CN102694654B - Identity-based threshold ring signcryption method - Google Patents

Identity-based threshold ring signcryption method Download PDF

Info

Publication number
CN102694654B
CN102694654B CN201210165402.8A CN201210165402A CN102694654B CN 102694654 B CN102694654 B CN 102694654B CN 201210165402 A CN201210165402 A CN 201210165402A CN 102694654 B CN102694654 B CN 102694654B
Authority
CN
China
Prior art keywords
close
sigma
label
thresholding
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201210165402.8A
Other languages
Chinese (zh)
Other versions
CN102694654A (en
Inventor
孙华
王爱民
葛彦强
熊晶
孙虹
韩娇红
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anyang Normal University
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201210165402.8A priority Critical patent/CN102694654B/en
Publication of CN102694654A publication Critical patent/CN102694654A/en
Application granted granted Critical
Publication of CN102694654B publication Critical patent/CN102694654B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

An identity-based threshold ring signcryption method includes (1) system setup (2) private key extraction (3) signcryption and (4) de-signcryption under a standard model. The identity-based threshold ring signcryption method is constructed under the standard model and better in safety as compared with that of design schemes under random prediction models.

Description

The thresholding ring label decryption method of identity-based
Technical field
The present invention relates to a kind of ring label decryption method, especially a kind of thresholding ring label decryption method of identity-based.
Background technology
In conventional public-key cryptographic system, an important problem is the authenticity of PKI.In general, in order to apply public key algorithm in real world, needing a kind of mechanism and can verify contacting between certain PKI and certain subject identity at any time.The way of usual employing sets up PKIX, and the identity of PKI and user is bundled by the public key digital certificate issued by its authentication center.In this kind of system based on public key digital certificate, before the PKI using user, people need to obtain the public key digital certificate of this user and verify correctness and the legitimacy of its certificate.This, with regard to the public key certificate needing larger memory space to store different user, also needs more time overhead to carry out the public key certificate of authentication of users.This is the shortcoming that traditional public-key cryptosystem is difficult to overcome.
Store and checking overhead issues to solve public key certificate huge in conventional public-key cryptographic system, within 1984, Shamir creatively proposes the public key cryptography thought of identity-based.In the public-key cryptosystem of identity-based, the PKI of user can be can the information of identifying user identity, and as E-mail, ID card No. etc., the private key of user is then produced according to the identity information of user by trusted third party.Identity-based cryptography makes any two users can secure communication, PKI and the user identity of user bind together naturally, do not need public key certificate, also need not use online third party, only need a believable Key Distribution Center to be that each first time user of connecting system issues a private key just.It solve the shortcoming that conventional public-key cryptography is difficult to overcome, and also make it have wide application due to himself feature.
Due to the advantage of ID-based cryptosystem, be proposed many Identity-based cryptography, the label dense body system of identity-based is exactly one of them.Meanwhile, the cryptographic technique that dense body system of signing can also have special nature with some combines, and there is the label dense body system of special nature, as ring stopover sites and Secret Sharing Scheme combined, thus the thresholding ring label obtaining identity-based are close.
Bilinear map is the algebro geometric important tool of research, is also the important tool of structure Identity-based cryptography, plays very important role in field of cryptography.
In addition, for identity-based public key cryptosystem, current relatively good method of proof is random oracle.But for the Security Proof based on random oracle model, need to suppose that the cryptographic Hash function used in public-key cryptosystem has the security property of random oracle, security password scheme under random oracle model not necessarily safety in actual environment, and based on the Security Proof of master pattern, its uniquely depend on public-key cryptosystem comprise the difficulty of trap door onr way function.Therefore, under structure master pattern, the thresholding ring stopover sites of identity-based had both had higher fail safe and had also had realistic meaning simultaneously, was problem demanding prompt solution.
In view of this, special proposition the present invention.
Summary of the invention
The technical problem to be solved in the present invention is to overcome the deficiencies in the prior art, provide a kind of with random oracle model under the scheme that designs have more the thresholding ring label decryption method of the identity-based of fail safe.
For solving the problems of the technologies described above, the present invention adopts the basic conception of technical scheme to be:
A thresholding ring label decryption method for identity-based, is characterized in that: comprise the following steps:
(1) system is set up: random selecting parameter, generation system parameter and corresponding master key, and wherein system parameters is open parameter, and concrete steps are:
Make G, G tthe cyclic group of prime number p that to be rank be, e:G × G → G ta bilinear map, two collisionless hash functions H u : { 0,1 } * → { 0,1 } n u With H m : { 0,1 } * → { 0,1 } n m It is n that the identity ID of random length and message m are exported length respectively uand n mbit string;
Trusted third party random selecting parameter alpha ∈ Z p, generator g ∈ G, calculates g 1=g a.Random selecting parameter g 2, u', m' ∈ G, n udimensional vector n mdimensional vector wherein u i, m irg, then system parameters is param = ( G , G T , e , g , g 1 , g 2 , u ′ , U ^ , m ′ , M ^ , H u , H m ) , Master key is msk = g 2 a .
(2) private key extracts: the identity of input system parameter, master key and user, and obtain the private key of this user identity, concrete steps are:
Given user identity ID, by hash function u=H u(ID) length calculating representative of consumer identity is n ubit string, make i-th that u [i] represents in this bit string, in definition bit string, numerical value is the sequence number set Φ of 1 iD;
Random selecting parameter r u∈ Z p, calculating user identity is the private key of ID
d ID = ( d 1 , d 2 ) = ( g 2 α ( u ′ Π i ∈ Φ ID u i ) r u , g r u ) .
(3) sign close: the set L={ID of the close middle n member of given thresholding ring label 1..., ID n, actual carry out signing the identity of close t the close person of label under be designated as 1,2 ..., t}, waits to sign close message m, signs the identity ID of close recipient r, signing close concrete steps is:
The close person ID of each label i(i=1 ..., t) its sub secret s of Stochastic choice i∈ Z p, structure coefficient is at Z pt-1 order polynomial f i(x)=a i, 0+ a i, 1x+ ... + a i, t-1x t-1, wherein s i=a i, 0; Then close person ID is signed icalculate open parameter C i , d = g a i , d ( d = 0,1 , . . , t - 1 ) And sign close person broadcast to other;
Calculate other and respectively sign close person ID jthe secret sharing s of (j ≠ i) i,j=f i(j), and they sent to other to sign close person ID j(j=1,2 .., t; J ≠ i), oneself retains s i,i=f i(i);
Other respectively sign close person ID j(j=1,2 .., t; J ≠ i) sign close person ID from i-th iobtain secret sharing s i,jafter, verify its validity with following equation: when after confirmation secret sharing effectively, the close person ID of each label icalculating its privately owned secret according to secret sharing is
According to ring members list of identities L={ID 1..., ID n, t signs close person, waits to sign the private key of close message m and t the close person of label, the close recipient identity ID of ring label r, obtain and waiting to sign the close C of (t, n) thresholding ring label under close message m, (t, n) represents that the close middle membership of thresholding ring label be n, t is threshold value, and actual participation generates the close number of members>=t of thresholding ring label, and concrete steps are:
Make m ∈ G tfor waiting to sign close message, these thresholding ring label close person's random selecting l 1..., l n∈ Z p, calculate U i = u ′ Π j ∈ Φ ID i u ^ j , i = 1 , . . . , n , R 1 = σ 16 g l 1 , . . . , R t = σ t 6 g l t , R t + 1 = g l t + 1 , . . . , R n = g l n . Order σ 1 = Π i = 1 t σ i 1 · m , σ 2 = Π i = 1 t σ i 2 , σ 3 = Π i = 1 t σ i 3 , σ 4 = Π i = 1 t σ i 4 · Π i = 1 n ( U i ) l i , σ 5 = Π i = 1 t σ i 5 , The thresholding ring label then generated are close is C=(σ 1... σ 5, R 1... R n).
(4) label are separated close: the close and close recipient ID of ring label according to thresholding ring label rprivate key calculate message, take the message obtained to formula e ( σ 4 , g ) = e ( g 1 , g 2 ) t e ( U 1 , R 1 ) · · · e ( U n , R n ) e ( m ′ Π i ∈ M m i , σ 5 ) In, during equation establishment that and if only if, thresholding ring label are effectively close, and gained message is correct, otherwise gained thresholding ring label are close invalid, gained message error, return step (1).
Preferably, described step (3) is carried out the following step to obtain thresholding ring label close after signing the privately owned secret of close middle acquisition::
For i ∈ 1,2 ..., t}, if the close person ID of each label iprivate key be (d i1, d i2), calculate M=H m(L, m), order for the set of the sequence number k of M [k]=1 in the bit string of message m, random selecting r i∈ Z p, calculating section thresholding ring label are close σ i 1 = e ( g 1 , g 2 ) r i , σ i 2 = g r i , σ i 3 = ( u ′ Π j ∈ Φ ID R u ^ j ) r i , σ i 4 = d i 1 ( m ′ Π i ∈ M m ^ i ) x i η i , σ i 5 = g x i η i , σ i6=d i2, and (σ i1, σ i2, σ i3, σ i4, σ i5, σ i6) send to t to sign in close person arbitrary in order to produce the close close person of label of thresholding ring label, wherein η i = Π j = 1 , j ≠ i t j j - i mod p For Lagrange coefficient.
Preferably, it is as follows that described solution signs close concrete steps:
When receive thresholding ring label close after, the close recipient of thresholding ring label utilizes its private key first to calculate and waits to sign close message m, m=σ 1e (d r2, σ 3) e (d r1, σ 2) -1, then calculating by hash function the length waiting to sign close message is n mbit string, definition bit string in numerical value be 1 sequence number set M;
Message is substituted into formula e ( σ 4 , g ) = e ( g 1 , g 2 ) t e ( U 1 , R 1 ) · · · e ( U n , R n ) e ( m ′ Π i ∈ M m i , σ 5 ) In, during equation establishment that and if only if, thresholding ring label are effectively close, and gained message is correct, otherwise gained thresholding ring label are close invalid, gained message error.
After adopting technique scheme, the present invention compared with prior art has following beneficial effect: method of the present invention constructs under master pattern, and compared with the scheme designed under random oracle model, fail safe is better.
Below in conjunction with accompanying drawing, the specific embodiment of the present invention is described in further detail.
Accompanying drawing explanation
Fig. 1 is basic flow sheet of the present invention;
Fig. 2 be to the attack of Threshold Signcryption algorithm to the stipulations solving DBDH problem;
Fig. 3 is from forgery Threshold Signcryption to the stipulations solving CDH problem.
Embodiment
As shown in Figure 1, a kind of thresholding ring label decryption method of identity-based, comprises the following steps:
S1, system are set up: random selecting parameter, generation system parameter and corresponding master key, and wherein system parameters is open parameter, and concrete steps are:
Make G, G tthe cyclic group of prime number p that to be rank be, e:G × G → G ta bilinear map, two collisionless hash functions H u : { 0,1 } * → { 0,1 } n u With H m : { 0,1 } * → { 0,1 } n m It is n that the identity ID of random length and message m are exported length respectively uand n mbit string;
Trusted third party random selecting parameter alpha ∈ Z p, generator g ∈ G, calculates g 1=g a.Random selecting parameter g 2, u', m' ∈ G, n udimensional vector n mdimensional vector wherein u i, m irg, then system parameters is param = ( G , G T , e , g , g 1 , g 2 , u ′ , U ^ , m ′ , M ^ , H u , H m ) , Master key is msk = g 2 a ;
S2, private key extract: the identity of input system parameter, master key and user, and obtain the private key of this user identity, concrete steps are:
Given user identity ID, by hash function u=H u(ID) length calculating representative of consumer identity is n ubit string, make i-th that u [i] represents in this bit string, in definition bit string, numerical value is the sequence number set Φ of 1 iD;
Random selecting parameter r u∈ Z p, calculating user identity is the private key of ID
d ID = ( d 1 , d 2 ) = ( g 2 α ( u ′ Π i ∈ Φ ID u i ) r u , g r u ) ;
Here sequence number set Φ has been used when calculating private key iD, for the d in formula 1namely here n udimensional vector, u igather Φ exactly iDin corresponding sequence number exist in corresponding element.
S3, sign close: the set L={ID of the close middle n member of given thresholding ring label 1..., ID n, actual carry out signing the identity of close t the close person of label under be designated as 1,2 ..., t}, waits to sign close message m, signs the identity ID of close recipient r, signing close concrete steps is:
The close person ID of each label i(i=1 ..., t) its sub secret s of Stochastic choice i∈ Z p, structure coefficient is at Z pt-1 order polynomial f i(x)=a i, 0+ a i, 1x+ ... + a i, t-1x t-1, wherein s i=a i, 0; Then close person ID is signed icalculate open parameter and sign close person broadcast to other; (Z prepresent the residue class group of integer mould p, this is representation general in cryptography)
Calculate other and respectively sign close person ID jthe secret sharing s of (j ≠ i) i,j=f i(j), and they sent to other to sign close person ID j(j=1,2 .., t; J ≠ i), oneself retains s i,i=f i(i);
Sign close person ID j(j=1,2 .., t; J ≠ i) from the close person ID of label iobtain secret sharing s i,jafter, verify its validity with following equation: when after confirmation secret sharing effectively, the close person ID of each label icalculating its privately owned secret according to secret sharing is the close person ID of each label iall close persons of label receiving secret sharing.Give an example, suppose have t to sign close person here, their numbering might as well be established to be 1 ..., t.The close person of present label 1 will calculate secret sharing to the close person of remaining label, same reason, remaining each sign close person and also will sign close person to the t-1 except it and calculate secret sharing, therefore, the close person of each label is here exactly here t the close person of label.
According to ring members list of identities L={ID 1..., ID n, t signs close person, waits to sign the private key of close message m and t the close person of label, the close recipient identity ID of ring label r, obtain and waiting to sign the close C of (t, n) thresholding ring label under close message m, (t, n) is threshold value for the close middle membership of thresholding ring label is n, t, actual participation generates the close number of members>=t of thresholding ring label, all adopts this representation when expression thresholding.Concrete steps are:
Make m ∈ G tfor waiting to sign close message, these thresholding ring label close person's random selecting l 1..., l n∈ Z p, calculate U i = u ′ Π j ∈ Φ ID i u ^ j , i = 1 , . . . , n , R 1 = σ 16 g l 1 , . . . , R t = σ t 6 g l t , R t + 1 = g l t + 1 , . . . , R n = g l n . Order σ 1 = Π i = 1 t σ i 1 · m , σ 2 = Π i = 1 t σ i 2 , σ 3 = Π i = 1 t σ i 3 , σ 4 = Π i = 1 t σ i 4 · Π i = 1 n ( U i ) l i , σ 5 = Π i = 1 t σ i 5 , The thresholding ring label then generated are close is C=(σ 1... σ 5, R 1... R n);
S4, solution are signed close: the close and close recipient ID of ring label according to thresholding ring label rprivate key calculate message, take the message obtained to formula e ( σ 4 , g ) = e ( g 1 , g 2 ) t e ( U 1 , R 1 ) · · · e ( U n , R n ) e ( m ′ Π i ∈ M m i , σ 5 ) In, during equation establishment that and if only if, thresholding ring label are effectively close, and gained message is correct, otherwise gained thresholding ring label are close invalid, gained message error.
Preferably, the following step acquisition thresholding ring label are carried out after the privately owned secret of the described step S3 close middle acquisition of label close:
For i ∈ 1,2 ..., t}, if the close person ID of each label iprivate key be (d i1, d i2), calculate M=H m(L, m), order for the set of the sequence number k of M [k]=1 in the bit string of message m, random selecting r i∈ Z p, calculating section thresholding ring label are close σ i 1 = e ( g 1 , g 2 ) r i , σ i 2 = g r i , σ i 3 = ( u ′ Π j ∈ Φ ID R u ^ j ) r i , σ i 4 = d i 1 ( m ′ Π i ∈ M m ^ i ) x i η i , σ i 5 = g x i η i , σ i6=d i2, and (σ i1, σ i2, σ i3, σ i4, σ i5, σ i6) send to t to sign in close person arbitrary in order to produce the close close person of label of thresholding ring label, wherein η i = Π j = 1 , j ≠ i t j j - i mod p For Lagrange coefficient.
Preferably, it is as follows that described solution signs close concrete steps:
When receive thresholding ring label close after, the close recipient of thresholding ring label utilizes its private key first to calculate and waits to sign close message m, m=σ 1e (d r2, σ 3) e (d r1, σ 2) -1, then calculating by hash function the length waiting to sign close message is n mbit string, definition bit string in numerical value be 1 sequence number set M;
Message is substituted into formula e ( σ 4 , g ) = e ( g 1 , g 2 ) t e ( U 1 , R 1 ) · · · e ( U n , R n ) e ( m ′ Π i ∈ M m i , σ 5 ) In, during equation establishment that and if only if, thresholding ring label are effectively close, and gained message is correct, otherwise gained thresholding ring label are close invalid, gained message error.
Here M has been used when verifying, for here n mdimensional vector, m ibe exactly gather corresponding sequence number in M to exist in corresponding element.
As shown in Figure 2, concrete implementation step is indistinguishability Security Proof of the present invention:
1. suppose that opponent A can attack this programme with the advantage of can not ignore, then can construction algorithm B, B A can be utilized to solve DBDH problem.Example (g, the g of a given B DBDH problem a, g b, g c, h), its target judges whether h=e (g, g) abc, B imitates the challenger of A.
2. algorithm B sets l u=2 (q e+ q s), l m=2q s, wherein q ethe number of times of A private key inquiry, q sit is the number of times that A signs close inquiry.Stochastic choice k uand k m, meet 0≤k u≤ n uwith 0≤k m≤ n m, and suppose l u(n u+ 1) <p and l m(n m+ 1) <p.B selects and length is n uvectorial X=(x i), wherein select and length is n mvector Z=(z k), wherein last B selects y', w' ∈ rz p, length is n uvectorial Y=(y i), length is n mvectorial W=(w i), wherein y i, w irz p.For the bit string u=H of the member identities ID in L and message m uand M=H (ID) m(L, m), defines following function:
F ( ID ) = x &prime; + &Sigma; i &Element; &Phi; x i - l u k u , J ( ID ) = y &prime; + &Sigma; i &Element; &Phi; y i
K ( M ) = z &prime; + &Sigma; i &Element; M z i - l m k m , L ( M ) = w &prime; + &Sigma; i &Element; M w i
The open parameter that algorithm B constructs in the present invention program is as follows:
g 1=g a,g 2=g b u &prime; = g 2 - l u k u + x &prime; g y &prime; , u i = g 2 x i g y i , 1 &le; i &le; n u ; m &prime; = g 2 - l m k m + z &prime; g w &prime; , m i = g 2 z i g w i , 1 &le; i &le; n m ; Then open parameter is sent to opponent A by algorithm B.
3., in the first stage, when opponent A initiates the inquiry of some, algorithm B responds as follows:
(1) private key inquiry: when opponent A inquires the private key of identity ID, although algorithm B does not know master key, supposition F (ID) ≠ 0 mod p, B also can construct its private key d iD.The optional r of B u∈ Z pand calculate:
d ID = ( d 1 , d 2 ) = ( g 1 - J ( ID ) / F ( ID ) ( u &prime; &Pi; i &Element; &Phi; ID u i ) r u , g 1 - 1 / F ( ID ) g r u ) , If F (ID)=0 mod is p, calculating above cannot be carried out, and B will unsuccessfully exit.
(2) close inquiry is signed: when opponent A inquires that ring members identity is L={ID 1..., ID n, threshold value is t (t<n), and message is m, and the close person of actual label is ID i(i=1 ... t) and the close recipient of ring label be ID rthresholding ring label close time, first algorithm B calculates M=H m(L, m), then exports thresholding ring label close in accordance with the following steps:
1. algorithm B Stochastic choice s, a 0, a 1..., a t-1∈ Z p, structure number of times is polynomial f (the x)=a of t-1 0+ a 1x+ ... + a t-1x t-1, wherein s=a 0.
2. suppose close person ID is signed for reality i(i=1 ... t), meet F (ID i) ≠ 0 mod p, then algorithm B is according to their private key of method construct in private key inquiry, calculates the close person ID of each label i(i=1 ... privately owned secret x t) i=f (i), then utilizes the close algorithm of label to generate the close C of corresponding thresholding ring label.
If 3. condition F (ID i) ≠ 0 mod p, i=1 ... t is false, and so also can to construct these thresholding ring label as the method constructing private key in private key inquiry close for algorithm B.Assuming that K (M) ≠ 0 mod p, algorithm B Stochastic choice r, r 1..., r n, r m∈ Z p, calculate:
σ 1=e(g 1,g 2) r·m,σ 2=g r &sigma; 3 = ( u &prime; &Pi; j &Element; &Phi; ID R u ^ j ) r , &sigma; 4 = ( &Pi; i = 1 n ( U i ) r i ) g 1 - tL ( M ) / K ( M ) ( m &prime; &Pi; i &Element; M m i ) r m , &sigma; 5 = g r m , R 1 = g r 1 , . . . , R n = g r n , Wherein if K (M)=0 mod is p, calculating above cannot be carried out, and B will unsuccessfully exit.
(3) the close inquiry of label is separated: initiate in ring members list L, the close recipient's identity of ring label to be ID as opponent A rand during the close inquiry of solution label under ciphertext C, first algorithm B runs private key extraction algorithm and obtains ID rprivate key then run to separate and sign close algorithm, if C is an effective ciphertext, then export m, otherwise, export false.
4., in the challenge stage, opponent A appoints the message m of getting two equal length 0, m 1, and by ring members list and the identity of the close recipient of ring label send to algorithm B.If A inquired in the first stage private key, then B will unsuccessfully exit.{ 0,1}, if K is (M for the optional b ∈ of B b) ≠ 0 mod p, so B will unsuccessfully exit.If L *in there is not t identity ID *, meet F (ID *) ≠ 0 mod p, so B will unsuccessfully exit; Otherwise, for convenience of description, might as well set this t identity as b random selecting r, r 1..., r n, r m∈ Z p, be constructed as follows:
&sigma; 1 * = h &CenterDot; m b , &sigma; 2 * = g c , &sigma; 3 * = g cJ ( ID R * ) = ( u &prime; &Pi; j &Element; &Phi; ID R * u ^ j ) c ,
&sigma; 4 * = &Pi; i = 1 t g 1 - J ( ID i * ) F ( ID i * ) ( g 2 F ( ID i * ) g J ( ID i * ) ) r i &CenterDot; &Pi; i = t + 1 n ( g 2 F ( ID i * ) g J ( ID i * ) ) r i &CenterDot; g r m L ( M b ) , &sigma; 5 * = g r m ,
R 1 * = g r ~ 1 , . . . , R t * = g r ~ t , R t + 1 * = g r t + 1 , . . . , R n * = g r n ,
Wherein if h=e (g, g) abc, known C *that effective thresholding ring label are close.
5., in second stage, opponent A as the stage 1, send the private key inquiry of some, sign close inquiry and deciphering inquiry, but A can not inquire private key and to C *carry out solution and sign close inquiry.
6., in the conjecture stage, opponent A exports the conjecture b' to b.If b=b', then B exports 1, by h=e (g, g) abcas the solution of DBDH problem; Otherwise B exports 0, stop game.
Therefore, if there is an opponent can carry out CCA2 attack with the probability of can not ignore, so there is an effective algorithm and can solve DBDH problem with the probability of can not ignore, and this and DBDH to be a difficult problem contradict, therefore scheme is IND-IDTRSC-CCA2 safety.
Of the present invention exist unforgeable Security Proof as shown in Figure 3, and concrete implementation step is:
1. suppose that adulterator A can attack this programme with the advantage of can not ignore, then can construction algorithm B, B A can be utilized to solve CDH problem.Example (g, the g of a given B CDH problem a, g b), its target calculates g ab, B imitates the challenger of A.
2. algorithm B construct with prove above in identical system parameter is disclosed, then send it to opponent A.
3. opponent A can as above prove in, initiate adaptively some private key inquiry, sign close inquiry and separate label close inquiry.
4., in the forgery stage, opponent A exports in ring members list threshold value t, message m *and the close recipient's identity of ring label is under the close C of forgery thresholding ring label *.If algorithm B does not unsuccessfully exit in whole process, so algorithm B checks whether following condition is set up:
1. for all i ∈ (1 ..., n) all set up;
2. K (M *)=0 mod p, wherein M *=H m(L, m *).
If set up when above-mentioned condition is different, so algorithm B will unsuccessfully exit; Otherwise B can calculate ( &sigma; 4 * R 1 J ( ID l * ) &CenterDot; &CenterDot; &CenterDot; R n J ( ID n * ) R m L ( M * ) ) 1 / t = ( g 2 ta ( u &prime; &Pi; i &Element; &Phi; ID i * u i ) r 1 &CenterDot; &CenterDot; &CenterDot; ( u &prime; &Pi; i &Element; &Phi; ID n * u i ) r i ( m &prime; &Pi; k &Element; M m j ) r m g J ( ID 1 * ) r 1 &CenterDot; &CenterDot; &CenterDot; g J ( ID n * ) r n g L ( M * ) r m ) 1 / t = ( g 2 ta ) 1 / t = g 2 a = g ab
The solution of CDH problem that Here it is.
Therefore, if there is an opponent, can to forge effective thresholding ring label with the probability of can not ignore close, so just there is an algorithm and can solve CDH problem with the probability of can not ignore, and this and CDH problem are difficult problems contradicts, therefore scheme is EUF-IDTRSC-CMIA safety.
In sum, according to present invention achieves the new way and new method that construct identity-based thresholding ring stopover sites under master pattern, and the security reliability of scheme is understood by concrete solution security proof list, the realization of the method not only has theory significance, also has realistic meaning simultaneously.
Therefore the present invention constructs under master pattern, the method proves to have indistinguishability and unforgeable by experiment, and therefore this method is for the scheme designed under random oracle model, has better fail safe.
The above is only the preferred embodiment of the present invention; it should be pointed out that for those skilled in the art, under the premise without departing from the principles of the invention; can also make some improvements and modifications, these improvements and modifications also should be considered as protection scope of the present invention.

Claims (2)

1. a thresholding ring label decryption method for identity-based, is characterized in that: comprise the following steps:
(1) system is set up: random selecting parameter, generation system parameter and corresponding master key, and wherein system parameters is open parameter, and concrete steps are:
Make G, G tthe cyclic group of prime number p that to be rank be, e:G × G → G ta bilinear map, two collisionless hash functions with it is n that the identity ID of random length and message m are exported length respectively uand n mbit string;
Trusted third party random selecting parameter alpha ∈ Z p, generator g ∈ G, calculates g 1=g a; Random selecting parameter g 2, u', m' ∈ G, n udimensional vector n mdimensional vector wherein u i, m irg, then system parameters is param = ( G , G T , e , g , g 1 , g 2 , u &prime; , U ^ , m &prime; , M ^ , H u , H m ) , Master key is msk = g 2 a ;
(2) private key extracts: the identity of input system parameter, master key and user, and obtain the private key of this user identity, concrete steps are:
Given user identity ID, by hash function u=H u(ID) length calculating representative of consumer identity is n ubit string, make i-th that u [i] represents in this bit string, in definition bit string, numerical value is the sequence number set Φ of 1 iD;
Random selecting parameter r u∈ Z p, calculating user identity is the private key of ID
d ID = ( d 1 , d 2 ) = ( g 2 &alpha; ( u &prime; &Pi; i &Element; &Phi; ID u i ) r u , g r u ) ;
(3) sign close: the set L={ID of the close middle n member of given thresholding ring label 1..., ID n, actual carry out signing the identity of close t the close person of label under be designated as 1,2 ..., t}, waits to sign close message m, signs the identity ID of close recipient r, signing close concrete steps is:
The close person ID of each label i(i=1 ..., t) its sub secret s of Stochastic choice i∈ Z p, structure coefficient is at Z pt-1 order polynomial f i(x)=a i, 0+ a i, 1x+ ... + a i, t-1x t-1, wherein s i=a i, 0; Then close person ID is signed icalculate open parameter wherein d=0,1 .., t-1, and sign close person broadcast to other;
Calculate other and respectively sign close person ID j(j=1,2 .., t; J ≠ i) secret sharing s i,j=f i(j), and they sent to other to sign close person ID j(j=1,2 .., t; J ≠ i), oneself retains s i,i=f i(i);
Other respectively sign close person ID j(j=1,2 .., t; J ≠ i) sign close person ID from i-th iobtain secret sharing s i,jafter, verify its validity with following equation: when after confirmation secret sharing effectively, the close person ID of each label icalculating its privately owned secret according to secret sharing is
According to ring members list of identities L={ID 1..., ID n, t signs close person, waits to sign the private key of close message m and t the close person of label, the close recipient identity ID of ring label r, obtain and waiting to sign the close C of (t, n) thresholding ring label under close message m, (t, n) represents that the close middle membership of thresholding ring label be n, t is threshold value, and actual participation generates the close number of members>=t of thresholding ring label, and concrete steps are:
Make m ∈ G tfor waiting to sign close message, these thresholding ring label close person's random selecting l 1..., l n∈ Z p, calculate U i = u &prime; &Pi; j &Element; &Phi; ID i u ^ j , i=1,...,n, R 1 = &sigma; 16 g l 1 , . . . , R t = &sigma; t 6 g l t , R t + 1 = g l t + 1 , . . . , R n = g l n ; Order &sigma; 1 = &Pi; i = 1 t &sigma; i 1 &CenterDot; m , &sigma; 2 = &Pi; i = 1 t &sigma; i 2 , &sigma; 3 = &Pi; i = 1 t &sigma; i 3 , &sigma; 4 = &Pi; i = 1 t &sigma; i 4 &CenterDot; &Pi; i = 1 n ( U i ) l i , &sigma; 5 = &Pi; i = 1 t &sigma; i 5 , The thresholding ring label then generated are close is C=(σ 1... σ 5, R 1... R n);
(4) label are separated close: the close and close recipient ID of ring label according to thresholding ring label rprivate key calculate message, take the message obtained to formula e ( &sigma; 4 , g ) = e ( g 1 , g 2 ) t e ( U 1 , R 1 ) &CenterDot; &CenterDot; &CenterDot; e ( U n , R n ) e ( m &prime; &Pi; i &Element; M m i , &sigma; 5 ) In, during equation establishment that and if only if, thresholding ring label are effectively close, and gained message is correct, otherwise gained thresholding ring label are close invalid, gained message error, return step (1);
Described step (3) carries out the following step acquisition thresholding ring label after signing the privately owned secret of close middle acquisition close:
For i ∈ 1,2 ..., t}, if the close person ID of each label iprivate key be (d i1, d i2), calculate M=H m(L, m), order for the set of the sequence number k of M [k]=1 in the bit string of message m, random selecting r i∈ Z p, calculating section thresholding ring label are close &sigma; i 1 = e ( g 1 , g 2 ) r i , &sigma; i 2 = r r i , &sigma; i 3 = ( u &prime; &Pi; j &Element; &Phi; ID R u ^ j ) r i , &sigma; i 4 = d i 1 ( m &prime; &Pi; i &Element; M m ^ i ) x i &eta; i , &sigma; i 5 = g x i &eta; i , σ i6=d i2, and (σ i1, σ i2, σ i3, σ i4, σ i5, σ i6) send to t to sign in close person arbitrary in order to produce the close close person of label of thresholding ring label, wherein for Lagrange coefficient.
2. the thresholding ring label decryption method of identity-based according to claim 1, is characterized in that: it is as follows that described solution signs close concrete steps:
When receive thresholding ring label close after, the close recipient of thresholding ring label utilizes its private key first to calculate and waits to sign close message m, m=σ 1e (d r2, σ 3) e (d r1, σ 2) -1, then calculating by hash function the length waiting to sign close message is n mbit string, definition bit string in numerical value be 1 sequence number set M;
Message is substituted into formula e ( &sigma; 4 , g ) = e ( g 1 , g 2 ) t e ( U 1 , R 1 ) &CenterDot; &CenterDot; &CenterDot; e ( U n , R n ) e ( m &prime; &Pi; i &Element; M m i , &sigma; 5 ) In, during equation establishment that and if only if, thresholding ring label are effectively close, and gained message is correct, otherwise gained thresholding ring label are close invalid, gained message error.
CN201210165402.8A 2012-05-25 2012-05-25 Identity-based threshold ring signcryption method Expired - Fee Related CN102694654B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210165402.8A CN102694654B (en) 2012-05-25 2012-05-25 Identity-based threshold ring signcryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210165402.8A CN102694654B (en) 2012-05-25 2012-05-25 Identity-based threshold ring signcryption method

Publications (2)

Publication Number Publication Date
CN102694654A CN102694654A (en) 2012-09-26
CN102694654B true CN102694654B (en) 2015-03-25

Family

ID=46859946

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210165402.8A Expired - Fee Related CN102694654B (en) 2012-05-25 2012-05-25 Identity-based threshold ring signcryption method

Country Status (1)

Country Link
CN (1) CN102694654B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105187212A (en) * 2015-08-07 2015-12-23 河海大学 Schnorr ring signature scheme with specified verifiability
CN110166228B (en) * 2019-03-29 2022-02-18 南通大学 Privacy protection method based on certificate-free ring signcryption in vehicle-mounted self-organizing network
CN113626456A (en) * 2021-08-18 2021-11-09 安徽宝葫芦信息科技集团股份有限公司 File data consistency maintaining system and method based on block chain technology

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101252431A (en) * 2007-09-06 2008-08-27 广州信睿网络科技有限公司 Realizing method of general-purpose digital signing scheme
CN101262333A (en) * 2008-04-21 2008-09-10 上海大学 A secure communication method between nodes in vehicular network
CN101267308A (en) * 2008-04-24 2008-09-17 上海交通大学 Democratic signature method with threshold tracking

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7957525B2 (en) * 2003-10-31 2011-06-07 Ntt Docomo, Inc. Encryption and signature schemes using message mappings to reduce the message size
US7639799B2 (en) * 2004-12-14 2009-12-29 Microsoft Corporation Cryptographically processing data based on a Cassels-Tate pairing

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101252431A (en) * 2007-09-06 2008-08-27 广州信睿网络科技有限公司 Realizing method of general-purpose digital signing scheme
CN101262333A (en) * 2008-04-21 2008-09-10 上海大学 A secure communication method between nodes in vehicular network
CN101267308A (en) * 2008-04-24 2008-09-17 上海交通大学 Democratic signature method with threshold tracking

Also Published As

Publication number Publication date
CN102694654A (en) 2012-09-26

Similar Documents

Publication Publication Date Title
CN102684885B (en) Identity-based threshold ring signature method
CN107342859B (en) Anonymous authentication method and application thereof
CN103117860B (en) Without the blind ring signatures method of certificate
CN102387019B (en) Certificateless partially blind signature method
CN111385306B (en) Anonymous authentication method and system based on anti-tampering device in smart power grid
CN101958796B (en) Secret key devices for supporting anonymous authentication, generation method and unlocking method thereof
CN106059766A (en) Method and system for protecting condition privacy of internet of vehicles based on certificateless batch verification
CN103414569A (en) Method for establishing anti-attack public key cryptogram
CN104780050A (en) Elliptic curve-based forward security member-revocable certificateless group signature scheme
CN103248488A (en) Identity-based key generation method and identity-based authentication method
CN103220146B (en) Zero Knowledge digital signature method based on multivariate public key cryptosystem
CN103259662A (en) Novel procuration signature and verification method based on integer factorization problems
KR20030008183A (en) Method of id-based ring signature by using bilinear parings
CN104734857A (en) Multi-receiver hybrid signcryption algorithm without bilinear pairings
CN103746811A (en) Anonymous signcryption method from identity public key system to certificate public key system
CN104079412A (en) Trusted PKG-free threshold proxy signature method based on identity safety of smart power grid
CN103634788A (en) Certificateless multi-proxy signcryption method with forward secrecy
CN110351093A (en) Based on attribute can linked network ring signatures method
CN107332665A (en) A kind of Partial Blind Signature method of identity-based on lattice
CN102694654B (en) Identity-based threshold ring signcryption method
CN104780047A (en) Certificateless verifiable encrypted signature method with forward security
CN109981581A (en) A kind of intelligent electric meter identity identifying method and system based on block chain
CN105187208A (en) Non-authorized certificateless strong designated verifier signature system
Shen et al. Traceable and Privacy-Preserving Authentication Scheme for Energy Trading in V2G Networks
CN110266492A (en) A kind of traceable ubiquitous electric power Internet of Things identity identifying method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20151224

Address after: The 436 Avenue Development Zone in Anyang City, Henan province 455000

Patentee after: Anyang Normal University

Address before: Anyang City, Henan Province, the 455000 Road No. 436, Anyang Normal University (College of computer and Information Engineering)

Patentee before: Sun Hua

Patentee before: Wang Aimin

Patentee before: Ge Yanqiang

Patentee before: Xiong Jing

Patentee before: Sun Hong

CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20150325

Termination date: 20180525

CF01 Termination of patent right due to non-payment of annual fee