CN102130771A - Method and system for privacy protection and authentication of user multi-selection in electronic transaction - Google Patents

Method and system for privacy protection and authentication of user multi-selection in electronic transaction Download PDF

Info

Publication number
CN102130771A
CN102130771A CN2011100733013A CN201110073301A CN102130771A CN 102130771 A CN102130771 A CN 102130771A CN 2011100733013 A CN2011100733013 A CN 2011100733013A CN 201110073301 A CN201110073301 A CN 201110073301A CN 102130771 A CN102130771 A CN 102130771A
Authority
CN
China
Prior art keywords
user
data
service
selection
calculate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2011100733013A
Other languages
Chinese (zh)
Other versions
CN102130771B (en
Inventor
张文政
张明武
赵伟
杨波
沈焱祥
王涛
霍家佳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CETC 30 Research Institute
Original Assignee
CETC 30 Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CETC 30 Research Institute filed Critical CETC 30 Research Institute
Priority to CN 201110073301 priority Critical patent/CN102130771B/en
Publication of CN102130771A publication Critical patent/CN102130771A/en
Application granted granted Critical
Publication of CN102130771B publication Critical patent/CN102130771B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a method and a system for privacy protection and authentication of user multi-selection in electronic transaction. The method comprises the following steps of: generating a public parameter of an electronic transaction system according to a safety parameter k of an input system; generating an identifier of a secret key (DID) of a user (U) or a server (S) according to the ID of the identity string information of the U or the S; after carrying out m selections in n options, carrying out encryption and safety protection on the m selections, and generating a cipher text (C) for the m selections; generating the cipher text for n pieces of data and providing the generated data cipher text for the U; and after the U receives the data cipher text transmitted from the S, decrypting the m selection required by the U, and ensuring the completeness of the m selections and the truth of identity by authentication. By the invention, the privacy protection of multi-data selected by the user is realized, the data provided by the server is the data selected by the user, and acknowledgement of the identity information between the selection of the user and the data providing of the server is guaranteed.

Description

The secret protection of user's more options and authentication method and system in the electronic transaction
Technical field
The present invention relates to distributed electronic transaction technology field, relate in particular to secret protection and the authentication method and the system of user's more options in the electronic transaction.
Background technology
Need in the ecommerce to protect privacy of user as much as possible, comprise the privacy of identity and the privacy of data, cryptographic technique then is the important leverage of this demand.Particularly to the privacy of data; as the user to selection of goods, user to the selection of sensitive data, sensitiveness ballot etc.; the selection that must guarantee the user has privacy, as comprises that service side and other users can not guess user's selection, at the privacy of protection customer transaction selection.
At present; in the prior art for for secret protection the mature technique scheme not being arranged as yet in the distributed electronic transaction system; like this, user's privacy can not get guaranteeing that can not guarantee on the other hand to serve correctly to provide user-selected transaction content on the one hand.
Summary of the invention
In view of above-mentioned analysis; the present invention aims to provide secret protection and the authentication method and the system of user's more options in a kind of electronic transaction, in order to solve that privacy of user that prior art exists can not get protecting and whether the side of service can correctly provide the problem of user-selected transaction content.
Purpose of the present invention mainly is achieved through the following technical solutions:
The invention provides the secret protection and the authentication method of user's more options in a kind of electronic trading system, comprising:
Steps A: generate the open parameter of electronic trading system according to the security parameter k of input system, and offer all user or service sides of electronic trading system;
Step B: under the effect of open parameter, produce the secret keys D of user or service side according to the identity string Information ID of user U or the side of service S ID, and with the secret keys D of user or service side IDSend corresponding user or service side to;
Step C: for user U in n option altogether, carry out m select after, this m selection encrypted and safeguard protection, generation is to the secret ciphertext C of m selection;
Step D: the side of service S generates ciphertext and the data ciphertext that generates is offered user U n data under the effect of secret ciphertext C;
Step e: after user U receives the data ciphertext that service side S sends, decrypt m the selection that oneself needs, and guarantee the integrality of this m selection and the authenticity of identity by authentication.
Further, described method also comprises:
Step F: when user U thought that service side S provides false data or the side of service S to think that user U does false the selection, request dispute arbitration side T advanced arbitration process.
Further, described steps A specifically comprises:
Steps A 1: under the effect of security parameter k, it is that the q generator is the circled addition group G of P that rank are selected by system 1, select
Figure BDA0000052048220000021
On q factorial method group G 2, select a pair of Linear Mapping e:G simultaneously 1* G 1→ G 2
Steps A 2: select a random number
Figure BDA0000052048220000022
As master key, and put P Pub=sP is as its open key;
Steps A 3: define 3 cryptographic hash functions:
H 1:{0,1} *→G 1
H 2:{0,1} *×{0,1} *×G 2→G 1
H 3: G 2→ 0,1} m, m is the length that service side provides clear data;
The open parameter Params={G of electronic trading system 1, G 2, q, e, P, P Pub, H 1, H 2, preserve master key s simultaneously.
Further, described step B specifically comprises:
Step B1: calculate
Figure BDA0000052048220000031
Be Q ID∈ G 1{ 0} belongs to G 1In nonzero element;
Step B2: calculate D ID=sQ ID
Step B3: with secret keys D IDSend corresponding user or service side to.
Further, described step C specifically comprises:
Step C1: user U makes m and selects c in n option i, c i∈ 1 ..., n};
Step C2: picked at random
Figure BDA0000052048220000032
Figure BDA0000052048220000033
The expression rank are the group of integers of q, size of this group and G 1Order of a group is identical;
Step C3: calculate
Figure BDA0000052048220000034
And Q IDu=H 1(ID u), ID SThe expression server identity, ID uThe expression user identity;
Step C4: calculate U i = k i Q ID U ;
Step C5: each is selected c i∈ 1 ..., n},
Calculate W i = e ( D ID U , D ID S ) k i ;
Calculate X i=r iH 1(ID U|| ID S|| W i), here || expression string connector.
Calculate K i = c i - 1 ( X i + D ID U ) ,
Step C6: select to generate ciphertext σ=(U for the m that user U makes oneself i, K i) (1≤i≤m) sends to service side S.
Further, described step D specifically comprises:
Step D1: to i=1 ..., m, picked at random
Figure BDA0000052048220000038
Calculate A i∈ x iP;
Step D2: to j=1 ..., n calculates B ij = e ( K i , jP ) x i ;
Step D3: calculate C ij = M j ⊕ H 3 ( B ij ) ;
Step D4: calculate D ij = x i P pub + H 2 ( M j | | A i ) · D ID S ;
Step D5: the data C={A after the side of service S will protect i, C Ij, D Ij| 1≤i≤m, 1≤j≤n} sends to user U.
Further, described step e specifically comprises:
Step e 1: to i=1 ..., m,
Calculate W i = e ( D ID U , Q ID S ) k i ;
Calculate Y i=H 2(ID U|| ID S|| W i);
Calculate B ' i=e (K i, A i);
Step e 2: establish k and be user U makes n candidate at first m select label (1≤k≤n), to j=1 ..., n,
Calculate B ij = e ( r i Y i , A i ) j / c i e ( D ID U , A i ) j / c i ,
To B Ij(1≤j≤n) and B ' iCompare, equal as if having, then find out the j when equating, and continue execution in step E3, otherwise execution in step E5;
Step e 3: calculate M c i = C ij ⊕ H 3 ( B ij ) ;
Step e 4: verification msg validity
Middle user U is true, and the data of selecting are designated as
Figure BDA0000052048220000045
The check equation e ( P , D i ) = e ( A i , P pub ) e ( Q ID S , P pub ) H 2 ( [ M ci ] | | A i ) ,
If equation is set up, repeating step E1 then, up to i=m, otherwise execution in step E6;
If to establishments such as all i, then receive m selected data
Figure BDA0000052048220000047
(1≤i≤m);
Step e 5: can not find selected data, the result makes mistakes, or the side's of service identity is wrong, refusal data or application dispute arbitration;
Step e 6: the destroyed or side's of the service identity mistake of data integrity, the result makes mistakes, refusal data or application dispute arbitration.
Further, described step F specifically comprises when user U thinks that service side S provides false data or service side to think that the user side does false the selection:
Step F 1: the r of user U during with more options i, k i, U i(1≤i≤m) and a plurality of selection c i(1≤i≤m) sends to arbitration side T;
Step F 2: the side of arbitration T calculates
Figure BDA0000052048220000048
And checking equation
Figure BDA0000052048220000049
Figure BDA00000520482200000410
If being false, equation then abandons arbitration, otherwise execution in step F3;
Step F 3: calculate X i=r iH 1(ID U|| ID S|| W i);
Step F 4: checking
Figure BDA0000052048220000051
If set up the more options σ=(U that then approves U i, K i) certain multinomial selection c of U under cover i(1≤i≤m), user's selection is true;
Step F 5: the data ciphertext A that user U will receive from S i, C Ij, D IjSend to arbitration side T;
Step F 6: the side of arbitration T verifies equation
Figure BDA0000052048220000052
If set up the then A of accredited services side S i, otherwise A iDistorted or untrue;
Step F 7: calculate
Figure BDA0000052048220000053
The side of arbitration T comparison
Figure BDA0000052048220000054
Whether are j data of service side, the data that provide if not service side then are inaccurate;
Step F 8: checking etc.
Figure BDA0000052048220000055
If equation is false, then the data that provide of service side are distorted in transmission course.
The present invention also provides the secret protection and the Verification System of user's more options in a kind of electronic trading system, comprising:
The parameter generation module is used for generating according to the security parameter k of input system the open parameter of electronic trading system, and offers all user or service sides of electronic trading system;
The secret keys generation module is used for producing the secret keys D of user or service side according to the identity string Information ID of user U or the side of service S under the effect of open parameter ID, and with the secret keys D of user or service side IDSend corresponding user or service side to;
The user selects and the secret protection module, be used to user U in n option altogether, carry out m select after, this m selection encrypted and safeguard protection, generation is to the secret ciphertext C of m selection;
The service number formulary is used under the effect of secret ciphertext C according to protection module, and n data are generated ciphertext and the data ciphertext that generates is offered user U;
User's more options data decryption and authentication module are used for decrypting m the selection that this user oneself needs after user U receives the data ciphertext that service side S sends, and guarantee the integrality of this m selection and the authenticity of identity by authentication.
Further, described system also comprises:
The dispute arbitration modules is used for when user U thinks that service side S provides false data or the side of service S to think that user U does false the selection, and request dispute arbitration side T advances arbitration process.
Beneficial effect of the present invention is as follows:
The present invention has realized the secret protection of user to the data of a plurality of selections; guarantee that the data that the side of service provides are user-selected data on the one hand; guarantee that simultaneously other data user that the side of service provides can not obtain any useful information; be that the selection between the two of user and service side and the mutual affirmation of the identity information of data between providing are provided on the other hand; i.e. selection to data derives from user U really, and the data that provided derive from service side S really.Simultaneously, forge or distort the behavior of grade for having occurred in the process of exchange, perhaps service side provides the behavior of deceptive information, can be to third party's filing of the award, to prove the illegal behavior of the other side's realization.
Other features and advantages of the present invention will be set forth in the following description, and becoming apparent from specification of part perhaps understood by implementing the present invention.Purpose of the present invention and other advantages can realize and obtain by specifically noted structure in the specification of being write, claims and accompanying drawing.
Description of drawings
Fig. 1 is the schematic flow sheet of the described method of the embodiment of the invention;
Fig. 2 is in the described method of the embodiment of the invention, the idiographic flow schematic diagram of step 101;
Fig. 3 is in the described method of the embodiment of the invention, the idiographic flow schematic diagram of step 102;
Fig. 4 is the structural representation of the described system of the embodiment of the invention.
Embodiment
Specifically describe the preferred embodiments of the present invention below in conjunction with accompanying drawing, wherein, accompanying drawing constitutes the application's part, and is used from explaination principle of the present invention with embodiments of the invention one.For clear and simplification purpose, when it may make theme of the present invention smudgy, with specifying in detail of known function and structure in the omission device described herein.
1 pair of described method of the embodiment of the invention is elaborated at first, in conjunction with the accompanying drawings.
Step 101: generate the open parameter of electronic trading system according to the security parameter k of input system, and offer all user or service sides that relate to the native system method; As shown in Figure 2, this step specifically can comprise:
Step 101-1: under the effect of security parameter k, it is that the q generator is the circled addition group G of P that the parameter generation module is selected rank 1, select On q factorial method group G 2, select a pair of Linear Mapping e:G simultaneously 1* G 1→ G 2
Step 101-2: select a random number
Figure BDA0000052048220000072
As master key, put P Pub=sP is as its open key;
Step 101-3: define 3 cryptographic hash functions:
H 1:{0,1} *→G 1,,
H 2:{0,1} *×{0,1} *×G 2→G 1
H 3: G 2→ 0,1} m, m is the length that service side provides clear data here;
Step 101-4: the open parameter Params={G of system 1, G 2, q, e, P, P Pub, H 1, H 2, preserve master key s simultaneously.
Step 102: behind the identity string Information ID of input user U or the side of service S, under the effect of the open parameter of system, produce the secret keys D of user or service side ID, and with the secret keys D of user or service side IDSend corresponding user or service side to by escape way or other secured fashions; As shown in Figure 3, this step specifically can comprise:
Step 102-1: calculate Be Q ID∈ G 1{ 0} belongs to G 1In nonzero element;
Step 102-2: calculate D ID=sQ ID, Q here IDAlso be G 1Generator, according to the value of master key s, secret keys D IDAt G 1Go up evenly and distribute;
Step 102-3: with secret keys D IDSend user or the service side of respective identity string ID to escape way or other secured fashions;
Here, ID be take from 0,1} *On the non-NULL binary string.
Step 103: for user U in n option altogether, carry out m select after, this m selection encrypted and safeguard protection, generate secret ciphertext C to m selection, make service side S under the situation of acquisition C, can not obtain the concrete selection of user U; This step specifically can comprise:
Step 103-1: to each i=1 that makes one's options ..., m,
C makes one's options in n option i∈ 1 ..., n} selects c for m here iCan be different, also identical selection can be arranged;
Step 103-2: to i=1 ..., m,
Picked at random
Figure BDA0000052048220000081
Here The expression rank are the group of integers of q, and the size of this group is identical with the G1 order of a group;
Step 103-3: calculate
Figure BDA0000052048220000083
And Q IDu=H 1(ID u), ID SThe expression server identity, ID uThe expression user identity;
Step 103-4: calculate U i = k i Q ID U ;
Step 103-5: each is selected c i∈ 1 ..., n},
Calculate W i = e ( D ID U , D ID S ) k i ;
Calculate X i=r iH 1(ID U|| ID S|| W i), here || expression string connector;
Calculate K i = c i - 1 ( X i + D ID U ) ;
Select to generate ciphertext σ=(U for the m that user U makes oneself i, K i) (1≤i≤m) sends to service side S.
User U is to K in the scheme iMake the signature of a recessiveness, promptly guaranteed K on the one hand iCan only be produced by user U, in addition, after user U and service side S produce dispute, provide non-selected data as the side of service, user U can be to third party's filing of the award, directly provides or adopts zero knowledge method that the selection c of oneself is provided to the third party i, random value r i, k iWith private key D ID, prove that the more options of oneself making are c i(1≤i≤m).
Step 104: the side of service S selects the user under the effect of ciphertext C, and n data are generated ciphertext, offers user U and is decrypted; This step specifically comprises:
Step 104-1: to i=1 ..., m, picked at random
Figure BDA0000052048220000091
Calculate A i∈ x iP;
Step 104-2: to j=1 ..., n calculates B ij = e ( K i , jP ) x i ;
Step 104-3: calculate C ij = M j ⊕ H 3 ( B ij ) ;
Step 104-4: calculate D ij = x i P pub + H 2 ( M j | | A i ) · D ID S ;
Step 104-5: the data C={A after the side of service S will protect i, C Ij, D Ij| 1≤i≤m, 1≤j≤n} sends user U.
Step step 105: after user U receives the data ciphertext that S sends, decrypt m the data of wanting of the own selection of doing, and guarantee the integrality of these data and the authenticity of identity by authentication, to embody the fairness of transaction, and for the data that do not elect, user U can not obtain any Useful Information, to guarantee service side S safety of data; This step specifically can comprise:
Step 105-1: to i=1 ..., m,
Calculate W i = e ( D ID U , Q ID S ) k i ,
Calculate Y i=H 2(ID U|| ID S|| W i),
Calculate B ' i=e (K i, A i).
Step 105-2: establish k and be user U makes n candidate at first m select label (1≤k≤n), to j=1 ..., n,
Calculate B ij = e ( r i Y i , A i ) j / c i e ( D ID U , A i ) j / c i ,
To B Ij(1≤j≤n) and B ' iCompare, equal as if having, then find out the j when equating, if find j then to continue execution in step 105-3, otherwise execution in step 105-5;
Step 105-3: calculate M c i = C ij ⊕ H 3 ( B ij )
105-4: verification msg validity
Figure BDA0000052048220000101
Middle user U is true, and the data of selecting are designated as
Figure BDA0000052048220000102
The check equation e ( P , D i ) = e ( A i , P pub ) e ( Q ID S , P pub ) H 2 ( [ M ci ] | | A i ) ,
If equation is set up, repetition 5a then, up to i=m, otherwise execution in step 105-6;
If to establishments such as all i, then receive m selected data
Figure BDA0000052048220000104
(1≤i≤m);
According to encryption rule, each group
Figure BDA0000052048220000105
(have only a satisfactory plaintext among 1≤i≤n), all the other n-1 data decryption is an invalid data.
Step 105-5: can not find selected data, the result makes mistakes, or the side's of service identity is wrong, refusal data or application dispute arbitration;
Step 105-6: the destroyed or side's of the service identity mistake of data integrity, the result makes mistakes, refusal data or application dispute arbitration.
Step 106: when the user thinks that service side provides false data or service side to think that the user side does false the selection, arbitration side T proposes request for arbitration to dispute, dispute arbitration side T generates enciphered data and relevant secret parameter, and according to enciphered data and relevant secret parameter that it generated, with the reliability of arbitration proof dispute data; This step specifically can comprise:
Step 106-1: the r of user U during with more options i, k i, U i(1≤i≤m) and a plurality of selection c i(1≤i≤m) sends to arbitration side T;
Step 106-2:T calculates And checking equation
Figure BDA0000052048220000108
Then abandon arbitration if equation is false, it is dishonest to think that U generates;
Step 106-3: calculate X i=r iH 1(ID U|| ID S|| W i);
Step 106-4: checking
Figure BDA0000052048220000109
If set up the more options σ=(U that then approves U i, K i) certain multinomial selection c of U under cover i(1≤i≤m), user's selection is true;
Step 106-5: the data ciphertext Q that user U will receive from S i, C Ij, D IjSend to T;
Step 106-6:T verifies equation If set up the then A of accredited services side S i, otherwise A iDistorted or untrue;
Step 106-7: calculate The T comparison
Figure BDA00000520482200001012
Whether are j data of service side, the data that provide if not service side then are inaccurate;
Step 106-8: checking etc.
Figure BDA0000052048220000111
If equation is false, then the data that provide of service side are distorted in transmission course.
Next, the described system of the embodiment of the invention is elaborated.
As shown in Figure 4; Fig. 4 is the structural representation of the described system of the embodiment of the invention; specifically can comprise: parameter generation module, secret keys generation module, user's selection and secret protection module, service number formulary are according to protection module, user's more options data decryption and authentication module, dispute arbitration modules; wherein
(1) parameter generation module generates the open parameter of native system according to the security parameter k of input system, and offers all user or service sides that relate to the native system method;
(2) secret keys generation module behind the identity string Information ID of input user U or the side of service S, under the effect of the open parameter of system, produces the secret keys DID of user or service side, and gives relevant user or service side with secret keys by the channel transfer of safety;
(3) user selects and the secret protection module, for user U in n option altogether, carry out m select after, this m selection encrypted and safeguard protection, generate secret ciphertext C, make service side S under the situation that obtains C, can not obtain the concrete selection of user U a plurality of selections;
(4) the service number formulary is according to protection module, and the side of service S selects the user under the effect of ciphertext C, and n data are generated ciphertext, offers user U and is decrypted;
(5) user's more options data decryption and authentication module, after user U receives the data ciphertext that S sends, decrypt m the data of wanting of the own selection of doing, and guarantee the integrality of these data and the authenticity of identity, to embody the fairness of transaction by authentication.And for the data that do not elect, user U can not obtain any Useful Information, to guarantee service side S safety of data;
(6) the dispute arbitration modules is handled the dispute that both parties produced.When the user thought that service side provides false data or service side to think that the user side does false the selection, the dispute arbitration algorithm was according to enciphered data and relevant secret parameter that it generated, with the reliability of arbitration proof dispute data.
Need to prove, more than the specific implementation process of each functional module since in said method existing detailed description the in detail, so locate to repeat no more.
In sum, the embodiment of the invention provides secret protection and the authentication method and the system of user's more options in a kind of electronic transaction, compared with prior art has following advantage and beneficial effect:
At first, the present invention has very high secret protection fail safe and practicality.U sees fail safe from user side, and a plurality of selections that the user did are maintained secrecy to server S or other user, even ISP S does not know that user U is which data of selecting yet; Simultaneously, for server S, he can not know which the selection of user U is.From the side of service S, when he gave user U data encryption, the user can only obtain the data that U selects, and other data user U can not obtain.
Secondly, the user has the ability of once carrying out multinomial selection among the present invention, and these selections can be identical, also can be different, do not have connectivity between a plurality of selections.
The 3rd, among the present invention, user U authenticates selected data integrity, and the one, guarantee the selected data source side of service S really, the 2nd, guarantee that selected data are not distorted.
The 4th, among the present invention, user U or the side of service S can carry out request for arbitration to the dispute arbitration modules, with the authenticity of proof factum.
The above; only for the preferable embodiment of the present invention, but protection scope of the present invention is not limited thereto, and anyly is familiar with those skilled in the art in the technical scope that the present invention discloses; the variation that can expect easily or replacement all should be encompassed within protection scope of the present invention.Therefore, protection scope of the present invention should be as the criterion with the protection range of claims.

Claims (10)

1. the secret protection and the authentication method of user's more options in the electronic trading system is characterized in that, comprising:
Steps A: generate the open parameter of electronic trading system according to the security parameter k of input system, and offer all user or service sides of electronic trading system;
Step B: under the effect of open parameter, produce the secret keys D of user or service side according to the identity string Information ID of user U or the side of service S ID, and with the secret keys D of user or service side IDSend corresponding user or service side to;
Step C: for user U in n option altogether, carry out m select after, this m selection encrypted and safeguard protection, generation is to the secret ciphertext C of m selection;
Step D: the side of service S generates ciphertext and the data ciphertext that generates is offered user U n data under the effect of secret ciphertext C;
Step e: after user U receives the data ciphertext that service side S sends, decrypt m the selection that oneself needs, and guarantee the integrality of this m selection and the authenticity of identity by authentication.
2. method according to claim 1 is characterized in that, described method also comprises:
Step F: when user U thought that service side S provides false data or the side of service S to think that user U does false the selection, request dispute arbitration side T advanced arbitration process.
3. method according to claim 1 and 2 is characterized in that, described steps A specifically comprises:
Steps A 1: under the effect of security parameter k, it is that the q generator is the circled addition group G of P that rank are selected by system 1, select
Figure FDA0000052048210000011
On q factorial method group G 2, select a pair of Linear Mapping e:G simultaneously 1* G 1→ G 2
Steps A 2: select a random number
Figure FDA0000052048210000012
As master key, and put P Pub=sP is as its open key;
Steps A 3: define 3 cryptographic hash functions:
H 1:{0,1} *→G 1
H 2:{0,1} *×{0,1} *×G 2→G 1
H 3: G 2→ 0,1} m, m is the length that service side provides clear data;
The open parameter Params={G of electronic trading system 1, G 2, q, e, P, P Pub, H 1, H 2, preserve master key s simultaneously.
4. method according to claim 3 is characterized in that, described step B specifically comprises:
Step B1: calculate
Figure FDA0000052048210000021
Be Q ID∈ G 1{ 0} belongs to G 1In nonzero element;
Step B2: calculate D ID=sQ ID
Step B3: with secret keys D IDSend corresponding user or service side to.
5. method according to claim 4 is characterized in that, described step C specifically comprises:
Step C1: user U makes m and selects c in n option i, c i∈ 1 ..., n};
Step C2: picked at random
Figure FDA0000052048210000022
The expression rank are the group of integers of q, size of this group and G 1Order of a group is identical;
Step C3: calculate
Figure FDA0000052048210000024
And Q IDu=H 1(ID u), ID SThe expression server identity, ID uThe expression user identity;
Step C4: calculate U i = k i Q ID U ;
Step C5: each is selected c i∈ 1 ..., n},
Calculate W i = e ( D ID U , D ID S ) k i ;
Calculate X i=r iH 1(ID U|| ID S|| W i), here || expression string connector.
Calculate K i = c i - 1 ( X i + D ID U ) ,
Step C6: select to generate ciphertext σ=(U for the m that user U makes oneself i, K i) (1≤i≤m) sends to service side S.
6. method according to claim 5 is characterized in that, described step D specifically comprises:
Step D1: to i=1 ..., m, picked at random
Figure FDA0000052048210000028
Calculate A i∈ x iP;
Step D2: to j=1 ..., n calculates B ij = e ( K i , jP ) x i ;
Step D3: calculate C ij = M j ⊕ H 3 ( B ij ) ;
Step D4: calculate D ij = x i P pub + H 2 ( M j | | A i ) · D ID S ;
Step D5: the data C={A after the side of service S will protect i, C Ij, D Ij| 1≤i≤m, 1≤j≤n} sends to user U.
7. method according to claim 6 is characterized in that, described step e specifically comprises:
Step e 1: to i=1 ..., m,
Calculate W i = e ( D ID U , Q ID S ) k i ;
Calculate Y i=H 2(ID U|| ID S|| W i);
Calculate B ' i=e (K i, A i);
Step e 2: establish k and be user U makes n candidate at first m select label (1≤k≤n), to j=1 ..., n,
Calculate B ij = e ( r i Y i , A i ) j / c i e ( D ID U , A i ) j / c i ,
To B Ij(1≤j≤n) and B ' iCompare, equal as if having, then find out the j when equating, and continue execution in step E3, otherwise execution in step E5;
Step e 3: calculate M c i = C ij ⊕ H 3 ( B ij ) ;
Step e 4: verification msg validity
Figure FDA0000052048210000035
Middle user U is true, and the data of selecting are designated as
The check equation e ( P , D i ) = e ( A i , P pub ) e ( Q ID S , P pub ) H 2 ( [ M ci ] | | A i ) ,
If equation is set up, repeating step E1 then, up to i=m, otherwise execution in step E6;
If to establishments such as all i, then receive m selected data
Figure FDA0000052048210000038
(1≤i≤m);
Step e 5: can not find selected data, the result makes mistakes, or the side's of service identity is wrong, refusal data or application dispute arbitration;
Step e 6: the destroyed or side's of the service identity mistake of data integrity, the result makes mistakes, refusal data or application dispute arbitration.
8. method according to claim 7 is characterized in that, described step F specifically comprises when user U thinks that service side S provides false data or service side to think that the user side does false the selection:
Step F 1: the r of user U during with more options i, k i, U i(1≤i≤m) and a plurality of selection c i(1≤i≤m) sends to arbitration side T;
Step F 2: the side of arbitration T calculates
Figure FDA0000052048210000041
And checking equation
Figure FDA0000052048210000042
Figure FDA0000052048210000043
If being false, equation then abandons arbitration, otherwise execution in step F3;
Step F 3: calculate X i=r iH 1(ID U|| ID S|| W i);
Step F 4: checking If set up the more options σ=(U that then approves U i, K i) certain multinomial selection c of U under cover i(1≤i≤m), user's selection is true;
Step F 5: the data ciphertext A that user U will receive from S i, C Ij, D IjSend to arbitration side T;
Step F 6: the side of arbitration T verifies equation
Figure FDA0000052048210000045
If set up the then A of accredited services side S i, otherwise A iDistorted or untrue;
Step F 7: calculate
Figure FDA0000052048210000046
The side of arbitration T comparison
Figure FDA0000052048210000047
Whether are j data of service side, the data that provide if not service side then are inaccurate;
Step F 8: checking etc.
Figure FDA0000052048210000048
If equation is false, then the data that provide of service side are distorted in transmission course.
9. the secret protection and the Verification System of user's more options in the electronic trading system is characterized in that, comprising:
The parameter generation module is used for generating according to the security parameter k of input system the open parameter of electronic trading system, and offers all user or service sides of electronic trading system;
The secret keys generation module is used for producing the secret keys D of user or service side according to the identity string Information ID of user U or the side of service S under the effect of open parameter ID, and with the secret keys D of user or service side IDSend corresponding user or service side to;
The user selects and the secret protection module, be used to user U in n option altogether, carry out m select after, this m selection encrypted and safeguard protection, generation is to the secret ciphertext C of m selection;
The service number formulary is used under the effect of secret ciphertext C according to protection module, and n data are generated ciphertext and the data ciphertext that generates is offered user U;
User's more options data decryption and authentication module are used for decrypting m the selection that this user oneself needs after user U receives the data ciphertext that service side S sends, and guarantee the integrality of this m selection and the authenticity of identity by authentication.
10. system according to claim 9 is characterized in that, described system also comprises:
The dispute arbitration modules is used for when user U thinks that service side S provides false data or the side of service S to think that user U does false the selection, and request dispute arbitration side T advances arbitration process.
CN 201110073301 2011-03-25 2011-03-25 Method and system for privacy protection and authentication of user multi-selection in electronic transaction Active CN102130771B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 201110073301 CN102130771B (en) 2011-03-25 2011-03-25 Method and system for privacy protection and authentication of user multi-selection in electronic transaction

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 201110073301 CN102130771B (en) 2011-03-25 2011-03-25 Method and system for privacy protection and authentication of user multi-selection in electronic transaction

Publications (2)

Publication Number Publication Date
CN102130771A true CN102130771A (en) 2011-07-20
CN102130771B CN102130771B (en) 2013-07-17

Family

ID=44268671

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 201110073301 Active CN102130771B (en) 2011-03-25 2011-03-25 Method and system for privacy protection and authentication of user multi-selection in electronic transaction

Country Status (1)

Country Link
CN (1) CN102130771B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109360611A (en) * 2018-09-25 2019-02-19 湖北工业大学 A kind of secret protection data digging system and method based on medical big data

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101616001A (en) * 2008-06-23 2009-12-30 航天信息股份有限公司 A kind of encryption method that reduces ciphertext length based on identity

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101616001A (en) * 2008-06-23 2009-12-30 航天信息股份有限公司 A kind of encryption method that reduces ciphertext length based on identity

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
杨秋伟等: "一种支持隐私保护的角色访问控制模型", 《计算机科学》, vol. 37, no. 6, 30 June 2010 (2010-06-30) *
罗东俊: "一种新型的匿名公平电子商务协议", 《计算机应用研究》, vol. 27, no. 10, 31 October 2010 (2010-10-31) *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109360611A (en) * 2018-09-25 2019-02-19 湖北工业大学 A kind of secret protection data digging system and method based on medical big data
CN109360611B (en) * 2018-09-25 2021-05-18 湖北工业大学 Privacy protection data mining system and method based on medical big data

Also Published As

Publication number Publication date
CN102130771B (en) 2013-07-17

Similar Documents

Publication Publication Date Title
US11621833B2 (en) Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
TWI760149B (en) Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
CN104821880B (en) One kind is without certificate broad sense agent signcryption method
EP2410691B1 (en) Method for authenticating identity and generating share key
Lai et al. Applying semigroup property of enhanced Chebyshev polynomials to anonymous authentication protocol
CN101977112B (en) Public key cipher encrypting and decrypting method based on neural network chaotic attractor
EP2361462B1 (en) Method for generating an encryption/decryption key
US20080170695A1 (en) Method and Apparatus to Provide Authentication and Privacy with Low Complexity Devices
Rezaeighaleh et al. New secure approach to backup cryptocurrency wallets
CN104393996B (en) A kind of label decryption method and system based on no certificate
US20150288527A1 (en) Verifiable Implicit Certificates
CN103746811B (en) Anonymous signcryption method from identity public key system to certificate public key system
CN104363218A (en) Proxy re-encryption method and system on basis of certificate conditions
CN104767611B (en) It is a kind of from PKIX environment to the label decryption method without certificate environment
CN107425971A (en) Terminal and its data method for encryption/decryption and device without certificate
CN103220146B (en) Zero Knowledge digital signature method based on multivariate public key cryptosystem
CN104219047A (en) A signature verification method and apparatus
CN109687977A (en) Anti- quantum calculation digital signature method and anti-quantum calculation digital signature system based on multiple pool of keys
CN103746810B (en) Anonymous sign-cryption method from certificate public key system to identity public key system
CN102164032A (en) Quantum attack-resistant nondeterministic public key cryptography construction method
CN111740965B (en) Internet of things equipment authentication method based on physical unclonable equation
Guo et al. A novel quantum proxy blind signature scheme
CN102130771B (en) Method and system for privacy protection and authentication of user multi-selection in electronic transaction
CN102136911A (en) Method for encrypting electronic document
Murugan An efficient algorithm on quantum computing with quantum key distribution for secure communication

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant