CN102064946A - Secret key sharing method based on identity-based encryption - Google Patents

Secret key sharing method based on identity-based encryption Download PDF

Info

Publication number
CN102064946A
CN102064946A CN2011100266798A CN201110026679A CN102064946A CN 102064946 A CN102064946 A CN 102064946A CN 2011100266798 A CN2011100266798 A CN 2011100266798A CN 201110026679 A CN201110026679 A CN 201110026679A CN 102064946 A CN102064946 A CN 102064946A
Authority
CN
China
Prior art keywords
key
shadow
secret
participant
secret key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011100266798A
Other languages
Chinese (zh)
Inventor
李大伟
杨庚
陈燕俐
祁正华
朱薇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Post and Telecommunication University
Nanjing University of Posts and Telecommunications
Original Assignee
Nanjing Post and Telecommunication University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Post and Telecommunication University filed Critical Nanjing Post and Telecommunication University
Priority to CN2011100266798A priority Critical patent/CN102064946A/en
Publication of CN102064946A publication Critical patent/CN102064946A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention provides a secret key sharing method based on identity-based encryption, belonging to the technical field of computer network and information security. Aiming at the storage and the use of an encrypted secret key in the distributed network group communication, the invention ensures that a network node with lawful authority can obtain a shared secret key. The method has the security of an IBE (Internet Booking Engine) public key encrypting mechanism and the fault tolerance of the threshold secret key sharing. Firstly, a secret key distributor divides the secret key into n sub secret keys and a checking evidence is generated; secondly, the sub secret keys are distributed in an authorization set; and all authorized sub sets meeting the threshold condition t can restore the shared secret key. All nodes check the correctness of the sub secret keys through a public evidence and can be updated when the life cycle of the sub secret keys is ended. The identity-based encrypting and decrypting algorithm is an elliptic curve type encrypting method, has higher security strength and lower communication overhead, and can reduce the power consumption of the nodes and prolong the life cycle of the network.

Description

A kind of key sharing method based on identity ciphering
Technical field:
The present invention relates to a kind of key sharing method that is used for information network, particularly distributed system, belong to computer network and field of information security technology based on identity ciphering.
Background technology:
It is that PKG is in charge of the pairing private key of each ID that one of system's needs based on identity ciphering are concentrated, and this centralized management mode is difficult to satisfy the demand of Distributed Application scene.Can improve the flexibility and the fault-tolerance of the key management of IBE system based on the cipher key shared management method.This method manages decrypted private key as shared secret information, the hidden danger such as single point failure that can effectively avoid the right undue concentration to bring, and under the situation that the part secret information is lost, still can recover to share key, strengthened the robustness of system.
Summary of the invention
Technical problem to be solved of the present invention is at the technical problem in the background technology, for distributed network system (DNS) provides a kind of distributed secret information management method.
The present invention adopts following technical scheme for achieving the above object:
A kind of key sharing method based on identity ciphering may further comprise the steps:
Step 1 is set up system's common parameter;
Step 1-1: positive integer q of picked at random, choose two q rank group G respectively 1, G 2, and the bilinearity mapping
Figure BDA0000045176700000011
: G 1* G 1→ G 2, select G at random 1Generator P ∈ G 1
Step 1-2: select four hash function H at random 1, H 2, H 3, H 4H wherein 1, H 4: 0,1} *A G *, H 2, H 3: GF (P 2) *A{0,1} l
Step 1-3: select master key
Figure BDA0000045176700000012
Computing system PKI P Pub=sP, output system common parameter π={ G 1, G 2, q, P,
Figure BDA0000045176700000013
, l, H 1, H 2, H 3, P Pub, wherein
Figure BDA0000045176700000014
Represent q rank group of integers, l is a cryptogram space size;
Step 2, key distribution and authentication secret generate;
The Extract algorithm that key distribution person D carries out in the IBE public key system generates the PKI of specific ID correspondence to Q ID=H 1(ID) and private key to D ID=sQ IDWith D IDAs shared key, use and to share algorithm based on the secret of Lagrange's interpolation and generate the shadow key, be distributed to the participant and gather member among the R, generate public informations such as key authentication evidence simultaneously;
Step 3, the shadow key authentication;
After the participant gathers member among the R and receives the shadow key, participant R iPublic information by step 2 is calculated intermediate variable
Figure BDA0000045176700000022
Figure BDA0000045176700000023
By checking equation c i≡ H 3(Y i|| y i|| E 1i|| E 2i) judge the correctness of shadow key; Y wherein iBe the shadow secret after the mapping; T represents threshold value, 0≤t≤n; 1≤i≤n, 0≤j≤t-1, n represent participant's sum; r i, c iThe intermediate object program of the open evidence of representative;
Step 4, the shadow key updating;
Secret distributor D safeguards a uni-directional hash chain L simultaneously, and each cycle of operation, secret distributor D sent undated parameter to participant R by privately owned channel i, participant R iUpgrade the shadow key S that is held i
Step 5 is shared cipher key reconstruction;
The participant who satisfies threshold condition is by the synthetic key of sharing of exchange shadow key;
Step 5-1: given IBE ciphertext (U, V), P iCalculate intermediate variable
Figure BDA0000045176700000024
Wherein
Figure BDA0000045176700000025
Be Lagrangian coefficient, set | Φ | 〉=t;
Step 5-2:, draw expressly according to the IBE cryptographic algorithm M = V ⊕ H 2 ( k ) .
Further, aforesaid key sharing method based on identity ciphering, the step that key distribution and authentication secret generate in the step 2 is specially:
Step A: the coefficient sets { α that selects interpolation polynomial at random j| α j∈ G *J=1,2, L, t-1; α T-1≠ 0} structure t-1 rank multinomial F ( x ) = D ID + Σ j = 1 t - 1 a j x j ;
Step B: calculate participant R iShadow key S i=F (i) calculates the shadow key after shining upon
Figure BDA0000045176700000029
, 1≤i≤n;
Step C: calculate authentication secret
Figure BDA00000451767000000210
, 0≤j≤t-1, U 0 = e ^ ( D ID , P pub )
Step D: send shadow key S by privately owned channel iGive participant R i, by the shadow key y after the broadcast channel announcement mapping i, key U j, 1≤i≤n, 0≤j≤t-1;
Step E: distributor D generates evidence;
Substep1: select w at random i∈ (G ,+), intermediate variable calculated , , c i=H 3(Y i|| y i|| E 1i|| E 2i), r i=w i-S ic iModq;
Substep2: open evidence PROOF i=(r i, c i), 1≤i≤n.
Further, aforesaid key sharing method based on identity ciphering, the step of shadow key updating is in the step 4:
Step 4-1: select at random
Figure BDA00000451767000000214
Generate uni-directional hash chain L: α, H 4(α),
Figure BDA00000451767000000215
L,
Figure BDA00000451767000000216
Step 4-2: upgrade at the τ time, secret distributor D extracts hashed value from uni-directional hash chain L
Figure BDA0000045176700000031
The structure multinomial
Figure BDA0000045176700000032
Wherein τ is a natural number, and N represents hash chain length;
Step 4-3: the shadow key updating value of calculating participant Ri
Figure BDA0000045176700000033
1≤i≤n;
Step 4-4: calculate authentication secret U ( τ ) = gexp ( H 3 N - τ ( α ) ) ;
Step 4-5: send shadow key updating value by privately owned channel
Figure BDA0000045176700000035
Give participant R i, announce authentication secret U (τ)
Step 4-6: participant R iCalculate undated parameter
Figure BDA0000045176700000036
Upgrade the secret key of shadow: Destroy original shadow key.
The present invention adopts technique scheme to have following beneficial effect:
The present invention designs and a kind ofly is applicable to distributed system, based on the key sharing method of identity ciphering.Be characterized in conjunction with advantages such as the fail safe of IBE public key encryption system and threshold secret sharing thought and extensibilities, be implemented in the distributed system flexibly, key management efficiently.Based on the characteristic of bilinearity mapping, realize functions such as shadow key updating, checking simultaneously.
The present invention adopts the encrypting and decrypting algorithm based on identity, is a kind of encryption method of elliptic curve class, has higher security intensity, has improved the fail safe of whole system.
Description of drawings:
Fig. 1 is the flow chart of key sharing method of the present invention.
Specific embodiments:
Be described in further detail below in conjunction with the enforcement of accompanying drawing technical scheme:
As shown in Figure 1, the solution of the present invention fail safe is based on the complexity of the calculating elliptic curve bilinearity mapping in the mathematics and the fail safe of threshold secret sharing, at present from the mathematics formal proof its fail safe.
In the distributed network group communication environment, each group comprises unique identify label ID.Be designated ID *Group at first with ID *Corresponding IBE private key is distributed in group member.When sending one, Alice uses ID *During the secret information of pairing public key encryption, the legal person who satisfies threshold condition in this group can recover decruption key, thereby obtains sharing key.
Step 1 is set up system's common parameter;
Step 1: positive integer q of picked at random, choose two q rank group G respectively 1, G 2, and the bilinearity mapping
Figure BDA0000045176700000038
: G 1* G 1→ G 2, select G at random 1Generator P ∈ G 1
Step 2: select four hash function H at random 1, H 4: 0,1} *A G *, H 2, H 3: GF (P 2) *A{0,1} l;
Step 3: select master key
Figure BDA0000045176700000041
Computing system PKI P Pub=sP, output system common parameter π={ G 1, G 2, q, P,
Figure BDA0000045176700000042
, l, H 1, H 2, H 3, P Pub, wherein l is a cryptogram space size.
Step 2, key distribution and authentication secret generate;
Key distribution person D carries out the public private key pair Q of the Extract algorithm generation specific ID correspondence in the IBE public key system ID=H 1(ID) and D ID=sQ ID, use based on the secret of Lagrange's interpolation and share algorithm D IDGather member among the P as sharing key distribution to the participant.Generate public informations such as key authentication evidence simultaneously.
Step A: the coefficient sets { α that selects interpolation polynomial at random j| α j∈ G *J=1,2, L, t-1; α T-1≠ 0} structure t-1 rank multinomial F ( x ) = D ID + Σ j = 1 t - 1 a j x j ;
Step B: calculate participant P iShadow key S i=F (i) calculates
Figure BDA0000045176700000044
, 1≤i≤n;
Step C: calculate authentication secret
Figure BDA0000045176700000045
, 1≤j≤t-1, U 0 = e ^ ( D ID , P pub )
Step D: send S by privately owned channel iGive P i, announce y by broadcast channel i, U j, 1≤i≤n, 0≤j≤t-1.
Step E: distributor D generates evidence.
Substep1: select w at random i∈ (G ,+), calculate
Figure BDA0000045176700000047
,
Figure BDA0000045176700000048
, c i=H 3(Y i|| y i|| E 1i|| E 2i), r i=w i-S ic iModq;
Substep2: open evidence PROOF i=(r i, c i), 1≤i≤n.
Step 3, the shadow key authentication;
Step A: the participant calculates by public information Y i = Π j = 0 t - 1 U j i j ;
Step B: participant P iCalculate by public information
Figure BDA00000451767000000411
Checking equation c i≡ H 3(Y i|| y i|| E 1i|| E 2i).If set up, illustrate that the shadow key that D sends is correct.
Step 4, the shadow key updating;
Secret distributor D safeguards a uni-directional hash chain L simultaneously, and each cycle of operation distributor D sends undated parameter to participant P by privately owned channel i, P iUpgrade the shadow key S that is held i
Step A: select at random
Figure BDA00000451767000000412
Generate uni-directional hash chain L: α, H 4(α),
Figure BDA00000451767000000413
L,
Figure BDA00000451767000000414
Step B: (secret distributor D extracts hashed value from uni-directional hash chain L for τ=1,2, L) inferior renewal at τ
Figure BDA00000451767000000415
The structure multinomial
Figure BDA00000451767000000416
Step C: calculate participant P iShadow key updating value
Figure BDA00000451767000000417
1≤i≤n;
Step D: calculate authentication secret U ( τ ) = gexp ( H 3 N - τ ( α ) ) ;
Step E: send by privately owned channel
Figure BDA00000451767000000419
Give P i, announce U (τ)
Step F:P iCalculate
Figure BDA00000451767000000420
Upgrade the secret key of shadow:
Figure BDA00000451767000000421
Destroy the secret key of original shadow.
Step 5 is shared cipher key reconstruction;
The participant who satisfies threshold condition is by the synthetic key of sharing of exchange shadow key.
Step A: given IBE ciphertext (U, V), P iCalculate
Figure BDA0000045176700000051
Wherein
Figure BDA0000045176700000052
Be Lagrangian coefficient, set
Figure BDA0000045176700000053
| Φ | 〉=t.
Step B: according to the IBE cryptographic algorithm, expressly M = V ⊕ H 2 ( k ) .
The content that does not specify among the present invention and explain is the known method in this area.

Claims (3)

1. the key sharing method based on identity ciphering is characterized in that, may further comprise the steps:
Step 1 is set up system's common parameter;
Step 1-1: positive integer q of picked at random, choose two q rank group G respectively 1, G 2, and the bilinearity mapping
Figure FDA0000045176690000011
: G 1* G 1→ G 2, select G at random 1Generator P ∈ G 1
Step 1-2: select four hash function H at random 1, H 2, H 3, H 4H wherein 1, H 4: 0,1} *A G *, H 2, H 3: GF (P 2) *A{0,1} l
Step 1-3: select master key
Figure FDA0000045176690000012
Computing system PKI P Pub=sP, output system common parameter π={ G 1, G 2, q, P,
Figure FDA0000045176690000013
, l, H 1, H 2, H 3, P Pub, wherein
Figure FDA0000045176690000014
Represent q rank group of integers, l is a cryptogram space size;
Step 2, key distribution and authentication secret generate;
The Extract algorithm that key distribution person D carries out in the IBE public key system generates the PKI of specific ID correspondence to Q ID=H 1(ID) and private key to D ID=sQ IDWith D IDAs shared key, use and to share algorithm based on the secret of Lagrange's interpolation and generate the shadow key, be distributed to the participant and gather member among the R, generate public informations such as key authentication evidence simultaneously;
Step 3, the shadow key authentication;
After the participant gathers member among the R and receives the shadow key, participant R iPublic information by step 2 is calculated intermediate variable
Figure FDA0000045176690000015
Figure FDA0000045176690000016
Figure FDA0000045176690000017
By checking equation c i≡ H 3(Y i|| y i|| E 1i|| E 2i) judge the correctness of shadow key; Y wherein iBe the shadow secret after the mapping; T represents threshold value, 0≤t≤n; 1≤i≤n, 0≤j≤t-1, n represent participant's sum; r i, c iThe intermediate object program of the open evidence of representative;
Step 4, the shadow key updating;
Secret distributor D safeguards a uni-directional hash chain L simultaneously, and each cycle of operation, secret distributor D sent undated parameter to participant R by privately owned channel i, participant R iUpgrade the shadow key S that is held i
Step 5 is shared cipher key reconstruction;
The participant who satisfies threshold condition is by the synthetic key of sharing of exchange shadow key;
Step 5-1: given IBE ciphertext (U, V), P iCalculate intermediate variable Wherein
Figure FDA0000045176690000019
Be Lagrangian coefficient, set
Figure FDA00000451766900000110
| Φ | 〉=t;
Step 5-2:, draw expressly according to the IBE cryptographic algorithm M = V ⊕ H 2 ( k ) .
2. the key sharing method based on identity ciphering according to claim 1 is characterized in that: the step that key distribution and authentication secret generate in the step 2 is specially:
Step A: the coefficient sets { α that selects interpolation polynomial at random j| α j∈ G *J=1,2, L, t-1; α T-1≠ 0} structure t-1 rank multinomial F ( x ) = D ID + Σ j = 1 t - 1 a j x j ;
Step B: calculate participant R iShadow key S i=F (i) calculates the shadow key after shining upon y i = e ^ ( S i , P ) , 1 ≤ i ≤ n
Step C: calculate authentication secret
Figure FDA0000045176690000023
, 0≤j≤t-1,
Figure FDA0000045176690000024
Step D: send shadow key S by privately owned channel iGive participant R i, by the shadow key y after the broadcast channel announcement mapping i, key U j, 1≤i≤n, 0≤j≤t-1;
Step E: distributor D generates evidence;
Substep1: select w at random i∈ (G ,+), intermediate variable calculated
Figure FDA0000045176690000025
,
Figure FDA0000045176690000026
, c i=H 3(Y i|| y i|| E 1i|| E 2i), r i=w i-S ic iModq;
Substep2: open evidence PROOF i=(r i, c i), 1≤i≤n.
3. the key sharing method based on identity ciphering according to claim 1 is characterized in that: the step of shadow key updating is in the step 4:
Step 4-1: select at random
Figure FDA0000045176690000027
Generate uni-directional hash chain L: α, H 4(α),
Figure FDA0000045176690000028
L,
Figure FDA0000045176690000029
Step4-2: upgrade at the τ time, secret distributor D extracts hashed value from uni-directional hash chain L The structure multinomial
Figure FDA00000451766900000211
Wherein τ is a natural number, and N represents hash chain length;
Step 4-3: calculate participant R iShadow key updating value
Figure FDA00000451766900000212
1≤i≤n;
Step 4-4: calculate authentication secret U ( τ ) = gexp ( H 3 N - τ ( α ) ) ;
Step 4-5: send shadow key updating value by privately owned channel
Figure FDA00000451766900000214
Give participant R i, announce authentication secret U (τ)
Step 4-6: participant R iCalculate undated parameter
Figure FDA00000451766900000215
Upgrade the secret key of shadow:
Figure FDA00000451766900000216
Destroy original shadow key.
CN2011100266798A 2011-01-25 2011-01-25 Secret key sharing method based on identity-based encryption Pending CN102064946A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2011100266798A CN102064946A (en) 2011-01-25 2011-01-25 Secret key sharing method based on identity-based encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011100266798A CN102064946A (en) 2011-01-25 2011-01-25 Secret key sharing method based on identity-based encryption

Publications (1)

Publication Number Publication Date
CN102064946A true CN102064946A (en) 2011-05-18

Family

ID=44000059

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011100266798A Pending CN102064946A (en) 2011-01-25 2011-01-25 Secret key sharing method based on identity-based encryption

Country Status (1)

Country Link
CN (1) CN102064946A (en)

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103051457A (en) * 2012-12-25 2013-04-17 桂林电子科技大学 Method for establishing safety communication of network groups
CN103560882A (en) * 2013-10-29 2014-02-05 武汉理工大学 Elliptic curve cryptosystem based on identity
CN103840946A (en) * 2014-03-25 2014-06-04 山东大学 Image classifying authentication method based on (t, n) threshold secret key sharing and phase retrieval algorithm
CN104301103A (en) * 2014-09-19 2015-01-21 闫鸿滨 Multi-password recovery method based on ring Zn conic curve public key cryptosystem
CN104519071A (en) * 2015-01-12 2015-04-15 北京科技大学 Group encryption and decryption method and system with selection and exclusion functions
US9166953B2 (en) 2011-10-31 2015-10-20 Nokia Technologies Oy Method and apparatus for providing identity based encryption in distributed computations
CN105072106A (en) * 2015-07-30 2015-11-18 东南大学 Identity-based Lagrange interpolation secret key management protocol
CN106453285A (en) * 2016-09-27 2017-02-22 中国农业大学 Method and device for verifying secret data sharing
CN106656512A (en) * 2017-01-17 2017-05-10 武汉理工大学 SM2 digital signature generation method and system supporting threshold password
CN107124269A (en) * 2017-04-05 2017-09-01 飞天诚信科技股份有限公司 The instrument and its method of work of a kind of protection master key
CN107425967A (en) * 2017-06-15 2017-12-01 武汉理工大学 A kind of flexible multiple secret sharing method of theory α coefficient
CN109347886A (en) * 2018-12-11 2019-02-15 西安理工大学 A kind of optimization method of the cipher key center of RSSP-II agreement
CN109617674A (en) * 2018-10-16 2019-04-12 兰州大学 The cryptographic key distribution method cooperated between multiple key management systems
CN109936442A (en) * 2017-12-16 2019-06-25 河南师范大学 A kind of multi-secret sharing method and device thereof of server- aided
CN110266489A (en) * 2019-07-16 2019-09-20 重庆邮电大学 A kind of quantum threshold secret sharing method and system based on Lagrangian unitary operator
CN107147493B (en) * 2017-06-13 2020-02-28 北京梆梆安全科技有限公司 Digital signature method, device and system under limited resources
CN114928455A (en) * 2022-07-18 2022-08-19 北京微芯感知科技有限公司 Multi-chain multi-identity distributed digital identity management method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1914924A1 (en) * 2005-07-22 2008-04-23 NEC Corporation Time apparatus, encrypting apparatus, decrypting apparatus, and encrypting/decrypting system
CN101272240A (en) * 2007-03-21 2008-09-24 华为技术有限公司 Conversation cryptographic key generation method, system and communication equipment
EP2173055A1 (en) * 2007-12-14 2010-04-07 Huawei Technologies Co., Ltd. A method, a system, a client and a server for key negotiating

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1914924A1 (en) * 2005-07-22 2008-04-23 NEC Corporation Time apparatus, encrypting apparatus, decrypting apparatus, and encrypting/decrypting system
CN101272240A (en) * 2007-03-21 2008-09-24 华为技术有限公司 Conversation cryptographic key generation method, system and communication equipment
EP2173055A1 (en) * 2007-12-14 2010-04-07 Huawei Technologies Co., Ltd. A method, a system, a client and a server for key negotiating

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
李大伟 等: "一种基于身份加密的可验证秘密共享方案", 《电子学报》, vol. 38, no. 9, 30 September 2010 (2010-09-30) *
李大伟 等: "基于单向散列链的可更新(t,n)门限秘密共享方案", 《通信学报》, vol. 31, no. 7, 31 July 2010 (2010-07-31), pages 4 - 3 *

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9960918B2 (en) 2011-10-31 2018-05-01 Nokia Technologies Oy Method and apparatus for providing identity based encryption in distributed computations
US9166953B2 (en) 2011-10-31 2015-10-20 Nokia Technologies Oy Method and apparatus for providing identity based encryption in distributed computations
CN103051457B (en) * 2012-12-25 2015-10-07 桂林电子科技大学 A kind of method for building up of social networks group security communication
CN103051457A (en) * 2012-12-25 2013-04-17 桂林电子科技大学 Method for establishing safety communication of network groups
CN103560882A (en) * 2013-10-29 2014-02-05 武汉理工大学 Elliptic curve cryptosystem based on identity
CN103560882B (en) * 2013-10-29 2016-08-17 武汉理工大学 A kind of elliptic curve cipher system based on mark
CN103840946B (en) * 2014-03-25 2017-02-08 山东大学 Image classifying authentication method based on (t, n) threshold secret key sharing and phase retrieval algorithm
CN103840946A (en) * 2014-03-25 2014-06-04 山东大学 Image classifying authentication method based on (t, n) threshold secret key sharing and phase retrieval algorithm
CN104301103A (en) * 2014-09-19 2015-01-21 闫鸿滨 Multi-password recovery method based on ring Zn conic curve public key cryptosystem
CN104519071B (en) * 2015-01-12 2017-08-11 北京科技大学 It is a kind of that there is the group's encryption and decryption method and system for selecting and excluding function
CN104519071A (en) * 2015-01-12 2015-04-15 北京科技大学 Group encryption and decryption method and system with selection and exclusion functions
CN105072106A (en) * 2015-07-30 2015-11-18 东南大学 Identity-based Lagrange interpolation secret key management protocol
CN105072106B (en) * 2015-07-30 2018-05-04 东南大学 A kind of Lagrange's interpolation key management method of identity-based
CN106453285A (en) * 2016-09-27 2017-02-22 中国农业大学 Method and device for verifying secret data sharing
CN106656512A (en) * 2017-01-17 2017-05-10 武汉理工大学 SM2 digital signature generation method and system supporting threshold password
CN106656512B (en) * 2017-01-17 2019-07-09 武汉理工大学 Support the SM2 digital signature generation method and system of threshold cryptography
CN107124269A (en) * 2017-04-05 2017-09-01 飞天诚信科技股份有限公司 The instrument and its method of work of a kind of protection master key
CN107147493B (en) * 2017-06-13 2020-02-28 北京梆梆安全科技有限公司 Digital signature method, device and system under limited resources
CN107425967B (en) * 2017-06-15 2019-08-27 武汉理工大学 A kind of flexible multiple secret sharing method of theory α coefficient
CN107425967A (en) * 2017-06-15 2017-12-01 武汉理工大学 A kind of flexible multiple secret sharing method of theory α coefficient
CN109936442A (en) * 2017-12-16 2019-06-25 河南师范大学 A kind of multi-secret sharing method and device thereof of server- aided
CN109617674A (en) * 2018-10-16 2019-04-12 兰州大学 The cryptographic key distribution method cooperated between multiple key management systems
CN109347886A (en) * 2018-12-11 2019-02-15 西安理工大学 A kind of optimization method of the cipher key center of RSSP-II agreement
CN110266489A (en) * 2019-07-16 2019-09-20 重庆邮电大学 A kind of quantum threshold secret sharing method and system based on Lagrangian unitary operator
CN114928455A (en) * 2022-07-18 2022-08-19 北京微芯感知科技有限公司 Multi-chain multi-identity distributed digital identity management method
CN114928455B (en) * 2022-07-18 2022-11-04 北京微芯感知科技有限公司 Multi-chain multi-identity distributed digital identity management method

Similar Documents

Publication Publication Date Title
CN102064946A (en) Secret key sharing method based on identity-based encryption
Wan et al. SKM: Scalable key management for advanced metering infrastructure in smart grids
Li et al. EPPDR: An efficient privacy-preserving demand response scheme with adaptive key evolution in smart grid
CN103731261B (en) Secret key distribution method under encrypted repeating data deleted scene
CN108234501A (en) A kind of virtual plant safety communicating method based on quantum key fusion
CN104219056A (en) Privacy protection type real-time electric charge collecting method for intelligent power grid
CN101431414A (en) Authentication group key management method based on identity
CN103401839A (en) Attribute protection based multiple authorization center encryption method
CN109640299B (en) Aggregation method and system for ensuring M2M communication integrity and fault tolerance
Ye et al. An identity-based security scheme for a big data driven cloud computing framework in smart grid
CN115766263B (en) Multidimensional electric power data privacy protection aggregation method and system based on cloud and fog calculation
CN113162751B (en) Encryption method and system with homomorphism and readable storage medium
CN103746811A (en) Anonymous signcryption method from identity public key system to certificate public key system
Yu et al. Forward-secure identity-based public-key encryption without random oracles
CN103888249A (en) Agent re-encryption method used for group traffic
Pullonen et al. The design and implementation of a two-party protocol suite for Sharemind 3
CN113382016A (en) Fault-tolerant safe lightweight data aggregation method under intelligent power grid environment
CN115765968A (en) Homomorphic encrypted data security fusion method based on combined random number
Kim et al. An efficient identity-based broadcast signcryption scheme for wireless sensor networks
Wu et al. A robust and lightweight privacy-preserving data aggregation scheme for smart grid
CN103269272A (en) Secret key encapsulation method based on short-period certificate
CN101882996A (en) Information encryption and decryption method in distributed system based on identity
CN108933659B (en) Identity verification system and method for smart power grid
CN103813320A (en) Grouping cluster and master key based key management method
Kim et al. Efficient identity‐based broadcast signcryption schemes

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20110518