CN101051902A - Agent signcryption method and system - Google Patents

Agent signcryption method and system Download PDF

Info

Publication number
CN101051902A
CN101051902A CN 200610087599 CN200610087599A CN101051902A CN 101051902 A CN101051902 A CN 101051902A CN 200610087599 CN200610087599 CN 200610087599 CN 200610087599 A CN200610087599 A CN 200610087599A CN 101051902 A CN101051902 A CN 101051902A
Authority
CN
China
Prior art keywords
message
sender
behalf
recipient
agent signcryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN 200610087599
Other languages
Chinese (zh)
Inventor
曹珍富
董晓蕾
王琴
郑志彬
位继伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Shanghai Jiaotong University
Original Assignee
Huawei Technologies Co Ltd
Shanghai Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd, Shanghai Jiaotong University filed Critical Huawei Technologies Co Ltd
Priority to CN 200610087599 priority Critical patent/CN101051902A/en
Publication of CN101051902A publication Critical patent/CN101051902A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention solves issues that disadvantages of large amount of calculation and system security exist in current technique. The method includes steps: setting up system parameters, generating proxy cipher-signed private key, sending cipher-signed message, recovering cipher-signed message, and validating proxy cipher sign. The invention raises operation efficiency, and avoids dependence on secure channel.

Description

A kind of agent signcryption method and system
Technical field
The present invention relates to computer communication and E-business applications field, particularly a kind of agent signcryption method and system.
Background technology
In the application of computer communication and ecommerce, secret and authentication is one of sixty-four dollar question.Usually reach secret purpose with the means of encrypting in the prior art, reach the purpose of authentication with the means of digital signature.In order to reach the effect of maintaining secrecy and authenticating simultaneously, traditional way is to encrypt earlier afterwards to sign or sign earlier and afterwards encrypt.1997, Zheng proposed to sign close notion, and the function of signing Mi Xitongji signature and encryption is in one.Suppose that Alice will send a message m to Bob, Alice does not wish that outer others of Bob sees message m, and Alice will allow Bob know that message derives from Alice really simultaneously, signs close system and can satisfy this demand.Afterwards sign or sign afterwards to encrypt earlier and compare with first the encryption, sign close system and improved communication efficiency, reduced computational burden.The close system of the label of a safety should satisfy simultaneously can not forge, non-repudiation and the requirement of maintaining secrecy.Can not forge and be meant that anyone can not pretend to be Alice to produce one and effectively sign the close Bob of giving and be not found.It is close that non-repudiation is meant in a single day Alice has sent about the label of certain message m to Bob, and he can not deny this part thing later on.Even confidentiality is meant communicating by letter between Alice and Bob and transmits on overt channel, other people can not know that message that they transmit expressly.
In real society, run into agency's situation through regular meeting.For example, the manager of a company will arrive the other places and go on business, and in order not influence the business of company, this manager needs to entrust a reliable assistant as the agency, allow this assistant during he goes on business, can represent him to handle some relevant mails, and on some vital document, sign etc.
In order to solve above-mentioned agency problem, proxypassword is learned and is arisen at the historic moment.The notion that proxypassword is learned can apply to a lot of occasions, when a succedaneum obtain by certain conversion original person act on behalf of private key after just can represent original person to go to carry out operations such as some plain text encryption, decrypt ciphertext, digital signature.
Mambo, Usuda in 1996 and Okamto have proposed the notion of allograph.In a Proxy Signature Scheme, on behalf of original signer, an appointed proxy signers can generate effective allograph.Proxy Signature Scheme should satisfy character such as non-repudiation, verifiability, unforgeable, the property distinguished.Simultaneously, because allograph plays an important role in actual applications, so allograph is subjected to extensive concern once proposition, Chinese scholars has been carried out deep discussion and research to it.1997, S.Kim, S.Park and D.Wom combined part devolution and certificate granting agency, have obtained part certificate of authority allograph.Allograph may be used on many fields, especially in distributed environment, as mobile agent, mobile communication, network calculations, distributed network, electronic transaction, e-bank, electronic voting etc.
When the file of allograph contained business secret if desired, only allograph was not enough, and therefore at this time also need to be keep secret needs to use the combination of allograph and digital encryption.
1999, Gamage, Leiwo and Zheng propose the notion of agent signcryption.The combined efficiency that adds the numeral encryption as digital signature is close not as the numeral label, and the efficient of the combination of allograph and digital encryption primitive is not as agent signcryption.Therefore, the application of agent signcryption in fields such as ecommerce is very widely.Gamage, Leiwo and Zheng have proposed an agent signcryption system based on a discrete logarithm difficult problem, and operation efficiency is than higher.But the shortcoming of this method is: the first, and original sender does not limit the identity of acting on behalf of the sender, and anyone can pretend to be is to act on behalf of the sender; The second, original sender is not to the authority of acting on behalf of the sender and act on behalf of the time limit and limit, and acts on behalf of the sender and can represent original sender to do anything; The 3rd, original sender also can be pretended to be and acted on behalf of the sender and carry out agent signcryption, and other people can't differentiate; The 4th, after acting on behalf of the sender and sending a message, can deny and oneself once do this part thing; The 5th, this system but also need escape way.
Recently, based on the theoretical agent signcryption scheme that has proposed some approved safes of bilinearity pairing of elliptic curve, for example, based on the close scheme of label of pairing.This scheme has guaranteed the fail safe of system, and does not need escape way.This scheme is based on the realization of bilinearity matching method, although people have done a lot of researchs to pairing, pairing is calculated still needs very big amount of calculation, so the efficient that this class scheme realizes under existing understanding is not high.
Summary of the invention
The agent signcryption scheme that relies on safe lane in the prior art is pretended to be easily in order to solve, agent signcryption is difficult for checking, and the agent signcryption computation schemes amount that breaks away from safe lane is too big, shortcoming at the bottom of the efficient the invention provides a kind of agent signcryption method and system.The objective of the invention is the fail safe of the system that guarantees, and remove, improve operation efficiency simultaneously the safe lane dependence.
The invention provides a kind of agent signcryption method, said method comprising the steps of:
Steps A: initialization system parameter;
Step B: act on behalf of the sender and generate the agent signcryption private key according to the letter of attorment that system parameters, the private key of acting on behalf of the sender and original sender generate;
Step C: describedly act on behalf of the sender and generate according to recipient's PKI and described agent signcryption private key and sign close message, and the close message of described label is sent to the recipient;
Step D: the recipient is decrypted the close message of described label, recovers message, and verifies described sender of the message's identity.
Described step B specifically may further comprise the steps:
Step B1: original sender is made a certificate of authority, and with the encrypted private key generation letter of attorment of the described certificate of authority with original sender, sends to then and act on behalf of the sender;
Step B2: after acting on behalf of the sender and receiving letter of attorment, according to the validity of the open key checking letter of attorment of original sender;
Step B3: after checking is passed through, act on behalf of the sender and generate the agent signcryption private key according to letter of attorment.
Described step D specifically may further comprise the steps:
Step D1: after the recipient receives and signs close message, according to the open key of signing close message, original sender with act on behalf of the open key of sender and generate the open key of agent signcryption;
Step D2: the recipient is decrypted signing close message with open key of agent signcryption and recipient's private key, obtains message;
Step D3: the identity of verifying described sender of the message.
It is as follows to generate the close message specific implementation step of label among the described step C:
Step C1: the described PKI pk that acts on behalf of the sender with the recipient r kMessage m is encrypted, promptly act on behalf of the sender and select a random number k ∈ Z q * , Z wherein q *Be a multiplicative group, its element comprises more than or equal to 1 and smaller or equal to all integers of q-1,
Calculate t 1=g kMod p,
t 2=pk r k?mod?p;
And calculate c = E H 1 ( t 2 ) ( m ) , H wherein 1(t 2) be key;
Step C2: with agent signcryption private key sk ProMessage c after encrypting is signed,
Calculate e=H 2(c ‖ t 1) and s=k+sk ProE mod q,
Generate and sign close message (ω, r ω, c, e, s);
Step C3: with the close message of described label (ω, r ω, c, e s) sends to the recipient.
Described method is further comprising the steps of:
Step e 1: when disputing, the recipient sends to the third party acting on behalf of the allograph of sender to message;
Step e 2: after the third party receives and acts on behalf of the allograph of sender to message, generate the open key of agent signcryption, and encrypting messages is carried out conversion with the open key of described agency;
Step e 3: described third party verifies, checking is acted on behalf of the sender by explanation then and sent agent signcryption to message really to the recipient; Otherwise do not send.
The present invention also provides a kind of agent signcryption system, and described system comprises: the initialization system parameter module, generate private key module, generate message and sign close module and recover message module;
Described initialization system parameter module is used for the initialization system parameter;
Described generation private key module is used to act on behalf of the sender and generates the agent signcryption private key according to the letter of attorment that system parameters, the private key of acting on behalf of the sender and original sender generate;
Described generation message is signed close module and is used for PKI and the described agent signcryption private key generation label close message of the described sender of agency according to the recipient, and the close message of described label is sent to the recipient;
Described recovery message module is used for the recipient the close message of described label is decrypted, and recovers message, and verifies described sender of the message's identity.
Described system also comprises checking agent signcryption module;
Described checking agent signcryption module is used for described agent signcryption is verified.
Described checking agent signcryption module specifically comprises transmission authorization information unit, generates open key unit of agency and authentication unit;
Described transmission authorization information unit is used for the recipient allograph to message is sent to the third party;
The open key unit of described generation agency be used for the third party receive act on behalf of the allograph of sender to message after, generate the open key of agent signcryption, and with described agency openly key encrypting messages is carried out conversion;
Described authentication unit is used for the third party described agent signcryption is verified.
The invention has the beneficial effects as follows:
1, removed dependence, made that the agent signcryption system can practicability safe lane;
2, improved operation efficiency effectively, made that the present invention is easier to be stored the space is little, computing capability is more weak user and to accept;
3, fail safe has obtained guarantee, anyone must not pretend to be and acts on behalf of the sender and sign closely, and acts on behalf of the sender in case message has been carried out signing close, can not deny, contemporary reason sender's identity and authority are restricted, and can not entrust outer message to implement to sign close to original sender.
Description of drawings
Fig. 1 is an agent signcryption method flow chart of the present invention;
Fig. 2 is an agent signcryption system schematic of the present invention.
Embodiment
With embodiment the present invention is further specified below with reference to accompanying drawings, but not as a limitation of the invention.
The entity that technical scheme of the present invention relates to is as follows:
(1) original sender: the agency by agreement sender exercises the entity of signing close power.
(2) act on behalf of the sender: accept the mandate of original sender, represent original sender to send the entity of signing close message to the recipient.
(3) recipient: act on behalf of the reception object that the sender sends message.
(4) third party: the present age, the reason sender denied when once having sent certain message to the recipient, and the recipient can lodge a proof to the third party, carries out ruling by the third party.
Referring to Fig. 1, the invention provides a kind of method of agent signcryption, described method step is as follows:
Steps A: initialization system parameter;
Step 101: the initialization system parameter, concrete assignment procedure is as follows:
At first, select parameter p, q, g, wherein p is a big prime number that is not less than 1024 bits, and q is the prime factor that is not less than 160 bits of p-1, and g is Z p *In the element that rank are q, i.e. a g qMod p=1, Z p *Be a multiplicative group, its element comprises more than or equal to 1 and smaller or equal to all integers of p-1;
Set (E K(.), D K(.)) be a pair of desirable symmetric cryptography/decipherment algorithm, key is K.
Secondly, select hash function H 1And H 2
H 1 : Z p * → { 0,1 } * , H 1Be a unidirectional hash function, this function is safe simultaneously, and it is Z p *On a number be mapped to 0,1 character string of a random length, this character string is (E k(.), D k(.)) key space K, as the key of symmetric cryptography/decipherment algorithm;
H 2 : { 0,1 } * → Z q * , H 2Be another unidirectional hash function, it also is safe, and it is mapped to Z to 0,1 character string of a random length q *, Z q *Be a multiplicative group, its element comprises more than or equal to 1 and smaller or equal to all integers of q-1, m will sign close message, m ∈ Z p * .
At last, the key in the selective system is to parameter, and promptly the key of original sender is to (sk Os, pk Os), wherein pk os = g sk os mod p , The key of acting on behalf of the sender is to (sk Ps, pk Ps), wherein pk ps = g sk ps mod p , With recipient's key to (sk r, pk r), wherein pk r = g sk r mod p , sk os , sk ps , sk r ∈ Z q * . Private key sk is a signature/decruption key, and PKI pk is used for checking/encryption.With (sk Pro, pk Pro) represent the key of agent signcryption right, wherein pk pro = g sk pro mod p . Original sender represents that with ω the connection between the character string is represented with ‖ for the certificate of authority of acting on behalf of the sender.
Step B: act on behalf of the sender and generate the agent signcryption private key according to the letter of attorment that system parameters, the private key of acting on behalf of the sender and original sender generate; Concrete steps are as follows:
Step 102: in order to give the authorized agency sender signing close power, original sender need be made a certificate of authority ω, has comprised the scope of message that can agent signcryption among the ω, original sender and act on behalf of sender's identity, and act on behalf of the time limit.
Step 103: with the encrypted private key of certificate of authority ω with original sender, concrete cryptographic algorithm is as follows:
Select a random number l ∈ Z q * ,
Calculate r ω=g lMod p, s ω=l+sk OsH 2(ω ‖ r ω) mod q,
After the certificate of authority is encrypted, generate letter of attorment (ω, r ω, s ω), then by overt channel letter of attorment (ω, r ω, s ω) issue and act on behalf of the sender.
Step 104: after acting on behalf of the sender and receiving letter of attorment, the validity of checking letter of attorment is promptly calculated e earlier ω=H 2(ω ‖ r ω),
Check equation again g s ω = r ω · pk os e ω mod p Whether set up, if equation is set up, letter of attorment is effective, otherwise invalid.
Step 105: after acting on behalf of the sender and verifying that letter of attorment effectively, generate the agent signcryption private key according to the private key of letter of attorment and proxy signers, the algorithm that specifically calculates the agent signcryption private key is: sk Pro=s ω+ sk PsH 2(ω ‖ r ω) mod q.
Step C: describedly act on behalf of the sender and generate according to recipient's PKI and described agent signcryption private key and sign close message, and the close message of described label is sent to the recipient; Concrete steps are as follows:
Step 106: act on behalf of the sender to the message m ∈ of original sender 0,1} *Sign closely, and will sign close message and send to the recipient, detailed process is:
At first, act on behalf of the sender and message is encrypted, promptly with recipient's PKI
Act on behalf of the sender and select a random number k ∈ Z q * ,
Calculate t 1=g kMod p,
t 2=pk r k?mod?p;
And calculating generates encrypting messages c = E H 1 ( t 2 ) ( m ) , H wherein 1(t 2) be the occurrence of key K.
Then, encrypting messages c is signed with the agent signcryption private key,
Calculate e=H 2(c ‖ t 1) and s=k+sk ProE mod q,
Generate and sign close message (ω, r ω, c, e, s);
At last, will sign close message (ω, r by overt channel ω, c, e s) sends to the recipient.
Step D: the recipient is decrypted the close message of described label, recovers message, and verifies described sender of the message's identity; Concrete steps are as follows:
Step 107: the recipient receives and signs close message (ω, r ω, c, e, s) after, at first generate the open key of agent signcryption
pk pro = ( pk os · pk ps ) H 2 ( ω | | r ω ) · r ω mod p ;
Private key with open key of agent signcryption and recipient is decrypted signing close message then, calculates
t 1 = g s · pk pro - e mod p ,
t 2 = t 1 sk r mod p ;
Pass through formula m = E H 1 ( t 2 ) ( c ) , Recover message m.
Check e=H then 2(c ‖ t 1) whether set up, if set up, illustrate that then the sender to the agent signcryption of message m is the described sender of agency really; Otherwise be not.
Step e: described agent signcryption is verified; Concrete steps are as follows:
Step 108: when disputing, need the checking agent signcryption, at this moment the recipient is acting on behalf of allograph (m, the H of sender to message m 1(t 2), w, r w, c, e s) sends the third party to.
Step 109: the third party receives and acts on behalf of allograph (m, the H of sender to message m 1(t 2), w, r w, c, e, s) after, generate the open key of agent signcryption pk pro = ( pk os · pk ps ) H 2 ( ω | | r ω ) · r ω pod p ;
With the open key of agent signcryption the allograph of message is carried out conversion, obtain t 1 = g s · pk pro - e mod p .
Step 110: checking equation e=H 2(c ‖ t 1) whether set up, if set up, checking again m = E H 1 ( t 2 ) ( c ) Whether set up, two formulas, then explanation is acted on behalf of the sender and sent agent signcryption to message m really to the recipient if all setting up.
Referring to Fig. 2, the present invention also provides a kind of agent signcryption system, and described system comprises: the initialization system parameter module, generate private key module, generate message and sign close module and recover message module;
Described initialization system parameter module is used for the initialization system parameter;
Described generation private key module is used to act on behalf of the sender and generates the agent signcryption private key according to the letter of attorment that system parameters, the private key of acting on behalf of the sender and original sender generate;
Described generation message is signed close module and is used for PKI and the described agent signcryption private key generation label close message of the described sender of agency according to the recipient, and the close message of described label is sent to the recipient;
Described recovery message module is used for the recipient the close message of described label is decrypted, and recovers message, and verifies described sender of the message's identity.
Described system also comprises checking agent signcryption module;
Described checking agent signcryption module is used for described agent signcryption is verified.
Described checking agent signcryption module specifically comprises transmission authorization information unit, generates open key unit of agency and authentication unit;
Described transmission authorization information unit is used for the recipient allograph to message is sent to the third party;
The open key unit of described generation agency be used for the third party receive act on behalf of the allograph of sender to message after, generate the open key of agent signcryption, and with described agency openly key encrypting messages is carried out conversion;
Described authentication unit is used for the third party described agent signcryption is verified.
More than be that preferred implementation of the present invention is described, common variation and replacement that those skilled in the art carries out in the scheme scope of the technology of the present invention all should be included in protection scope of the present invention.

Claims (10)

1. an agent signcryption method is characterized in that, said method comprising the steps of:
Steps A: initialization system parameter;
Step B: act on behalf of the sender and generate the agent signcryption private key according to the letter of attorment that system parameters, the private key of acting on behalf of the sender and original sender generate;
Step C: describedly act on behalf of the sender and generate according to recipient's PKI and described agent signcryption private key and sign close message, and the close message of described label is sent to the recipient;
Step D: the recipient is decrypted the close message of described label, recovers message, and verifies described sender of the message's identity.
2. a kind of agent signcryption method as claimed in claim 1 is characterized in that, described step B specifically may further comprise the steps:
Step B1: original sender is made a certificate of authority, and with the encrypted private key generation letter of attorment of the described certificate of authority with original sender, sends to then and act on behalf of the sender;
Step B2: after acting on behalf of the sender and receiving letter of attorment, according to the validity of the open key checking letter of attorment of original sender;
Step B3: after checking is passed through, act on behalf of the sender and generate the agent signcryption private key according to letter of attorment.
3. a kind of agent signcryption method as claimed in claim 1 or 2 is characterized in that, described step C specifically may further comprise the steps:
Step C1: the described PKI pk that acts on behalf of the sender with the recipient r kMessage m is encrypted, promptly
Act on behalf of the sender and select a random number k ∈ Z q * , Z wherein q *Be a multiplicative group, its element comprises more than or equal to 1 and smaller or equal to all integers of q-1,
Calculate t 1=g kMod p,
t 2=pk r k?mod?p;
And calculating encrypting messages c = E H 1 ( t 2 ) ( m ) , H wherein 1(t 2) be key;
Step C2: with agent signcryption private key sk ProC signs to encrypting messages,
Calculate e=H 2(c ‖ t 1) and s=k+sk ProE mod q,
Generate and sign close message (ω, r ω, c, e, s);
Step C3: with the close message of described label (ω, r ω, c, e s) sends to the recipient.
4. a kind of agent signcryption method as claimed in claim 1 or 2 is characterized in that, described step D specifically may further comprise the steps:
Step D1: after the recipient receives and signs close message, according to the open key of signing close message, original sender with act on behalf of the open key of sender and generate the open key of agent signcryption;
Step D2: the recipient is decrypted signing close message with open key of agent signcryption and recipient's private key, obtains message;
Step D3: the identity of verifying described sender of the message.
5. a kind of agent signcryption method as claimed in claim 3 is characterized in that, described step D specifically may further comprise the steps:
Step D1: after the recipient receives and signs close message, according to the open key of signing close message, original sender with act on behalf of the open key of sender and generate the open key of agent signcryption;
Step D2: the recipient is decrypted signing close message with open key of agent signcryption and recipient's private key, obtains message;
Step D3: the identity of verifying described sender of the message.
6. a kind of agent signcryption method as claimed in claim 1 or 2 is characterized in that, described method is further comprising the steps of:
Step e 1: when disputing, the recipient sends to the third party acting on behalf of the allograph of sender to message;
Step e 2: after the third party receives and acts on behalf of the allograph of sender to message, generate the open key of agent signcryption, and encrypting messages is carried out conversion with the open key of described agency;
Step e 3: described third party verifies, checking is acted on behalf of the sender by explanation then and sent agent signcryption to message really to the recipient; Otherwise do not send.
7. a kind of agent signcryption method as claimed in claim 4 is characterized in that, described method is further comprising the steps of:
Step e 1: when disputing, the recipient sends to the third party acting on behalf of the allograph of sender to message;
Step e 2: after the third party receives and acts on behalf of the allograph of sender to message, generate the open key of agent signcryption, and encrypting messages is carried out conversion with the open key of described agency;
Step e 3: described third party verifies, checking is acted on behalf of the sender by explanation then and sent agent signcryption to message really to the recipient; Otherwise do not send.
8. an agent signcryption system is characterized in that, described system comprises: initialization system parameter module, generation private key module, generation message are signed close module and are recovered message module;
Described initialization system parameter module is used for the initialization system parameter;
Described generation private key module is used to act on behalf of the sender and generates the agent signcryption private key according to the letter of attorment that system parameters, the private key of acting on behalf of the sender and original sender generate;
Described generation message is signed close module and is used for PKI and the described agent signcryption private key generation label close message of the described sender of agency according to the recipient, and the close message of described label is sent to the recipient;
Described recovery message module is used for the recipient the close message of described label is decrypted, and recovers message, and verifies described sender of the message's identity.
9. a kind of agent signcryption as claimed in claim 8 system is characterized in that described system also comprises checking agent signcryption module;
Described checking agent signcryption module is used for described agent signcryption is verified.
10. a kind of agent signcryption as claimed in claim 9 system is characterized in that, described checking agent signcryption module specifically comprises and sends the authorization information unit, generates open key unit of agency and authentication unit;
Described transmission authorization information unit is used for the recipient allograph to message is sent to the third party;
The open key unit of described generation agency be used for the third party receive act on behalf of the allograph of sender to message after, generate the open key of agent signcryption, and with described agency openly key encrypting messages is carried out conversion;
Described authentication unit is used for the third party described agent signcryption is verified.
CN 200610087599 2006-06-16 2006-06-16 Agent signcryption method and system Pending CN101051902A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 200610087599 CN101051902A (en) 2006-06-16 2006-06-16 Agent signcryption method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 200610087599 CN101051902A (en) 2006-06-16 2006-06-16 Agent signcryption method and system

Publications (1)

Publication Number Publication Date
CN101051902A true CN101051902A (en) 2007-10-10

Family

ID=38783117

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 200610087599 Pending CN101051902A (en) 2006-06-16 2006-06-16 Agent signcryption method and system

Country Status (1)

Country Link
CN (1) CN101051902A (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101754205B (en) * 2009-12-25 2012-03-28 西安交通大学 Parallelized multi-receiver signcryption method
CN102568074A (en) * 2012-01-16 2012-07-11 浙江工业大学 Localized anti-repudiation electronic voting control method
CN102665205A (en) * 2012-04-26 2012-09-12 暨南大学 Access control method for protecting access privacy of user in mobile value-added service system
CN102111269B (en) * 2009-12-29 2014-01-29 日电(中国)有限公司 Method and equipment for generating inextensible unidirectional proxy re-encryption key, and method and system for executing inextensible unidirectional proxy re-encryption
CN103634788A (en) * 2013-12-16 2014-03-12 重庆邮电大学 Certificateless multi-proxy signcryption method with forward secrecy
CN103905189A (en) * 2012-12-24 2014-07-02 航天信息股份有限公司 Method and system for certificateless and pairing-free identity-based proxy signcryption
CN104079412A (en) * 2014-07-08 2014-10-01 甘肃省电力设计院 Trusted PKG-free threshold proxy signature method based on identity safety of smart power grid
CN104468476A (en) * 2013-09-16 2015-03-25 华为终端有限公司 Method and device for certificateless multi-proxy signature
CN104821880A (en) * 2015-05-05 2015-08-05 九江学院 Certificate-free generalized proxy signcryption method
CN107172172A (en) * 2017-05-31 2017-09-15 郑州云海信息技术有限公司 Communication means and its system in a kind of IaaS systems
CN109286485A (en) * 2018-10-17 2019-01-29 西安邮电大学 General Identity Proxy label decryption method that can be compound
CN109787772A (en) * 2019-01-11 2019-05-21 如般量子科技有限公司 Anti- quantum calculation label decryption method and system based on pool of symmetric keys
CN109831305A (en) * 2019-01-11 2019-05-31 如般量子科技有限公司 Anti- quantum calculation label decryption method and system based on unsymmetrical key pond
CN109887150A (en) * 2019-01-21 2019-06-14 电子科技大学 The agency of approval voting system signs decryption method again
CN109951287A (en) * 2019-01-18 2019-06-28 如般量子科技有限公司 Anti- quantum calculation label decryption method and system based on private key pond

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101754205B (en) * 2009-12-25 2012-03-28 西安交通大学 Parallelized multi-receiver signcryption method
CN102111269B (en) * 2009-12-29 2014-01-29 日电(中国)有限公司 Method and equipment for generating inextensible unidirectional proxy re-encryption key, and method and system for executing inextensible unidirectional proxy re-encryption
CN102568074B (en) * 2012-01-16 2014-07-02 浙江工业大学 Localized anti-repudiation electronic voting control method
CN102568074A (en) * 2012-01-16 2012-07-11 浙江工业大学 Localized anti-repudiation electronic voting control method
CN102665205B (en) * 2012-04-26 2015-06-24 暨南大学 Access control method for protecting access privacy of user in mobile value-added service system
CN102665205A (en) * 2012-04-26 2012-09-12 暨南大学 Access control method for protecting access privacy of user in mobile value-added service system
CN103905189A (en) * 2012-12-24 2014-07-02 航天信息股份有限公司 Method and system for certificateless and pairing-free identity-based proxy signcryption
CN103905189B (en) * 2012-12-24 2017-04-05 航天信息股份有限公司 Without certificate and without pairing identity-based agent signcryption method and system
CN104468476A (en) * 2013-09-16 2015-03-25 华为终端有限公司 Method and device for certificateless multi-proxy signature
CN104468476B (en) * 2013-09-16 2017-12-05 华为终端(东莞)有限公司 Method and apparatus without certificate multi-proxy signature
CN103634788A (en) * 2013-12-16 2014-03-12 重庆邮电大学 Certificateless multi-proxy signcryption method with forward secrecy
CN104079412A (en) * 2014-07-08 2014-10-01 甘肃省电力设计院 Trusted PKG-free threshold proxy signature method based on identity safety of smart power grid
CN104079412B (en) * 2014-07-08 2018-01-02 中国能源建设集团甘肃省电力设计院有限公司 The threshold proxy signature method without credible PKG based on intelligent grid identity security
CN104821880B (en) * 2015-05-05 2018-01-30 九江学院 One kind is without certificate broad sense agent signcryption method
CN104821880A (en) * 2015-05-05 2015-08-05 九江学院 Certificate-free generalized proxy signcryption method
CN107172172A (en) * 2017-05-31 2017-09-15 郑州云海信息技术有限公司 Communication means and its system in a kind of IaaS systems
CN107172172B (en) * 2017-05-31 2020-03-06 郑州云海信息技术有限公司 Communication method and system in IaaS system
CN109286485A (en) * 2018-10-17 2019-01-29 西安邮电大学 General Identity Proxy label decryption method that can be compound
CN109286485B (en) * 2018-10-17 2019-10-25 西安邮电大学 General Identity Proxy label decryption method that can be compound
CN109787772A (en) * 2019-01-11 2019-05-21 如般量子科技有限公司 Anti- quantum calculation label decryption method and system based on pool of symmetric keys
CN109831305A (en) * 2019-01-11 2019-05-31 如般量子科技有限公司 Anti- quantum calculation label decryption method and system based on unsymmetrical key pond
CN109787772B (en) * 2019-01-11 2021-08-31 如般量子科技有限公司 Anti-quantum computation signcryption method and system based on symmetric key pool
CN109831305B (en) * 2019-01-11 2021-11-16 如般量子科技有限公司 Anti-quantum computation signcryption method and system based on asymmetric key pool
CN109951287A (en) * 2019-01-18 2019-06-28 如般量子科技有限公司 Anti- quantum calculation label decryption method and system based on private key pond
CN109951287B (en) * 2019-01-18 2023-02-17 如般量子科技有限公司 Anti-quantum computation signcryption method and system based on private key pool
CN109887150A (en) * 2019-01-21 2019-06-14 电子科技大学 The agency of approval voting system signs decryption method again

Similar Documents

Publication Publication Date Title
CN101051902A (en) Agent signcryption method and system
US10944575B2 (en) Implicitly certified digital signatures
CN100346249C (en) Method for generating digital certificate and applying the generated digital certificate
EP2533457B1 (en) Secure implicit certificate chaining
CN103248488B (en) Identity-based key generation method and identity-based authentication method
US20030179885A1 (en) Hierarchical identity-based encryption and signature schemes
CN101667913B (en) Authenticated encryption method and encryption system based on symmetric encryption
CN1633776A (en) Signature schemes using bilinear mappings
CN101127107A (en) Electronic document automatic signing system and method
CN1902853A (en) Method and apparatus for verifiable generation of public keys
CN101051901A (en) Method and system for agent signature
CN1859090A (en) Encipher method and system based identity
CN1921384A (en) Public key infrastructure system, local safety apparatus and operation method
CN1505313A (en) Elliptic curve signature and signature verification method and apparatus
CN104967513A (en) Identity-based multi-recipient ring signcryption method with multiple safety attributes
CN101060530A (en) Repudiation Internet key exchange protocol
CN1878060A (en) Cryptographic key generation method and system based on identity
CN1905447A (en) Authentication encryption method and E-mail system
CN102291396B (en) Anonymous authentication algorithm for remote authentication between credible platforms
CN106453253B (en) A kind of hideing for efficient identity-based signs decryption method
Tanwar et al. An efficient and secure identity based multiple signatures scheme based on RSA
CN1505306A (en) Elliptic curve encryption and decryption method and apparatus
CN1767504A (en) E-mail management system and method
CN109787772B (en) Anti-quantum computation signcryption method and system based on symmetric key pool
CN1464678A (en) Method for digital signature and authentication based on semi-group discrete logarithm problem

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20071010