CN114039724A - Online and offline signcryption method from CLC environment to IBC environment - Google Patents

Online and offline signcryption method from CLC environment to IBC environment Download PDF

Info

Publication number
CN114039724A
CN114039724A CN202111304621.5A CN202111304621A CN114039724A CN 114039724 A CN114039724 A CN 114039724A CN 202111304621 A CN202111304621 A CN 202111304621A CN 114039724 A CN114039724 A CN 114039724A
Authority
CN
China
Prior art keywords
environment
signcryption
ibc
private key
clc
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111304621.5A
Other languages
Chinese (zh)
Inventor
金春花
朱辉辉
崔裕升
单劲松
金鹰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huaiyin Institute of Technology
Original Assignee
Huaiyin Institute of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huaiyin Institute of Technology filed Critical Huaiyin Institute of Technology
Priority to CN202111304621.5A priority Critical patent/CN114039724A/en
Publication of CN114039724A publication Critical patent/CN114039724A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/009Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity

Abstract

The invention discloses an online and offline signcryption method from a CLC environment to an IBC environment, which specifically comprises the steps of initializing system parameters; CLC-based key generation and IBC-based key generation; a sending end of the CLC environment obtains an off-line ciphertext delta through exponential operation and dot product operation by using system parameters and a private key of the sending end; according to the offline ciphertext delta and the message m, the identity information of the sending end, the public key and the identity information of the receiving end, the sending end obtains the online ciphertext sigma through XOR operation and Hash operation; a receiving end of the IBC environment calculates a verification equation through bilinear pairwise operation, exclusive-or operation, hash operation and dot product operation according to the online ciphertext sigma, the identity information and the public key of the transmitting end and the private key of a receiver; if the verification is passed, receiving the ciphertext and outputting a message m; deny, reject the cipher text and output the wrong sign. The method has lower calculation cost in the stages of off-line signcryption and on-line signcryption, and is suitable for the wireless sensor network with lower calculation cost and storage cost.

Description

Online and offline signcryption method from CLC environment to IBC environment
Technical Field
The invention belongs to the field of secure communication, and particularly relates to an online and offline signcryption method from a CLC environment to an IBC environment.
Background
In 2002, An et al proposed the concept of online and offline signcryption. The on-line and off-line signcryption divides signcryption into two stages, namely an off-line signcryption stage and an on-line signcryption stage. The offline signcryption stage is performed before the message is known, and some time-consuming calculations (such as exponential operations and bilinear pairing operations) are required; while the on-line signcryption stage is performed after the message is known, only a few lightweight operations (e.g., hash, exclusive-or, multiply, and add) are performed. In 2013, Li and Xiong proposed an online and offline signcryption scheme from identity-based to PKI-based. Their scheme has a higher efficiency in the ciphertext generation stage because the two dot product operations can be pre-computed in the offline stage. However, this scheme is a pair-based encryption and signature scheme. In the stage of ciphertext de-signcryption, larger calculation overhead is needed, and the calculation overhead is large because the bilinear pairwise operation is much slower than the dot product operation. In 2015, Benjamin et al proposed an online and offline signcryption scheme from identity-based to certificateless-based. However, the efficiency of the scheme is reduced due to the operation of bilinear pairings, and the scheme does not meet the requirement of anonymity. In 2016, Zhang provides an online and offline signcryption scheme from certificateless to PKI-based, the scheme realizes that the parameters of the system are different and is closer to the practical application environment, but because two bilinear pairings are operated in the scheme, the calculation efficiency of the scheme is reduced. In 2021, Elkhalil et al proposed a heterogeneous online and offline signcryption scheme based on block chain technology. In the scheme, the sending end is in a certificateless environment, the receiving end is in an identity-based environment, and meanwhile the block chain technology can prevent the shared information from being tampered. However, their solution is not secure and the authentication of the sender cannot be achieved during the offline signcryption phase.
In order to solve the security problem existing in the online and offline signcryption scheme, the invention provides an online and offline signcryption method for ensuring the communication security between a sending end and a receiving end by the sending end in a certificateless environment and the receiving end in an identity-based environment.
Disclosure of Invention
The purpose of the invention is as follows: the invention aims to design an online and offline signcryption method from a CLC environment to an IBC environment, so that two communication parties can carry out safe communication under a heterogeneous system.
The technical scheme is as follows: the invention provides an online and offline signcryption method from a CLC environment to an IBC environment, which specifically comprises the following steps:
(1) initializing system parameters; the system parameters comprise a system parameter module which needs to be set by a trusted third party, a public key and private key generation module based on a CLC environment and a public key and private key generation module based on an IBC environment;
(2) the transmitting end of CLC environment submits ID informationsSending the information to a key generation center, wherein the key generation center generates the ID according to the system parameters and the identity informationsGenerating a partial private key DsAnd sending to the sending end, which randomly selects a secret value xsFrom the secret value xsWith part of the private key DsSetting the complete private Key SKsAnd public key PKs
(3) The receiving end of the IBC environment submits identity information IDrSending the information to a key generation center, wherein the key generation center generates the ID according to the system parameters and the identity informationrGenerating a public key QrAnd a private key SKrAnd sending to a receiving end;
(4) the sending end of the CLC environment is according to the system parameter and the private key SK of the sending endsPerforming off-line signcryption to obtain off-line signcryption character delta; according to the off-line signcryption ciphertext delta, the message m and the identity information ID of the sending endsPublic key PKsAnd identity information ID of the receiving endrPerforming on-line signcryption to obtain on-line signcryption character sigma and sending the on-line signcryption character sigma to the IBC environmentTerminating;
(5) the receiving end of the IBC environment is according to the system parameter, the identity ID of the transmitting endsPublic key PKsPrivate key SK of receiving terminalrAnd signing the ciphertext sigma on line, and outputting the message m or rejecting the ciphertext.
Further, the step (1) is realized as follows:
given a safety parameter k, set G1For cyclic additive groups generated from P, the order P is prime, P is G1A generator of (2); defining four secure hash functions
Figure BDA0003339635950000021
Figure BDA0003339635950000022
Wherein n represents the length of message m; the key generation center KGC randomly selects a master key
Figure BDA0003339635950000023
And calculates its corresponding master public key PpubKg discloses the system parameter params G1,G2,k,P,Ppub,p,g,H1,H2,H3,H4And keeps secret the master secret key s, where g ═ e (P, P).
Further, the step (2) is realized as follows:
CLC environment-based transmitting terminal sends its identity information IDsTo KGC, KGC calculates its corresponding partial private key
Figure BDA0003339635950000024
And handle DsSending the data to a sending end; with identity IDsRandom selection of transmitting end
Figure BDA0003339635950000025
Setting the public key PK as a secret values=xs(H1(IDs)P+Ppub) (ii) a Given partial private key DsAnd a secret value xsThe sending end sets its full private key as
Figure BDA0003339635950000026
Further, the step (3) is realized as follows:
receiving end sending its ID based on IBC environmentrTo KGC, KGC calculates its public key Qr=H1(IDr) And corresponding private key
Figure BDA0003339635950000031
And sent to the receiving end.
Further, the step (4) comprises the steps of:
(41) selecting random numbers x, alpha, beta and gamma, and calculating a commitment g according to a discrete logarithm problem;
(42) using random number x and private key SK of sending endsObtaining a digital signature S', thereby obtaining an off-line signcryption delta ═ K, t, K1,K2,d);
(43) Using random numbers x, beta and public system parameters P and PpubCalculating a blinded value T';
(44) calculating a blinded value W by using the random numbers x and gamma and the public system parameter P;
(45) according to the message m and the off-line signed cipher text delta ═ x, alpha-1,β,γ-1R, S ', T', W), the Hash value H3(r) as a key, encrypting the message m by using a symmetric encryption algorithm to obtain a ciphertext c;
(46) calculating the Hash value H ═ H4(c,IDs,PKsR, S ', T', W) and blinding values θ and η to obtain an online signcryption σ ═ (c, θ, η, S ', T', W); where c is the ciphertext of message m, only the recipient's private key SK can be usedrRecovering, wherein theta and eta are blinded values, S 'is a blinded value of a private key of a sender, and T' and W are also blinded values;
(47) sending on-line signcryption σ ═ (c, θ, η, S ', T', W) and identity IDsAnd a public key PKsTo the receiving end.
Further, the step (5) includes the steps of:
(51) calculating a blinded value T by using the blinded values T', eta and W;
(52) utilizing blinded value T and private key SK of receiving endrCalculating bilinear pairs r;
(53) hash value H using ciphertext c and r3(r) obtaining a message m;
(54) calculating the Hash value H ═ H4(c,IDs,PKs,r,S′,T’,W);
(54) Compute the signature S using θ and S', and verify that the equation r ═ e (S, PK)S+H2(PKS)(H1(IDS)P+Ppub))g-hWhether the result is true or not; if the equation is true, the plaintext message m is output, otherwise the ciphertext is rejected.
Further, the public key in the steps (2) to (4) is fully disclosed in the initialization phase.
Has the advantages that: compared with the prior art, the invention has the beneficial effects that: the invention allows the sending end to be under CLC password system, and the receiving end to be under IBC password system to carry out safe online and offline communication; pairing operation is not needed in the off-line signcryption stage; only 4 point multiplication operations and one exponential operation are needed, and only simple XOR and hash function operations are needed in the on-line signcryption stage; compared with the existing heterogeneous system based on bilinear pairings, the method has lower calculation cost in the stages of off-line signcryption and on-line signcryption, and is suitable for the wireless sensor network with lower calculation cost and storage cost.
Drawings
FIG. 1 is a flow chart of the present invention;
FIG. 2 is a diagram of a sender registration;
FIG. 3 is a receiving end registration diagram;
FIG. 4 is a flow chart of the off-line stage signcryption;
FIG. 5 is a flow chart of an online phase signcryption;
fig. 6 is a flow chart of the de-signcryption process.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings.
The invention provides an online and offline signcryption method from a CLC environment to an IBC environment, which specifically comprises the following steps as shown in figure 1:
the main symbols used in the practice of the present invention are summarized in table 1 below:
TABLE 1 legends
Figure BDA0003339635950000041
Step 1: and initializing system parameters.
The online and offline signcryption system from the CLC environment to the IBC environment comprises a system parameter module, a public key and private key generation module based on the CLC environment and a public key and private key generation module based on the IBC environment, wherein the system parameter module is required to be set by a trusted third party. The method comprises the following specific steps: given a safety parameter k, set G1For cyclic additive groups generated from P, the order P is prime, P is G1A generator of (2); defining four secure hash functions
Figure BDA0003339635950000051
Figure BDA0003339635950000052
Where n represents the length of message m. The key generation center KGC randomly selects a master key
Figure BDA0003339635950000053
And computes its corresponding master public key: ppubsP; KGC discloses system parameter params ═ { G ═1,G2,k,P,Ppub,p,g,H1,H2,H3,H4And keeps secret the master private key s, where g ═ e (P, P).
Step 2: generating a full private key and a public key of a sending end in a certificateless environment, as shown in fig. 2 specifically:
CLC environment-based sender sending its identity IDsTo the key generation center KGC. KGC based on system parameters and identity information IDsComputing its corresponding partial private key
Figure BDA0003339635950000054
And part of the private key DsAnd sending the data to a sending end. With identity IDsRandom selection of transmitting end
Figure BDA0003339635950000055
Setting the public key PK as a secret values=xs(H1(IDs)P+Ppub). Given partial private key DsAnd a secret value xsThe sending end sets its full private key as
Figure BDA0003339635950000056
And step 3: generating a private key and a public key based on a receiving end in an identity environment, as shown in fig. 3 specifically:
receiving end sending its ID based on IBC environmentrTo KGC. The key generation center generates ID according to the system parameters and the identity informationrGenerating public key and calculating its public key Qr=H1(IDr) And corresponding private key
Figure BDA0003339635950000057
Figure BDA0003339635950000058
And sent to the receiving end.
And 4, step 4: the sending end of the CLC environment is according to the system parameter and the private key SK of the sending endsPerforming off-line signcryption to obtain off-line signcryption character delta; according to the message m and the off-line signed cipher text delta ═ x, alpha-1,β,γ-1R, S ', T', W), identity information ID of the sendersAnd public key PKsAnd carrying out on-line signcryption. As shown in fig. 4 and 5:
(1) selecting random numbers x, alpha, beta and gamma, and calculating a commitment g according to a discrete logarithm problem;
(2) using random number x and private key SK of sending endsObtaining a digital signature S', thereby obtaining an off-line signcryption delta ═ K, t, K1,K2,d);
(3) Using random numbers x, beta and public system parameters P and PpubCalculating a blinded value T';
(4) calculating a blinded value W by using the random numbers x and gamma and the public system parameter P;
(5) according to the message m and the off-line signed cipher text delta ═ x, alpha-1,β,γ-1R, S ', T', W), the Hash value H3(r) as a key, encrypting the message m by using a symmetric encryption algorithm to obtain a ciphertext c;
(6) calculating the Hash value H ═ H4(c,IDs,PKsR, S ', T', W) and blinding values θ and η to obtain an online signcryption σ ═ (c, θ, η, S ', T', W); c is a ciphertext of the message m, which can only be recovered by using a private key beta of a receiver, theta and eta are blinded values, S 'is a blinded value of a private key of a sender, and T' and W are also blinded values;
(7) sending on-line signcryption σ ═ (c, θ, η, S ', T', W) and identity IDsAnd a public key PKsTo the receiving end.
And 5: the receiving end of the IBC environment is according to the system parameter, the identity ID of the transmitting endsPublic key PKsPrivate key SK of receiving terminalrAnd signing the ciphertext sigma on line, and outputting the message m or rejecting the ciphertext. Specifically, as shown in fig. 6, the steps are as follows:
(1) calculating a blinded value T by using the blinded values T', eta and W;
(2) utilizing blinded value T and private key SK of receiving endrCalculating bilinear pairs r;
(3) hash value H using ciphertext c and r3(r) obtaining a message m;
(4) calculating the Hash value H ═ H4(c,IDs,PKs,r,S′,T’,W);
(5) Compute the signature S using θ and S', and verify the equation r ═ e ((S, PK)S+H2(PKS)(H1(IDS)P+Ppub)g-hWhether the result is true or not; if the equation is true, the plaintext message m is output, otherwise the ciphertext is rejected.

Claims (7)

1. An online and offline signcryption method from a CLC environment to an IBC environment, comprising the steps of:
(1) initializing system parameters; the system parameters comprise a system parameter module which needs to be set by a trusted third party, a public key and private key generation module based on a CLC environment and a public key and private key generation module based on an IBC environment;
(2) the transmitting end of CLC environment submits ID informationsSending the information to a key generation center, wherein the key generation center generates the ID according to the system parameters and the identity informationsGenerating a partial private key DsAnd sending to the sending end, which randomly selects a secret value xsFrom the secret value xsWith part of the private key DsSetting the complete private Key SKsAnd public key PKs
(3) The receiving end of the IBC environment submits identity information IDrSending the information to a key generation center, wherein the key generation center generates the ID according to the system parameters and the identity informationrGenerating a public key QrAnd a private key SKrAnd sending to a receiving end;
(4) the sending end of the CLC environment is according to the system parameter and the private key SK of the sending endsPerforming off-line signcryption to obtain off-line signcryption character delta; according to the off-line signcryption ciphertext delta, the message m and the identity information ID of the sending endsPublic key PKsAnd identity information ID of the receiving endrPerforming on-line signcryption to obtain on-line signcryption text sigma and sending the on-line signcryption text sigma to a receiving end of the IBC environment;
(5) the receiving end of the IBC environment is according to the system parameter, the identity ID of the transmitting endsPublic key PKsPrivate key SK of receiving terminalrAnd signing the ciphertext sigma on line, and outputting the message m or rejecting the ciphertext.
2. The online/offline signcryption method from a CLC environment to an IBC environment according to claim 1, wherein said step (1) is implemented as follows:
given a safety parameter k, set G1For cyclic additive groups generated from P, the order P is prime, P is G1A generator of (2); define four safe haoHight function
Figure FDA0003339635940000011
H3:G2→{0,1}n
Figure FDA0003339635940000012
Wherein n represents the length of message m; the key generation center KGC randomly selects a master key
Figure FDA0003339635940000013
And calculates its corresponding master public key PpubKg discloses the system parameter params G1,G2,k,P,Ppub,p,g,H1,H2,H3,H4And keeps secret the master secret key s, where g ═ e (P, P).
3. The online/offline signcryption method from a CLC environment to an IBC environment as claimed in claim 1, wherein said step (2) is implemented as follows:
CLC environment-based transmitting terminal sends its identity information IDsTo KGC, KGC calculates its corresponding partial private key
Figure FDA0003339635940000021
And handle DsSending the data to a sending end; with identity IDsRandom selection of transmitting end
Figure FDA0003339635940000022
Setting the public key PK as a secret values=xs(H1(IDs)P+Ppub) (ii) a Given partial private key DsAnd a secret value xsThe sending end sets its full private key as
Figure FDA0003339635940000023
4. The online/offline signcryption method from a CLC environment to an IBC environment as claimed in claim 1, wherein said step (3) is implemented as follows:
receiving end sending its ID based on IBC environmentrTo KGC, KGC calculates its public key Qr=H1(IDr) And corresponding private key
Figure FDA0003339635940000024
And sent to the receiving end.
5. The online/offline signcryption method from a CLC environment to an IBC environment as claimed in claim 1, wherein said step (4) comprises the steps of:
(41) selecting random numbers x, alpha, beta and gamma, and calculating a commitment g according to a discrete logarithm problem;
(42) using random number x and private key SK of sending endsObtaining a digital signature S', thereby obtaining an off-line signcryption delta ═ K, t, K1,K2,d);
(43) Using random numbers x, beta and public system parameters P and PpubCalculating a blinded value T';
(44) calculating a blinded value W by using the random numbers x and gamma and the public system parameter P;
(45) according to the message m and the off-line signed cipher text delta ═ x, alpha-1,β,γ-1R, S ', T', W), the Hash value H3(r) as a key, encrypting the message m by using a symmetric encryption algorithm to obtain a ciphertext c;
(46) calculating the Hash value H ═ H4(c,IDs,PKsR, S ', T', W) and blinding values θ and η to obtain an online signcryption σ ═ (c, θ, η, S ', T', W); where c is the ciphertext of message m, only the recipient's private key SK can be usedrRecovering, wherein theta and eta are blinded values, S 'is a blinded value of a private key of a sender, and T' and W are also blinded values;
(47) sending on-line signcryption σ ═ (c, θ, η, S ', T', W) and identity IDsAnd a public key PKsTo the receiving end.
6. The online-offline signcryption method from a CLC environment to an IBC environment as claimed in claim 1, wherein said step (5) comprises the steps of:
(51) calculating a blinded value T by using the blinded values T', eta and W;
(52) utilizing blinded value T and private key SK of receiving endrCalculating bilinear pairs r;
(53) hash value H using ciphertext c and r3(r) obtaining a message m;
(54) calculating the Hash value H ═ H4(c,IDs,PKs,r,S′,T’,W);
(54) Compute the signature S using θ and S', and verify that the equation r ═ e (S, PK)S+H2(PKS)(H1(IDS)P+Ppub))g-hWhether the result is true or not; if the equation is true, the plaintext message m is output, otherwise the ciphertext is rejected.
7. The online-offline signcryption method from a CLC environment to an IBC environment as claimed in claim 1, wherein the public key of steps (2) to (4) is fully disclosed during initialization.
CN202111304621.5A 2021-11-05 2021-11-05 Online and offline signcryption method from CLC environment to IBC environment Pending CN114039724A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111304621.5A CN114039724A (en) 2021-11-05 2021-11-05 Online and offline signcryption method from CLC environment to IBC environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111304621.5A CN114039724A (en) 2021-11-05 2021-11-05 Online and offline signcryption method from CLC environment to IBC environment

Publications (1)

Publication Number Publication Date
CN114039724A true CN114039724A (en) 2022-02-11

Family

ID=80136312

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111304621.5A Pending CN114039724A (en) 2021-11-05 2021-11-05 Online and offline signcryption method from CLC environment to IBC environment

Country Status (1)

Country Link
CN (1) CN114039724A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104270249A (en) * 2014-09-23 2015-01-07 电子科技大学 Signcryption method from certificateless environment to identity environment
CN104301108A (en) * 2014-09-23 2015-01-21 电子科技大学 Signcryption method based from identity environment to certificateless environment
CN104393996A (en) * 2014-11-04 2015-03-04 马鞍山城智信息技术有限公司 Certificateless-based signcryption method and certificateless-based signcryption system
CN107483209A (en) * 2017-08-03 2017-12-15 淮阴工学院 A kind of safe label decryption method based on heterogeneous system
CN112383397A (en) * 2020-09-15 2021-02-19 淮阴工学院 Heterogeneous signcryption communication method based on biological characteristics

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104270249A (en) * 2014-09-23 2015-01-07 电子科技大学 Signcryption method from certificateless environment to identity environment
CN104301108A (en) * 2014-09-23 2015-01-21 电子科技大学 Signcryption method based from identity environment to certificateless environment
CN104393996A (en) * 2014-11-04 2015-03-04 马鞍山城智信息技术有限公司 Certificateless-based signcryption method and certificateless-based signcryption system
CN107483209A (en) * 2017-08-03 2017-12-15 淮阴工学院 A kind of safe label decryption method based on heterogeneous system
CN112383397A (en) * 2020-09-15 2021-02-19 淮阴工学院 Heterogeneous signcryption communication method based on biological characteristics

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
VANKAMAMIDI SRINIVASA NARESH ET AL.: "Practical Identity Based Online/Off-Line Signcryption Scheme for Secure Communication in Internet of Things", IEEE ACCESS, vol. 9, 28 January 2021 (2021-01-28), XP011835417, DOI: 10.1109/ACCESS.2021.3055148 *
YANDONG XIA ET AL.: "A Novel Certificateless Signcryption for e-Health Record System", 2018 1ST INTERNATIONAL COGNITIVE CITIES CONFERENCE (IC3), 9 December 2018 (2018-12-09) *
党小超;李琦;郝占军;张玉磊;张灵刚;: "适用于WSN的在线/离线异构签密方案", 计算机工程, no. 08, 15 August 2017 (2017-08-15) *
张玉磊;刘祥震;张永洁;骆广萍;陈文娟;王彩芬;: "可证安全的CLPKC-to-IDPKC在线/离线异构签密方案", 计算机工程与科学, no. 05, 15 May 2019 (2019-05-15) *

Similar Documents

Publication Publication Date Title
CN108667626B (en) Secure two-party collaboration SM2 signature method
CN107707358B (en) EC-KCDSA digital signature generation method and system
CN108989053B (en) Method for realizing certificateless public key cryptosystem based on elliptic curve
CN107634836B (en) SM2 digital signature generation method and system
CN107733648B (en) Identity-based RSA digital signature generation method and system
CN108667627B (en) SM2 digital signature method based on two-party cooperation
CN110113155B (en) High-efficiency certificateless public key encryption method
CN110120939B (en) Encryption method and system capable of repudiation authentication based on heterogeneous system
CN102523093B (en) Encapsulation method and encapsulation system for certificate-based key with label
CN104967513B (en) The multi-receiver ring label decryption method of identity-based with maltilevel security attribute
CN104767612B (en) It is a kind of from the label decryption method without certificate environment to PKIX environment
CN110113150B (en) Encryption method and system based on non-certificate environment and capable of repudiation authentication
CN109450640B (en) SM 2-based two-party signature method and system
CN113300856B (en) Heterogeneous mixed signcryption method capable of proving safety
CN112383397B (en) Heterogeneous signcryption communication method based on biological characteristics
CN106936584B (en) Method for constructing certificateless public key cryptosystem
CN110650017A (en) Non-bilinear pairing multi-message multi-receiver signcryption method and Internet of things communication system
CN107171788B (en) Identity-based online and offline aggregated signature method with constant signature length
CN112260829B (en) Multi-authorization-based CP-ABE method for supporting mobile equipment under hybrid cloud
CN113162773A (en) Heterogeneous blind signcryption method capable of proving safety
CN111654366A (en) Secure bidirectional heterogeneous strong-designation verifier signature method between PKI and IBC
CN113132104A (en) Active and safe ECDSA (electronic signature SA) digital signature two-party generation method
CN108055134B (en) Collaborative computing method and system for elliptic curve point multiplication and pairing operation
CN111262709B (en) Trapdoor hash function-based unlicensed bookmark encryption system and method
CN114285576B (en) Non-opposite online and offline signcryption method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination