constructing a signcryption ciphertext, and broadcasting the ciphertext to finish signcryption;
fourthly, calculating to obtain verification parameters according to elements in the signcryption, and then verifying whether the signcryption is established;
and fifthly, the receiver calculates the decryption key, compares and searches the ciphertext message belonging to the receiver and decrypts the ciphertext message to obtain a plaintext message, and finishes the decryption process.
Further, the initializing the first key generation center KGC and the private key generation center PKG respectively includes:
1. the key generation center KGC and the private key generation center PKG select public parameters, prime number p and limited domain FqElliptic curve E above, q > pkK is a large integer, q is a large prime number, and a cyclic group G with an order P on the elliptic curve, and a generator P of G; private key generation center PKG selects random number
Figure BDA0002188796360000031
Computing P as a PKG master key and keeping it secret1=s1P is used as a PKG system master public key; the private key generation center PKG constructs a password one-way hash function, which is respectively recorded as:
Figure BDA0002188796360000032
wherein H0Represents the one-way hash function of the cipher constructed by the PKG of the private key generation center, A → B represents the mapping of the domain A to the domain B, {0, 1}*Represents a string of 0 and 1 of arbitrary length, G is a selected cyclic group, x represents a Cartesian product,representing a non-zero multiplicative group formed on the basis of a prime number p;
random number selection by key generation center KGC
Figure BDA0002188796360000034
As KGC master key, storing it in secret, calculating P2=s2P is used as a KGC system master public key; the key generation center KGC constructs a password one-way hash function, which is respectively recorded as:
Figure BDA0002188796360000035
Figure BDA0002188796360000041
wherein H1,H2,H3,H4,H5Represents a cryptographic one-way hash function constructed by a private key generation center PKG.
The key generation center KGC and the private key generation center PKG issue selected cyclic groups G, elliptic curves E, points P on the elliptic curves and password one-way hash functions H0,H1,H2,H3,H4,H5And two system master public keys P1,P2And secretly stores master key s1,s1
Further, the second step of registering the sender under the identity-based encryption system and the receiver under the certificateless encryption system respectively comprises:
(1) registering a sender;
first, the sender user sends an identity IDsGiving a private key generation center f;
secondly, a private key generation center PKG randomly selects a random numberAnd calculating the public parameter Ts=tsP, reuse of identity IDs,ts,TsCalculating the private key d of the users=ts+s1hs(modp) wherein hs=H0(IDs,Ts,P1);
Thirdly, the private key generation center PKG sends SK to the private key generation centers=(Ts,ds) Sending the data to a sender user safely;
(2) registering a receiver;
first, recipient user IDiThen an integer is selected as the secret value xiCalculating partial public key Xi=xiP, and transmits registration request Information (ID)i,Xi) Giving a key generation center KGC;
secondly, the key generation center KGC receives the user registration request, randomly selects an integer ti, and calculates a parameter Ti=tiP; according to the following formula, the key generation center KGC generates a part of the private key:
di=ti+s2hi(modp);
wherein h isi=H1(IDi,Ti,P2),H1Is a cryptographic one-way hash function, P2Is the system main public key of the key generation center KGC;
thirdly, the key generation center KGC converts part of the private key diParameter TiUser ID sent to recipienti
Fourth, the recipient user IDiVerifying whether the received parameter satisfies equation diP=Ti+hiP2If it is not fullIf yes, the user reports an error to the key generation center KGC and quits the user registration process; if the conditions are met, executing the fifth step of the step; wherein d isiRepresenting part of the private key, TiRepresenting an authentication parameter, P2System master public key, h, representing key generation center KGCi=H1(IDi,Ti,P2);
Fifth, recipient user IDiSecretly store full private key SKi(xi,di) And calculate the full public key
Figure BDA0002188796360000055
Then PKiAnd sending the key to a key generation center KGC for releasing.
Further, the third step sender IDsSelecting n receivers, constructing a signcryption ciphertext, broadcasting the ciphertext, and finishing signcryption, wherein the signcryption comprises the following steps: sender IDsPerforming registration and obtaining its own public and private keys, and randomly selecting n authorized receiver IDs from registered users1,ID2,...,IDnDetermining that the message M is transmitted as M1,m2,...,mnWhere n is an integer greater than zero;
sender IDsSelecting random numbers
Figure BDA0002188796360000054
Calculating a value R1=r1P,R2=r2P, used for encryption and verification, wherein P is a system public parameter;
for each recipient IDi(i ═ 1, 2.. times, n), the sender calculates Ui=r1hi(PKi+P2) And γi=H2(IDs,IDi,Ui,R1) Wherein PK isiIs the recipient IDiOf the public key hi=H1(IDi,Ti,P2),P2The system main public key is a system main public key of a certificateless encryption system; then calculates the ID to be sent to the receiveriMessage miThe ciphertext of (a):
Figure BDA0002188796360000053
and constructs all ciphertext into a set: c ═ H41,R1)||c1,H42,R1)||c2,...,H4n,R1)||cnIn which H is3,H4Are all password one-way hash functions;
sender IDsCalculating the value H ═ H5(IDs,R1,R2C), then calculates the signature information v ═ (hr)2+ds)-1r1(modp) wherein dsIs sender IDsThe private key of (1);
sender IDsConstructing a signcryption ciphertext σ ═ (C, R)2,v,TsH) in which TsIs the public parameter of the sender, and then broadcasts to complete the signcryption process.
Further, the fourth step of calculating a verification parameter according to the elements in the signcryption, and verifying whether the verification is true includes: when the secure and reliable intermediate gateway performs public verification on the signcryption, firstly, the value R is calculated1'=v(hR2+Ts+hsP1) Then using R1' calculation yields H ═ H5(IDs,R1',R2C), verifying whether the equation h' is satisfied;
if the equality is not satisfied, the signcryption ciphertext is invalid, and the process is exited; if yes, the user passes the method and forwards the signed ciphertext to sigma' ═ sigma, R1′)。
Further, the fifth step of the receiver calculating a decryption key, searching for the ciphertext message belonging to the receiver by comparison, and decrypting the ciphertext message to obtain the plaintext message, wherein the decryption process comprises: recipient IDiExecuting registration and obtaining its own public and private key, when receiving the signed cipher text sigma' and decrypting, the receiver IDiUsing private Key SKi=(xi,di) And R in the signcryption secret σ1' calculation of Ui′=R1′(xi+di) And γi′=H2(IDs,IDi,Ui′,R1′);
Using an intermediate parameter gammai' and R1' calculation of alphai=H4i′,R1') and compares and finds the corresponding ciphertext C in the set Ci
If the corresponding element does not exist, the decryption process is quitted;
if yes, the receiver continues to execute the decryption operation; the receiver decrypts the message ciphertext, calculates and recovers the plaintext
Figure BDA0002188796360000061
And finishing the decryption process, receiving the plaintext and exiting.
The invention also aims to provide an internet of things communication system applying the bilinear pairing-free multi-message multi-receiver signcryption method.
In summary, the advantages and positive effects of the invention are: the invention provides a bilinear pairing-free multi-message multi-receiver signcryption method which is based on an elliptic curve and can be publicly verified under a heterogeneous Internet of things. The method comprises the steps that firstly, a key generation center KGC and a private key generation center PKG under different encryption systems are respectively used for generating corresponding partial private keys and full private keys, and the problem of authorization authentication of the internet of things heterogeneous equipment is solved; in the signcryption process, the number of elliptic curves is less than that of other similar methods, so that the efficiency of signcryption operation is greatly improved; meanwhile, the method adopts the publicable verification method, so that the verification calculation of the receiver is transferred to other nodes with higher performance, the efficiency of decryption is improved, and the problem of overhigh bandwidth required in the communication process is solved by only using one signature. The invention solves the problems of too low efficiency, non-public verification and no consideration of the heterogeneous structure of the Internet of things in the multi-message multi-receiver signcryption method, and simultaneously reduces the bandwidth required in the communication process.
Compared with the prior art, the invention has the following advantages:
firstly, in the user registration process, a network sender and a network receiver are under two different password systems, and user registration based on an identity encryption system and a certificateless encryption system is adopted, so that the problem of authentication of heterogeneous internet-of-things equipment in the prior art is solved, and the method can effectively adapt to the actual heterogeneous internet-of-things environment.
Secondly, because the sender uses less number multiplication operation on the elliptic curve compared with other similar methods in the signcryption process, the technical method only needs (n +2) number multiplication operation on n receivers, and compared with other methods which adopt bilinear pairing and exponential operation, the efficiency in the signcryption process is greatly improved, so that the problem of low efficiency in the signcryption process is solved, and the invention is more suitable for the practical application of the resource first equipment under the heterogeneous Internet of things.
Thirdly, because the invention adopts the safe public verification method during signcryption and verification, the efficiency of the receiver in the signcryption releasing process is improved, so that the receiver only needs one number for operation, the problems of low efficiency and incapability of public verification in the signcryption releasing process are solved, the invention has the advantage of public verification and improves the flexibility.
Fourthly, because each communication in the signing and encrypting process of the sender only signs a plurality of messages of a plurality of receivers once, compared with n signatures of n receivers required by the traditional 'signature + encryption' method, the requirement of the communication process on bandwidth is greatly reduced, and therefore the method has the advantage of being applicable to a communication environment with limited bandwidth.
Drawings
Fig. 1 is a flowchart of a bilinear pairing-free multi-message multi-receiver signcryption method according to an embodiment of the present invention.
Fig. 2 is a flowchart of an implementation of a bilinear pairing-free multi-message multi-receiver signcryption method according to an embodiment of the present invention.
Fig. 3 is a system model diagram of a bilinear pairing-free multi-message multi-receiver signcryption method according to an embodiment of the present invention.
Fig. 4 and fig. 5 are graphs comparing the efficiency of simulation experiments of the bilinear pairing-free multi-message multi-receiver signcryption method according to the embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail with reference to the following embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Aiming at the problems in the prior art, the invention provides a bilinear pairing-free multi-message multi-receiver signcryption method and an internet of things communication system, and the invention is described in detail below with reference to the attached drawings.
As shown in fig. 1, the bilinear pairing-free multi-message multi-receiver signcryption method provided in the embodiment of the present invention includes the following steps:
s101: initializing a system, wherein a key generation center KGC and a private key generation center PKG are respectively initialized;
s102: user registration, namely respectively registering a sender under an identity-based encryption system and a receiver under a certificateless encryption system;
s103: sender signcryption, sender IDsSelecting n receivers, constructing a signcryption ciphertext, and broadcasting the ciphertext to finish signcryption;
s104: public signcryption verification, namely calculating to obtain verification parameters according to elements in signcryption texts, and then verifying whether the verification parameters are established;
s105: and (4) the receiver signs off and encrypts, calculates the decryption key, compares and searches the ciphertext message belonging to the receiver and decrypts to obtain the plaintext message, and finishes the decryption process.
The technical solution of the present invention is further described below with reference to the accompanying drawings.
In the present invention, KGC: the key generation center is a trusted third party and is responsible for generating public and private keys of a receiver user; PKG: the private key generation center is a trusted third party and is responsible for generating a public private key of a sender user; λ: safety parameters input by the system; e: an elliptic curve; fq: a finite field; q: a prime number; g: a cyclic group on an elliptic curve; p:a point on an elliptic curve; p: the order of point P is a large prime number; s1: the private key generates a master key of a central PKG; s2: a key generation center KGC; p1: the private key generates a master public key of a central PKG; p2: a key generates a main public key of a center KGC; e is as follows: a qualified domain symbol; hi: a cryptographic one-way hash function; a → B: defining the mapping of the domain A to the value domain B;a p-based non-zero multiplicative group; {0,1}*: strings of 0, 1 of any length; x: a Cartesian product; IDs: a sender identity; IDi: the identity of the ith recipient; m isi: recipient IDiThe plaintext message of (1); c. Ci: recipient IDiThe ciphertext message of (1); params: the system publishes the parameters; t is ts: the private key generation center PKG is an integer randomly selected by a sender; t iss: a public parameter of the sender; ds: the sender's private key; t is ti: the key generation center KGC is an integer randomly selected by the ith receiver; t isi: a parameter of the verification public key of the ith receiver; di: the key generation center KGC generates a part of private key of the ith receiver; x is the number ofi: a randomly selected secret value for the ith recipient; xi: generating parameters of a public key of the ith receiver; PKi: recipient IDiThe public key of (2); SKi: recipient IDiThe private key of (1); r is1,r2: an integer randomly selected by a sender;
Figure BDA0002188796360000098
performing bitwise exclusive-or operation; mod: performing a modulus operation; r1: encrypting the key parameter; c: encrypting the message ciphertext set; h: a ciphertext validity parameter; h': an authority parameter; σ: and signing and encrypting the ciphertext.
As shown in fig. 2, the bilinear pairing-free multi-message multi-receiver signcryption method provided in the embodiment of the present invention specifically includes the following steps:
step one, generating system parameters.
The key generation center KGC and the private key generation center PKG select public parameters, prime number p and limited domain Fq(q>pkK is a large integer), and a cyclic group G with an order P on the elliptic curve, and a generator P of G; private key generation center PKG selects random number
Figure BDA0002188796360000095
Computing P as a PKG master key and keeping it secret1=s1P is used as a PKG system master public key; the private key generation center PKG constructs a password one-way hash function, which is respectively recorded as:
Figure BDA0002188796360000091
wherein H0Represents the one-way hash function of the cipher constructed by the PKG of the private key generation center, A → B represents the mapping of the domain A to the domain B, {0, 1}*Represents a string of 0 and 1 of arbitrary length, G is a selected cyclic group, x represents a Cartesian product,representing a non-zero multiplicative group formed on the basis of a prime number p.
Random number selection by key generation center KGCAs KGC master key, storing it in secret, calculating P2=s2P is used as a KGC system master public key; the key generation center KGC constructs a password one-way hash function, which is respectively recorded as:
Figure BDA0002188796360000092
Figure BDA0002188796360000093
wherein H1,H2,H3,H4,H5Represents a cryptographic one-way hash function constructed by a private key generation center PKG.
The key generation center KGC and the private key generation center PKG issue selected cyclic groups G, elliptic curves E, points P on the elliptic curves and password one-way hash functions H0,H1,H2,H3,H4,H5And two system master public keys P1,p2And secretly stores master key s1,s2
And step two, registering the sender.
First, the sender user sends an identity IDsA central PKG is generated for the private key.
Secondly, a private key generation center PKG randomly selects a random number
Figure BDA0002188796360000101
And calculating the public parameter Ts=tsP, reuse of identity IDs,ts,TsCalculating the private key d of the users=ts+s1hs(modp) wherein hs=H0(IDs,Ts,P1)。
Thirdly, the private key generation center PKG sends SK to the private key generation centers=(Ts,ds) And securely sent to the sender user.
And step three, registering the receiver.
First, recipient user IDiThen an integer is selected as the secret value xiCalculating partial public key Xi=xiP, and transmits registration request Information (ID)i,Xi) Giving the key generation center KGC.
Secondly, the key generation center KGC receives the user registration request and randomly selects an integer tiCalculating the parameter Ti=tiP; according to the following formula, the key generation center KGC generates a part of the private key:
di=ti+s2hi(modp);
wherein h isi=H1(IDi,Ti,P2),H1Is a cryptographic one-way hash function, P2Is the system master public key of the key generation center KGC.
Thirdly, the key generation center KGC converts part of the private key diParameter TiUser ID sent to recipienti
Fourth, the recipient user IDiVerifying whether the received parameter satisfies equation diP=Ti+hiP2If not, the user reports an error to the key generation center KGC and quits the user registration process; if the conditions are met, executing the fifth step of the step; wherein d isiRepresenting part of the private key, TiRepresenting an authentication parameter, P2System master public key, h, representing key generation center KGCi=H1(IDi,Ti,P2)。
Fifth, recipient user IDiSecretly store full private key SKi(xi,di) And calculate the full public key
Figure BDA0002188796360000111
Then PKiAnd sending the key to a key generation center KGC for releasing.
And step four, signing and encrypting the sender.
Sender IDsExecuting the second step to register and obtain the public and private keys of the user, and randomly selecting n authorized receivers ID from the registered users in the third step1,ID2,...,IDnDetermining that the message M is transmitted as M1,m2,...,mnWhere n is an integer greater than zero.
Sender IDsSelecting random numbers
Figure BDA0002188796360000114
Calculating a value R1=r1P,R2=r2And P is used for encryption and verification, wherein P is a system public parameter.
For each recipient IDi(i=1,2,...,n) The sender calculates Ui=r1hi(PKi+P2) And γi=H2(IDs,IDi,Ui,R1) Wherein PK isiIs the recipient IDiOf the public key hi=H1(IDi,Ti,P2),P2The system main public key is a system main public key of a certificateless encryption system; then calculates the ID to be sent to the receiveriMessage miThe ciphertext of (a):
Figure BDA0002188796360000113
and constructs all the ciphertexts into a set: c ═ H41,R1)||c1,H42,R1)||c2,...,H4n,R1)||cnIn which H is3,H4Are cryptographic one-way hash functions.
Sender IDsCalculating the value H ═ H5(IDs,R1,R2C), then calculates the signature information v ═ (hr)2+ds)-1r1(modp) wherein dsIs sender IDsThe private key of (1).
Sender IDsConstructing a signcryption ciphertext σ ═ (C, R)2,v,TsH) in which TsIs the public parameter of the sender, and then broadcasts to complete the signcryption process.
And step five, performing public verification.
When the secure and reliable intermediate gateway performs public verification on the signcryption, firstly, the value R is calculated1'=v(hR2+Ts+hsP1) Then using R1' calculation yields H ═ H5(IDs,R1',R2C), verify if equation h' ═ h holds.
If the equality is not satisfied, the signcryption ciphertext is invalid, and the process is exited; if yes, the user passes the method and forwards the signed ciphertext to sigma' ═ sigma, R1′)。
And step six, the receiver releases the signcryption.
Recipient IDiThe third step is executed to register and obtain the public and private keys of the third step, and when the signed cipher text sigma' is received to decrypt, the ID of the receiveriUsing private Key SKi=(xi,di) And R in the signcryption secret σ1' calculation of Ui′=R1′(xi+di) And γi′=H2(IDs,IDi,Ui′,R1′)。
Using an intermediate parameter gammai' and R1' calculation of alphai=H4i′,R1') and compares and finds the corresponding ciphertext C in the set Ci
And step seven, if the corresponding element does not exist, the decryption process is quitted.
Step eight, if yes, the receiver continues to execute the decryption operation; the receiver decrypts the message ciphertext, calculates and recovers the plaintext
Figure BDA0002188796360000121
And finishing the decryption process, receiving the plaintext and exiting.
The following will describe the technical effects of the present invention in detail with reference to the drawings.
As shown in FIGS. 4 and 5, the present invention comparatively analyzes the efficiency of the present technical method and other similar technical methods, the signature process of the present invention is equivalent to the efficiency of the Heterogeneous signature technical method of document 1 "Efficient and elementary certificate and multi-receiver signature scheme based on etc. (IEEE Access, 2019)" (Page et al), and the efficiency of the signature process is much higher than that of the Heterogeneous technology method based on pairing 2 "Heterogeneous signature for multi-media-receiver (Plos One, 2017)" (niu et al), and the Heterogeneous technology method without pairing 3 "Efficient certificate-elementary certificate-receiver (Jose correlation technique, IEEE transaction System, etc.) (Job correlation technique, IEEE transaction, etc.), 2017) "(Hung et al). In addition, the invention provides a safe public verification method, and partial operation of a receiver is transferred, so that compared with other methods in the figure 5, the efficiency of the receiver in decryption of the signature is further improved.
Table one summarizes the comparison of the present invention with the technical methods of two similar methods, and it can be seen that the present invention satisfies all the technical functions listed in the table, while other schemes do not satisfy the safe publicity verifiability, and cannot satisfy the high efficiency under the condition of satisfying the isomerism, and cannot guarantee the isomerism under the condition of high efficiency.
Method of producing a composite material Isomerism of Public authentication Pairing-free operation Multiple messages Multiple receivers
niu et al Is that Whether or not Whether or not Is that Is that
Pang et al Whether or not Whether or not Is that Is that Is that
The invention Is that Is that Is that Is that Is that
Watch 1
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents and improvements made within the spirit and principle of the present invention are intended to be included within the scope of the present invention.

Claims (7)

1. A bilinear pairing-free multi-message multi-receiver signcryption method capable of public authentication, the bilinear pairing-free multi-message multi-receiver signcryption method comprising the following steps:
firstly, respectively initializing a key generation center KGC and a private key generation center PKG;
secondly, a sender under an identity-based encryption system and a receiver under a certificateless encryption system are respectively registered;
third, sender IDsSelecting n receivers, constructing a signcryption ciphertext, and broadcasting the ciphertext to finish signcryption;
fourthly, the semi-trusted gateway calculates to obtain verification parameters according to elements in the signcryption, and then verifies whether the verification parameters are established;
and fifthly, the receiver calculates the decryption key, compares and searches the ciphertext message belonging to the receiver and decrypts the ciphertext message to obtain a plaintext message, and finishes the decryption process.
2. The bilinear pairing-free multi-message multi-receiver signcryption method of claim 1, wherein the first step key generation center KGC and the private key generation center PKG being initialized, respectively, comprises:
the key generation center KGC and the private key generation center PKG select public parameters, prime number p and limited domain FqElliptic curve E above, q > pkK is a large integer, q is a large prime number, and a cyclic group G with an order P on the elliptic curve, and a generator P of G; private key generation center PKG selects random number
Figure FDA0002188796350000011
Computing P as a PKG master key and keeping it secret1=s1P is used as a PKG system master public key; the private key generation center PKG constructs a password one-way hash function, which is respectively recorded as:
H0
Figure FDA0002188796350000015
wherein H0Represents the one-way hash function of the cipher constructed by the PKG of the private key generation center, A → B represents the mapping of the domain A to the domain B, {0, 1}*Represents a string of 0 and 1 of arbitrary length, G is a selected cyclic group, x represents a Cartesian product,
Figure FDA0002188796350000013
representing a non-zero multiplicative group formed on the basis of a prime number p;
random number selection by key generation center KGC
Figure FDA0002188796350000014
As KGC master key, storing it in secret, calculating P2=s2P is used as a KGC system master public key; the key generation center KGC constructs a password one-way hash function, which is respectively recorded as:
H1
Figure FDA0002188796350000021
H2
Figure FDA0002188796350000022
H3
Figure FDA0002188796350000023
H4
Figure FDA0002188796350000024
H5
Figure FDA0002188796350000025
wherein H1,H2,H3,H4,H5A password one-way hash function representing a private key generation center PKG structure;
the key generation center KGC and the private key generation center PKG issue selected cyclic groups G, elliptic curves E, points P on the elliptic curves and password one-way hash functions H0,H1,H2,H3,H4,H5And two system master public keys P1,P2And secretly stores master key s1,s2
3. The bilinear pairing-free multiple-message-multiple-receiver signcryption method of claim 1, wherein the second step of registering a sender under an identity-based encryption system and a receiver under a certificateless encryption system, respectively, comprises:
(1) registering a sender;
first, the sender user sends an identity IDsGenerating a central PKG for the private key;
secondly, a private key generation center PKG randomly selects a random number
Figure FDA0002188796350000026
And calculating the public parameter Ts=tsP, reuse identityIDs,ts,TsCalculating the private key d of the users=ts+s1hs(modp) wherein hs=H0(IDs,Ts,P1);
Thirdly, the private key generation center PKG sends SK to the private key generation centers=(Ts,ds) Sending the data to a sender user safely;
(2) registering a receiver;
first, recipient user IDiThen an integer is selected as the secret value xiCalculating partial public key Xi=xiP, and transmits registration request Information (ID)i,Xi) Giving a key generation center KGC;
secondly, the key generation center KGC receives the user registration request and randomly selects an integer tiCalculating the parameter Ti=tiP; according to the following formula, the key generation center KGC generates a part of the private key:
di=ti+s2hi(modp);
wherein h isi=H1(IDi,Ti,P2),H1Is a cryptographic one-way hash function, P2Is the system main public key of the key generation center KGC;
thirdly, the key generation center KGC converts part of the private key diParameter TiUser ID sent to recipienti
Fourth, the recipient user IDiVerifying whether the received parameter satisfies equation diP=Ti+hiP2If not, the user reports an error to the key generation center KGC and quits the user registration process; if the conditions are met, executing the fifth step of the step; wherein d isiRepresenting part of the private key, TiRepresenting an authentication parameter, P2System master public key, h, representing key generation center KGCi=H1(IDi,Ti,P2);
Fifth, recipient user IDiSecretly store full private key SKi(xi,di) And calculate the full public key
Figure FDA0002188796350000031
Then PKiAnd sending the key to a key generation center KGC for releasing.
4. The bilinear pairing-free multiple message multiple recipient signcryption method of claim 1, wherein the third step sender IDsSelecting n receivers, constructing a signcryption ciphertext, broadcasting the ciphertext, and finishing signcryption, wherein the signcryption comprises the following steps: sender IDsPerforming registration and obtaining its own public and private keys, and randomly selecting n authorized receiver IDs from registered users1,ID2,...,IDnDetermining that the message M is transmitted as M1,m2,...,mnWhere n is an integer greater than zero;
sender IDsSelecting a random number r1
Figure FDA0002188796350000032
Calculating a value R1=r1P,R2=r2P, used for encryption and verification, wherein P is a system public parameter;
for each recipient IDi(i ═ 1, 2.. times, n), the sender calculates Ui=r1hi(PKi+P2) And γi=H2(IDs,IDi,Ui,R1) Wherein PK isiIs the recipient IDiOf the public key hi=H1(IDi,Ti,P2),P2The system main public key is a system main public key of a certificateless encryption system; then calculates the ID to be sent to the receiveriMessage miThe ciphertext of (a):
Figure FDA0002188796350000033
and constructs all ciphertext into a set: c ═ H41,R1)||c1,H42,R1)||c2,...,H4n,R1)||cnIn which H is3,H4Are all password one-way hash functions;
sender IDsCalculating the value H ═ H5(IDs,R1,R2C), then calculates the signature information v ═ (hr)2+ds)-1r1(modp) wherein dsIs sender IDsThe private key of (1);
sender IDsConstructing a signcryption ciphertext σ ═ (C, R)2,v,TsH) in which TsIs the public parameter of the sender, and then broadcasts to complete the signcryption process.
5. The bilinear pairing-free multiple-message-multiple-receiver signcryption method of claim 1, wherein the fourth step of computing verification parameters from elements in the signcryption, the verifying comprising: when the secure and reliable intermediate gateway performs public verification on the signcryption, firstly, the value R is calculated1′=v(hR2+Ts+hsP1) Then using R1' calculation yields H ═ H5(IDs,R1′,R2C), verifying whether the equation h' is satisfied;
if the equality is not satisfied, the signcryption ciphertext is invalid, and the process is exited; if yes, the user passes the method and forwards the signed ciphertext to sigma' ═ sigma, R1′)。
6. The bilinear pairing-free multi-message multi-receiver signcryption method of claim 1, wherein the fifth step of the receiver calculating a decryption key, comparing and searching ciphertext messages belonging to the receiver and decrypting the ciphertext messages to obtain plaintext messages, and completing the decryption process comprises: recipient IDiExecuting registration and obtaining its own public and private key, when receiving the signed cipher text sigma' and decrypting, the receiver IDiUsing private Key SKi=(xi,di) And R in the signcryption secret σ1' calculation of Ui′=R1′(xi+di) And γi′=H2(IDs,IDi,Ui′,R1′);
Using an intermediate parameter gammai' and R1' calculation of alphai=H4i′,R1') and compares and finds the corresponding ciphertext C in the set Ci
If the corresponding element does not exist, the decryption process is quitted;
if yes, the receiver continues to execute the decryption operation; the receiver decrypts the message ciphertext, calculates and recovers the plaintext
Figure FDA0002188796350000041
And finishing the decryption process, receiving the plaintext and exiting.
7. An internet of things communication system applying the bilinear pairing-free multi-message multi-receiver signcryption method as claimed in any one of claims 1 to 6.
CN201910824983.3A 2019-09-02 2019-09-02 Non-bilinear pairing multi-message multi-receiver signcryption method and Internet of things communication system Active CN110650017B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910824983.3A CN110650017B (en) 2019-09-02 2019-09-02 Non-bilinear pairing multi-message multi-receiver signcryption method and Internet of things communication system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910824983.3A CN110650017B (en) 2019-09-02 2019-09-02 Non-bilinear pairing multi-message multi-receiver signcryption method and Internet of things communication system

Publications (2)

Publication Number Publication Date
CN110650017A true CN110650017A (en) 2020-01-03
CN110650017B CN110650017B (en) 2021-05-25

Family

ID=69010050

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910824983.3A Active CN110650017B (en) 2019-09-02 2019-09-02 Non-bilinear pairing multi-message multi-receiver signcryption method and Internet of things communication system

Country Status (1)

Country Link
CN (1) CN110650017B (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111382460A (en) * 2020-03-26 2020-07-07 国网电子商务有限公司 Data processing method and system applied to communication of Internet of things
CN112055333A (en) * 2020-10-21 2020-12-08 西南交通大学 LTE-R vehicle-ground wireless communication security authentication method without certificate proxy signature
CN111368317B (en) * 2020-03-04 2021-03-19 江苏经贸职业技术学院 Computer data encryption system and method
CN112838922A (en) * 2021-01-22 2021-05-25 广东工业大学 DICOM image asymmetric encryption method based on chaotic mapping and selective Signcryption
CN113162773A (en) * 2021-05-25 2021-07-23 辽宁工程技术大学 Heterogeneous blind signcryption method capable of proving safety
CN114257374A (en) * 2021-12-20 2022-03-29 山东大学 Verifiable security outsourcing calculation method and system for identification cryptosystem
CN114285576A (en) * 2021-11-12 2022-04-05 淮阴工学院 Non-pair online and offline signcryption method
CN116614239A (en) * 2023-07-14 2023-08-18 北京中超伟业信息安全技术股份有限公司 Data transmission method and system in Internet of things

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0415774D0 (en) * 2004-07-15 2004-08-18 Hewlett Packard Development Co Identifier-based signcryption with two trusted authorities
CN103312506A (en) * 2013-05-06 2013-09-18 西安电子科技大学 Multi-receiver sign-cryption method for receivers with anonymous identities
CN103368741A (en) * 2013-05-06 2013-10-23 西安电子科技大学 Anonymous participant identity-based signcryption method for multiple receivers
CN104393996A (en) * 2014-11-04 2015-03-04 马鞍山城智信息技术有限公司 Certificateless-based signcryption method and certificateless-based signcryption system
CN104734857A (en) * 2015-03-25 2015-06-24 南京邮电大学 Multi-receiver hybrid signcryption algorithm without bilinear pairings
CN104821880A (en) * 2015-05-05 2015-08-05 九江学院 Certificate-free generalized proxy signcryption method
CN105024994A (en) * 2015-05-29 2015-11-04 西北工业大学 Secure certificateless hybrid signcryption method without pairing

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0415774D0 (en) * 2004-07-15 2004-08-18 Hewlett Packard Development Co Identifier-based signcryption with two trusted authorities
US20060026426A1 (en) * 2004-07-15 2006-02-02 Liqun Chen Identifier-based signcryption with two trusted authorities
CN103312506A (en) * 2013-05-06 2013-09-18 西安电子科技大学 Multi-receiver sign-cryption method for receivers with anonymous identities
CN103368741A (en) * 2013-05-06 2013-10-23 西安电子科技大学 Anonymous participant identity-based signcryption method for multiple receivers
CN104393996A (en) * 2014-11-04 2015-03-04 马鞍山城智信息技术有限公司 Certificateless-based signcryption method and certificateless-based signcryption system
CN104734857A (en) * 2015-03-25 2015-06-24 南京邮电大学 Multi-receiver hybrid signcryption algorithm without bilinear pairings
CN104821880A (en) * 2015-05-05 2015-08-05 九江学院 Certificate-free generalized proxy signcryption method
CN105024994A (en) * 2015-05-29 2015-11-04 西北工业大学 Secure certificateless hybrid signcryption method without pairing

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
LIAOJUN PANG等: "Efficient Anonymous Certificateless Multi-Receiver Signcryption Scheme Without Bilinear Pairings", 《IEEE ACCESS》 *

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111368317B (en) * 2020-03-04 2021-03-19 江苏经贸职业技术学院 Computer data encryption system and method
CN111382460A (en) * 2020-03-26 2020-07-07 国网电子商务有限公司 Data processing method and system applied to communication of Internet of things
CN112055333A (en) * 2020-10-21 2020-12-08 西南交通大学 LTE-R vehicle-ground wireless communication security authentication method without certificate proxy signature
CN112838922B (en) * 2021-01-22 2023-03-07 广东工业大学 DICOM image asymmetric encryption method based on chaotic mapping and selective Signcryption
CN112838922A (en) * 2021-01-22 2021-05-25 广东工业大学 DICOM image asymmetric encryption method based on chaotic mapping and selective Signcryption
CN113162773A (en) * 2021-05-25 2021-07-23 辽宁工程技术大学 Heterogeneous blind signcryption method capable of proving safety
CN113162773B (en) * 2021-05-25 2023-11-14 辽宁工程技术大学 Heterogeneous blind signcryption method capable of guaranteeing safety
CN114285576A (en) * 2021-11-12 2022-04-05 淮阴工学院 Non-pair online and offline signcryption method
CN114285576B (en) * 2021-11-12 2024-03-26 淮阴工学院 Non-opposite online and offline signcryption method
CN114257374B (en) * 2021-12-20 2023-08-15 山东大学 Verifiable secure outsourcing calculation method and system for identifying cryptosystem
CN114257374A (en) * 2021-12-20 2022-03-29 山东大学 Verifiable security outsourcing calculation method and system for identification cryptosystem
CN116614239A (en) * 2023-07-14 2023-08-18 北京中超伟业信息安全技术股份有限公司 Data transmission method and system in Internet of things
CN116614239B (en) * 2023-07-14 2023-09-29 北京中超伟业信息安全技术股份有限公司 Data transmission method and system in Internet of things

Also Published As

Publication number Publication date
CN110650017B (en) 2021-05-25

Similar Documents

Publication Publication Date Title
CN110650017B (en) Non-bilinear pairing multi-message multi-receiver signcryption method and Internet of things communication system
CN107733648B (en) Identity-based RSA digital signature generation method and system
CN109584978B (en) Information processing method and system based on signature aggregation medical health monitoring network model
Boneh et al. Chosen-ciphertext security from identity-based encryption
CN107947913B (en) Anonymous authentication method and system based on identity
CN110830236B (en) Identity-based encryption method based on global hash
Wang et al. Cryptanalysis and improvements of an anonymous multi-receiver identity-based encryption scheme
CN107659395B (en) Identity-based distributed authentication method and system in multi-server environment
CN110120939B (en) Encryption method and system capable of repudiation authentication based on heterogeneous system
CN109873699B (en) Revocable identity public key encryption method
EP2792098B1 (en) Group encryption methods and devices
Liang et al. An adaptively CCA-secure ciphertext-policy attribute-based proxy re-encryption for cloud data sharing
CN104767612A (en) Signcryption method from certificateless environment to public key infrastructure environment
CN113300856B (en) Heterogeneous mixed signcryption method capable of proving safety
CN113297633B (en) Quantum digital signature method
CN106713349B (en) Inter-group proxy re-encryption method capable of resisting attack of selecting cipher text
CN113162773A (en) Heterogeneous blind signcryption method capable of proving safety
CN106850584B (en) A kind of anonymous authentication method of curstomer-oriented/server network
Rezaeibagha et al. Secure and privacy-preserved data collection for IoT wireless sensors
CN107294972B (en) Identity-based generalized multi-receiver anonymous signcryption method
CN109412815B (en) Method and system for realizing cross-domain secure communication
Wang et al. A NTRU-Based Access Authentication Scheme for Satellite Terrestrial Integrated Network
Lee et al. Toward a secure single sign-on mechanism for distributed computer networks
Surya et al. Single sign on mechanism using attribute based encryption in distributed computer networks
Yang et al. Efficient mediated certificates public-key encryption scheme without pairings

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant