CN113259093B - Hierarchical signature encryption system based on identity-based encryption and construction method - Google Patents

Hierarchical signature encryption system based on identity-based encryption and construction method Download PDF

Info

Publication number
CN113259093B
CN113259093B CN202110430499.XA CN202110430499A CN113259093B CN 113259093 B CN113259093 B CN 113259093B CN 202110430499 A CN202110430499 A CN 202110430499A CN 113259093 B CN113259093 B CN 113259093B
Authority
CN
China
Prior art keywords
identity
signature
private key
encryption
ciphertext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110430499.XA
Other languages
Chinese (zh)
Other versions
CN113259093A (en
Inventor
陈宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong University
Original Assignee
Shandong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong University filed Critical Shandong University
Priority to CN202110430499.XA priority Critical patent/CN113259093B/en
Publication of CN113259093A publication Critical patent/CN113259093A/en
Application granted granted Critical
Publication of CN113259093B publication Critical patent/CN113259093B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/72Signcrypting, i.e. digital signing and encrypting simultaneously

Abstract

The invention provides a hierarchical signature encryption system based on identity-based encryption and a construction method thereof, wherein the hierarchical signature encryption system can be deployed on an internal cooperative office platform such as Slack or a block chain platform with privacy protection which needs enterprise-level encryption; supporting individual decryption private key escrow while providing authenticatable confidential communication services; allowing outsourcing of decryption services or administration of confidential information.

Description

Hierarchical signature encryption system based on identity-based encryption and construction method
Technical Field
The invention belongs to the technical field of encryption, and particularly relates to a hierarchical signature encryption system based on identity-based encryption and a construction method thereof.
Background
The statements in this section merely provide background information related to the present disclosure and may not necessarily constitute prior art.
In many practical application scenarios, a signature encryption system needs to be deployed, that is, a digital signature algorithm and a public key encryption algorithm are provided at the same time. One important and practical property is that the key has a hierarchical structure, i.e. the system has a unique public key, the private signature key acts as a master key, the private decryption key can be derived one-way down, and the security of the signature is maintained even in case the private decryption key is fully exposed. Compared with the common signature encryption system, the signature encryption system supporting the private key hierarchy has the following advantages: (1) namely, the same public key can be used for encrypting messages and verifying signatures, and the expenses of using public key certificates and storing public keys can be obviously reduced; (2) the secure escrow of individual private keys is naturally supported, so that the secure escrow has important application in compliance audit and proxy computing of confidential information systems.
To the knowledge of the inventor, at present, no signature encryption system supporting private key layering exists, and the subject is a blank in the field of applied cryptography. Existing related schemes either do not support public key reuse or private key layering.
Disclosure of Invention
In order to solve the problems, the invention provides a hierarchical signature encryption system based on identity-based encryption and a construction method thereof, and the hierarchical signature encryption system can be deployed on an internal cooperative office platform such as Slack or a block chain platform with privacy protection, which needs enterprise-level encryption; supporting individual decryption private key escrow while providing authenticatable confidential communication services; allowing outsourcing of decryption services or administration of confidential information.
According to some embodiments, the invention adopts the following technical scheme:
a hierarchical signature encryption method based on identity base includes the following steps:
configuring an identity space of a bottom identity base, system parameters and an identity id, and determining public parameters based on the system parameters and the identity id;
generating a main public key and a main private key, taking the main public key as a public key and the main private key as a signature private key, and calculating a decryption private key;
the ciphertext sender takes the public key pk of the receiver as a main public key, and encrypts the message m to be encrypted under the identity id by using an identity-based encryption algorithm to obtain a ciphertext c;
the ciphertext receiving party analyzes the ciphertext to be the private key of the identity id by using the decryption private key dk, and decrypts the ciphertext c by using the decryption algorithm of identity-based encryption to obtain a message m;
the signature party analyzes the signature private key sk into a main private key msk, and a private key sk _ id of a signature identity id is calculated by using an identity-based encrypted private key extraction algorithm and is used as a signature sigma of the message m;
and the verifying party encrypts a random plaintext under the signature identity id to obtain a ciphertext c, decrypts by taking the signature as a private key and determines whether the signature is correct.
As an alternative embodiment, the process of determining the public key pk of the receiving party and the private signature key sk includes: and generating a master public key mpk and a master private key msk based on identity-based encryption, determining the master public key mpk as a public key pk, and determining the master private key msk as a signature private key sk.
As an alternative embodiment, the private key sk _ id of the identity id is calculated as the decryption private key dk with the signature private key sk as the master private key.
As an alternative embodiment, said identity id is 1{n+1}The identity space of the identity-based encryption is {0, 1}{n+1}
As an alternative embodiment, the signature identity id is 0| | | m.
As an alternative embodiment, if the decryption result is the same as the plaintext, the signature correct information is fed back; otherwise, feeding back the signature error information.
In the invention, a signature party, a verification party, a ciphertext sending party and a ciphertext receiving party can use the signature private keys of the signature party, the verification party, the ciphertext sending party and the ciphertext receiving party to sign the message; other users can use the public key of the user to encrypt plaintext, and the user decrypts the ciphertext by using the decryption private key of the user. Therefore, each user can play multiple roles, for example, a party can be a signer and also can be a sender of ciphertext.
An identity based hierarchical signature encryption system comprising:
the parameter configuration module is used for configuring an identity space of the bottom identity base, system parameters and identity id, and determining public parameters based on the system parameters and the identity id;
the key generation module is used for generating a master public key and a master private key, taking the master public key as a public key and the master private key as a signature private key, and calculating a decryption private key;
a number of mobile terminals, wherein:
the terminal used as a ciphertext sender is used for encrypting the message m to be encrypted under the identity id by using an identity-based encryption algorithm by taking the public key pk of the receiver as a main public key to obtain a ciphertext c;
the terminal used as a ciphertext receiver is used for analyzing the decryption private key dk into a private key of the identity id, and decrypting the ciphertext c by using a decryption algorithm of identity-based encryption to obtain a message m;
the terminal serving as a signer is used for analyzing the signature private key sk into a main private key msk, and calculating a private key sk _ id of a signature identity id as a signature sigma of the message m by using a private key extraction algorithm of identity-based encryption;
and the terminal serving as the verifier is used for encrypting the random plaintext under the signature identity id to obtain a ciphertext c, decrypting by using the signature as a private key and determining whether the signature is correct.
The mobile terminal can be one of a ciphertext sender and a ciphertext receiver, and one of a signer and a verifier at the same time.
A computer readable storage medium having stored therein a plurality of instructions adapted to be loaded by a processor of a terminal device and to perform the steps of the above-described one identity based hierarchical signature encryption method.
A terminal device comprising a processor and a computer readable storage medium, the processor being configured to implement instructions; the computer readable storage medium is used for storing a plurality of instructions which are suitable for being loaded by a processor and executing the steps of the identity-based hierarchical signature encryption method.
Compared with the prior art, the invention has the beneficial effects that:
the invention supports signature encryption of private key layering, can support public key reuse and also supports private key layering. Can be deployed on an internal collaborative office platform requiring enterprise level, such as a Slack or privacy protected blockchain platform; supporting individual decryption private key escrow while providing authenticatable confidential communication services; allowing for the administration and auditing of decryption service outsourcing or confidential information.
In order to make the aforementioned and other objects, features and advantages of the invention more comprehensible, preferred embodiments accompanied with figures are described in detail below.
The specific implementation mode is as follows:
the present invention is further illustrated by the following examples.
It is to be understood that the following detailed description is exemplary and is intended to provide further explanation of the invention as claimed. Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs.
It is noted that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of exemplary embodiments according to the invention. As used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, and it should be understood that when the terms "comprises" and/or "comprising" are used in this specification, they specify the presence of stated features, steps, operations, devices, components, and/or combinations thereof, unless the context clearly indicates otherwise.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
A hierarchical signature encryption method comprising the steps of:
let the identity space of the underlying IBE be {0, 1}{n+1}
1. System parameter generation Setup
The system builds a cube and runs a system parameter generation algorithm of the IBE to obtain pp _ IBE; let id ═ 1{n+1}(ii) a The output common parameter pp ═ (pp _ ibe; id).
2. User key generation KeyGen
The user runs a key generation algorithm of the IBE; generating a master public key mpk and a master private key msk; outputting mpk as a public key pk; msk serves as a private signature key sk.
3. Derivation of decryption private keys
The user runs a private key extraction algorithm of the IBE; and calculating the private key sk _ id of the id by taking the signature private key sk as a main private key to serve as a decryption private key dk.
4. Encrypting Encrypt
The algorithm is run by the ciphertext sender; taking a message m to be encrypted and a public key pk of a receiver as input; taking pk as a master public key; and (5) running an encryption algorithm of the bottom IBE to encrypt the message m under the identity id to obtain a ciphertext c.
5. Decrypt Decrypt
The algorithm is run by the ciphertext receiver; the decryption private key dk and the ciphertext c are used as input; resolving dk into a private key of id; and c is decrypted by running a decryption algorithm of the bottom IBE to obtain a message m.
6. Signature algorithm Sign
The algorithm is run by the signing party; using the signature private key sk and the message m to be signed as the element of {0, 1}nIs input; let id be 0| | | m; parsing sk to dominantA private key msk; and running a private key extraction algorithm of the bottom IBE to calculate a private key sk _ id of the id as a signature sigma of the message m.
7. Verification algorithm Verify
The algorithm is run by the verifier; using public key pk and message m to be signed to be belonged to {0, 1}nAnd signature sigma as input; let id be 0| | | m; encrypting a random plaintext under id to obtain a ciphertext c; and the signature is used as a private key for decryption; if the decryption result is the same as the plaintext, outputting 1 to indicate that the signature is correct; otherwise, output 0 indicates a signature error.
In this example, the Boneh-FrankliniIBE protocol was used as the starting point; the application of the above conversion gives a specific hierarchical signature encryption scheme design. The following order e is G1×G2→GtBilinear mapping of (2); wherein G is1、G2And GtAre all cyclic groups of the order prime p.
1. System parameter generation Setup
Random selection of G1The generator of (A) is denoted as g1(ii) a Let id ═ 1{n+1}(ii) a Selecting a Hash function H: {0, 1}{n+1}→G2(ii) a Output system public parameter pp ═ (g)1;id*;H)。
2. User key generation KeyGen
User random selection of ZpThe random element in (1) is used as a signature private key sk; calculating pk ═ g1 sk∈G1(ii) a The key pair (pk; sk) is output.
3. Derivation of decryption private keys
The user takes the signature private key sk as input; output decryption private key dk ═ H (id)sk∈G2
4. Encrypting Encrypt
The ciphertext sender takes the public key pk of the receiver and the plaintext M to be encrypted as input; random selection of ZpA random element r in (1); calculation of c1=g1 r∈G1;c2=e(pk;H(id*))r×M∈Gt(ii) a Output ciphertext c ═ c1;c2)。
5. Decrypt Decrypt
Cipher textThe receiving party takes the decryption private key dk and the ciphertext c as input; outputting plaintext M ═ c2/e(c1;dk)。
6. Signature Sign
The signature party takes a signature private key sk and a message m to be signed as input; output signature sigma ═ H (0| | m)sk∈G2
7. Verifying Verify
The verifier uses the public key pk; the message m and the signature sigma are used as input; verify if e (pk; H (0. mu. m)) is equal to e (g)1(ii) a sigma) equal; if equal, outputting 1; otherwise 0 is output.
The above scheme satisfies indistinguishable chosen plaintext security based on deterministic Diffie-Hellman difficulty assumptions in bilinear groups.
The specific scheme is realized by software programming; under 128-bit security strength; the performance test data are shown in tables 1 and 2.
TABLE 1 calculation efficiency (unit: ms)
Scheme(s) Key generation Derivation of decryption private keys Encryption Decryption Signature Verification label
This example 0.057 0.148 0.569 0.364 0.148 0.733
TABLE 2 storage efficiency (unit: bit)
Scheme(s) Public key Signature private key Decryption private key Cipher text Signature
This example 381 256 256 1905 762
The specific embodiment scheme of the invention is efficient, each password operation is below millisecond level, the key size is compact, and the bandwidth overhead of the ciphertext and the signature is low, so that the invention can be deployed on an internal cooperative office platform needing enterprise level, such as Slack or a block chain platform with privacy protection; supporting individual decryption private key escrow while providing authenticatable confidential communication services; allowing for the supervised auditing of decryption service outsourced or confidential information.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.
Although the specific embodiments of the present invention have been described with reference to the examples, the scope of the present invention is not limited thereto, and those skilled in the art will appreciate that various modifications and variations can be made without inventive effort by those skilled in the art based on the technical solution of the present invention.

Claims (6)

1. A hierarchical signature encryption method based on identity base is characterized in that: the method comprises the following steps:
the system builds a cube and runs a system parameter generation algorithm of the IBE to obtain a parameter pp _ IBE; let id = 1{n+1}(ii) a Outputting a common parameter pp = (pp _ ibe; id);
generating a main public key mpk and a main private key msk based on identity-based encryption, determining the main public key mpk as a public key pk, the main private key msk as a signature private key sk, and calculating a private key of identity id as a decryption private key;
a ciphertext sender takes a message m to be encrypted and a public key pk of a receiver as input, takes the public key pk of the receiver as a main public key, and encrypts the message m to be encrypted under identity id by using an identity-based encryption algorithm to obtain a ciphertext c;
the ciphertext receiving party takes the decryption private key dk and the ciphertext c as input, analyzes the decryption private key dk into a private key of the identity id, and decrypts the ciphertext c by using a decryption algorithm of identity-based encryption to obtain a message m;
the signature party analyzes the signature private key sk into a main private key msk, and a private key sk _ id of a signature identity id is calculated by using an identity-based encrypted private key extraction algorithm and is used as a signature sigma of the message m;
and the verifying party encrypts a random plaintext under the signature identity id to obtain a ciphertext c, decrypts by taking the signature as a private key and determines whether the signature is correct.
2. The identity-based hierarchical signature encryption method as claimed in claim 1, wherein: the identity id is 1{n+1}The identity space of the identity-based encryption is {0, 1}{n+1}
3. The identity-based hierarchical signature encryption method as claimed in claim 1, wherein: the signature identity id =0| | m.
4. The identity-based hierarchical signature encryption method as claimed in claim 1, wherein: if the decryption result is the same as the plaintext, feeding back correct signature information; otherwise, feeding back the signature error information.
5. A computer-readable storage medium characterized by: in which a plurality of instructions are stored, said instructions being adapted to be loaded by a processor of a terminal device and to carry out the steps of a method of identity based hierarchical signature encryption according to any one of claims 1 to 4.
6. A terminal device is characterized in that: the system comprises a processor and a computer readable storage medium, wherein the processor is used for realizing instructions; the computer readable storage medium is used for storing a plurality of instructions adapted to be loaded by a processor and for performing the steps of a method for identity based hierarchical signature encryption according to any of claims 1-4.
CN202110430499.XA 2021-04-21 2021-04-21 Hierarchical signature encryption system based on identity-based encryption and construction method Active CN113259093B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110430499.XA CN113259093B (en) 2021-04-21 2021-04-21 Hierarchical signature encryption system based on identity-based encryption and construction method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110430499.XA CN113259093B (en) 2021-04-21 2021-04-21 Hierarchical signature encryption system based on identity-based encryption and construction method

Publications (2)

Publication Number Publication Date
CN113259093A CN113259093A (en) 2021-08-13
CN113259093B true CN113259093B (en) 2022-03-25

Family

ID=77221971

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110430499.XA Active CN113259093B (en) 2021-04-21 2021-04-21 Hierarchical signature encryption system based on identity-based encryption and construction method

Country Status (1)

Country Link
CN (1) CN113259093B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1633774A (en) * 2002-03-21 2005-06-29 美国多科摩通讯研究所股份有限公司 Hierarchical identity-based encryption and signature schemes
CN103354498A (en) * 2013-05-31 2013-10-16 北京鹏宇成软件技术有限公司 Identity-based file encryption transmission method

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1262087C (en) * 2005-01-14 2006-06-28 南相浩 Method and apparatus for cipher key generation based on identification
CN104796260B (en) * 2015-04-03 2018-03-02 北京航空航天大学 A kind of short ciphertext identity base encryption method for meeting forward secrecy
CN110572268B (en) * 2019-09-12 2021-06-15 腾讯科技(深圳)有限公司 Anonymous authentication method and device
CN112436942A (en) * 2020-07-08 2021-03-02 电子科技大学 Attribute-based/identity-based heterogeneous revocable signcryption method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1633774A (en) * 2002-03-21 2005-06-29 美国多科摩通讯研究所股份有限公司 Hierarchical identity-based encryption and signature schemes
CN103354498A (en) * 2013-05-31 2013-10-16 北京鹏宇成软件技术有限公司 Identity-based file encryption transmission method

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
Chosen-ciphertext security from identity based Encryption;Dan Boneh etal.;《SIAM Journal on Computing》;20030613;第36卷(第5期);正文第3-7节 *
On the joint security of encryption and signature, revisited;Kenneth G. Paterson etal.;《ASIACRYPT 2011:Advances in Cryptology》;20110912;正文第2-7节以及附录内容 *
Programmable Hash Functions from Lattices:Short Signatures and IBEs with Small Key Sizes;Jiang Zhang etal.;《CRYPTO 2016 Advances in Cryptology – CRYPTO 2016》;20160721;全文 *
双重系统加密研究:获得完全安全的IBE及其扩展;罗颂 等;《国防科技大学学报》;20120430;第34卷(第2期);全文 *

Also Published As

Publication number Publication date
CN113259093A (en) 2021-08-13

Similar Documents

Publication Publication Date Title
CN111740828B (en) Key generation method, device and equipment and encryption and decryption method
US8429408B2 (en) Masking the output of random number generators in key generation protocols
CN110830236B (en) Identity-based encryption method based on global hash
US10673625B1 (en) Efficient identity-based and certificateless cryptosystems
CN108173639A (en) A kind of two side's cooperation endorsement methods based on SM9 signature algorithms
US11870891B2 (en) Certificateless public key encryption using pairings
CN111314089A (en) SM 2-based two-party collaborative signature method and decryption method
Seo et al. Revocable identity-based cryptosystem revisited: Security models and constructions
US20150043735A1 (en) Re-encrypted data verification program, re-encryption apparatus and re-encryption system
US9813386B2 (en) Cooperation service providing system and server apparatus
CN104767612A (en) Signcryption method from certificateless environment to public key infrastructure environment
CN110535626B (en) Secret communication method and system for identity-based quantum communication service station
US20180278417A1 (en) Apparatus and method for generating key, and apparatus and method for encryption
CN113271209B (en) Trustable public key encryption system and method based on non-interactive zero-knowledge proof
Hasan et al. Secure lightweight ECC-based protocol for multi-agent IoT systems
EP3232603B1 (en) Key-exchange method, key-exchange system, terminal device, and program
CN106850233B (en) Electronic contract signing and management method capable of being outsourced by multiple mechanisms
CN113468582A (en) Anti-quantum computing encryption communication method
CN107682158B (en) Trusteeship authentication encryption method
GB2543359A (en) Methods and apparatus for secure communication
CA2742530C (en) Masking the output of random number generators in key generation protocols
CN110401524B (en) Method and system for collaborative generation of secret-containing numbers by means of homomorphic encryption
WO2020115266A1 (en) Methods and devices for secured identity-based encryption systems with two trusted centers
CN113259093B (en) Hierarchical signature encryption system based on identity-based encryption and construction method
Doshi An enhanced approach for CP-ABE with proxy re-encryption in IoT paradigm

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant