CN103368741B - The multi-receiver label decryption method of participant's identity anonymous - Google Patents

The multi-receiver label decryption method of participant's identity anonymous Download PDF

Info

Publication number
CN103368741B
CN103368741B CN201310167990.3A CN201310167990A CN103368741B CN 103368741 B CN103368741 B CN 103368741B CN 201310167990 A CN201310167990 A CN 201310167990A CN 103368741 B CN103368741 B CN 103368741B
Authority
CN
China
Prior art keywords
sender
ciphertext
recipient
receiver
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201310167990.3A
Other languages
Chinese (zh)
Other versions
CN103368741A (en
Inventor
庞辽军
高璐
李慧贤
裴庆祺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Northwestern Polytechnical University
Xidian University
Original Assignee
Northwestern Polytechnical University
Xidian University
Filing date
Publication date
Application filed by Northwestern Polytechnical University, Xidian University filed Critical Northwestern Polytechnical University
Priority to CN201310167990.3A priority Critical patent/CN103368741B/en
Publication of CN103368741A publication Critical patent/CN103368741A/en
Application granted granted Critical
Publication of CN103368741B publication Critical patent/CN103368741B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention discloses the multi-receiver label decryption method of a kind of participant's identity anonymous, for solving the technical problem of existing multi-receiver label decryption method poor stability.Technical scheme is, (1) sender signs close.Sender IDsChoose n authorized receiver ID1,ID2,...,IDn, set up authorized receiver identity information list L={ID1,ID2,...,IDn, sign ciphertext C=< Y, X, U, σ, W, T, J > by structure, and close for label ciphertext C is broadcasted, complete to sign close operation.(2) recipient's deciphering.Recipient IDiFirst h '=H is calculated according to the element signed in ciphertext C4(σ, X, U, T, J), then judges equation e (W, P)=e (X+h ' Y, Ppub) whether set up, utilize symmetrical decipherment algorithm Dk() message cipher text σ is decrypted and obtains clear-text message M=DK(σ), decrypting process is completed.Owing to sender realizes sender anonymity by the pseudo-PKI of structure, use lagrange-interpolation that the identity information of all authorized receivers merges the identity anonymous realizing authorized receiver to non authorized recipients simultaneously, improve the safety of multi-receiver label decryption method.

Description

The multi-receiver label decryption method of participant's identity anonymous
Technical field
The present invention relates to a kind of multi-receiver label decryption method, particularly to the multi-receiver label of a kind of participant's identity anonymous Decryption method.
Background technology
In distributed network application (such as Web conference, roundtable conference and pay TV), in order to protect communication system In all participant's privacy of identities of conversating, and guarantee that session content only correctly can be deciphered with authorized user, rather than Authorized user cannot correctly decipher, and needs secure broadcast technology as support.Secure broadcast is to realize a sender to multiple Authorized receiver sends safely the technology of identical message, it is possible to realize the demand for security of above-mentioned network application.
Document " Anonymous ID Based Signcryption Scheme for Multiple Receivers, Cryptology ePrint Archive.Report2009/345 " disclose the connecing of sender anonymity of a kind of identity-based more Receipts person signs decryption method, having main steps that of the method: first, and user's (including sender and recipient) is with the identity information of self Registering to trusted third party TTP (Trusted Third Party), TTP is that each registration user calculates PKI and private Key, and the PKI of user is open, corresponding private key secret is distributed to each user;When signing close, sender randomly chooses Some registered subscriber identity informations also constitute an identity of the sender information aggregate together with self-identity information, with oneself Private key, the identity of the sender information aggregate of structure, the identity information of authorized receiver and message to be sent calculate Thus obtain ciphertext, and ciphertext is broadcasted;During deciphering, recipient first checks the authorized receiver in ciphertext after receiving ciphertext Identity information list, if oneself is not authorized receiver, is not decrypted;If oneself being authorized receiver, then with certainly Oneself private key is verified the identity of sender and is decrypted.But there are some defects in the program: first, although sender passes through Self-identity information is hidden in identity of the sender information aggregate and realizes the method that identity of the sender is anonymous, but such Method can not stop assailant to use the identity of the sender information aggregate employing cross validation's attack in multiple ciphertexts and collusion The method attacked reduces the conjecture scope to identity of the sender, even can directly obtain transmission when conjecture scope is sufficiently small Person's identity;Secondly, in the scheme that the document proposes, comprise the identity information set of all authorized receivers in ciphertext, i.e. appoint What receives the identity information that the recipient of this ciphertext can know the authorized receiver of this message, thus it cannot be guaranteed that connects The identity anonymous of receipts person (includes that authorized receiver is to the body between identity anonymous and the authorized receiver of non authorized recipients Part is anonymous).
Summary of the invention
In order to overcome the deficiency of existing multi-receiver label decryption method poor stability, the present invention provides a kind of participant's identity Anonymous multi-receiver label decryption method.The sender of the method constructs one according to oneself PKI when each broadcast communication Pseudo-PKI communicates, and can inquire the identity of the sender information of its correspondence owing to assailant passes through PKI, thus pseudo-public The true identity of sender can be stashed by the use of key, such that it is able to realize sender anonymity;Sender is signing close disappearing Lagrange's interpolation technology is used to be merged by the identity information of all authorized receivers as sign ciphertext one during breath Part, thus in signing ciphertext, the most directly expose the identity information list of sender, and then authorized receiver couple can be realized The identity anonymous of non authorized recipients;Meanwhile, can not be by signing the relation meter between ciphertext element between authorized receiver Calculate the identity information of the other side, such that it is able to the identity anonymous realized between authorized receiver.When preventing broadcast communication potential The identity information leakage problem of participant, protect the privacy of communication parties, improve the peace of multi-receiver label decryption method Quan Xing.
The technical solution adopted for the present invention to solve the technical problems: the multi-receiver label of a kind of participant's identity anonymous are close Method, is characterized in comprising the following steps:
(1) the close process of the label of sender;
Sender IDsTo the label of clear-text message M close time,
(1a) sender IDsChoose n authorized receiver ID1,ID2,...,IDn, set up authorized receiver's identity information row Table L={ID1,ID2,...,IDn, wherein n is the integer more than zero;
(1b) sender IDsChoose random number r ∈ Zq *, calculate the pseudo-PKI Y=rQ of senders, wherein QsFor sender IDs PKI, Zq *For non-zero multiplicative group based on prime number q;
(1c) for each authorized receiver IDi, wherein i=1,2 ..., n, sender IDsEvaluation xi=H2(IDi) With numerical value yii(Qi+P1), then, utilize lagrange-interpolation to construct polynomial function fiX () is as follows:
f i ( x ) = Π 1 ≤ l ≠ j ≤ n x - x j x l - x j = a i , 1 + a i , 2 x + . . . + a i , n x n - 1
Wherein, x is polynomial function fiThe independent variable of (x);
Then, sender IDsIt is calculated as follows information:
T i = Σ j = 1 n a j , i y j
J i = Σ j = 1 n a j , i J ' j
Wherein, H2For password one-way Hash function, QiFor authorized receiver IDiPKI, P1For sender IDsFrom group G1In The element arbitrarily chosen, ai,jIt is polynomial function fiThe coefficient of (x) and i ≠ j, i=1,2 ..., n, j=1,2 ..., n, Ji =α αi -1Ppub, αiFor sender IDsThe positive integer randomly choosed,
(1d) construction set T={T1,T2,...,TnAnd set J={J1,J2,...,Jn};
(1e) sender IDsEvaluation U=α P, and utilize sender IDsPseudo-PKI Y evaluation X=α Y and key K =H3(e(Ppub,P1)α), wherein, H3For password one-way Hash function, e is bilinear map, PpubFor system Your Majesty's key;
(1f) sender IDsUtilize symmetric encipherment algorithm EkClear-text message M is encrypted by (), obtains message ciphertext σ=EK (M);
(1g) sender IDsCalculate h=H4(σ, X, U, T, J), then, calculates signing messages W=(α+h) rDs, wherein Ds For sender IDsPrivate key, H4For password one-way Hash function.
(1h) sender IDsStructure signs ciphertext C=< Y, X, U, σ, W, T, J >, and close for label ciphertext C is broadcasted, Complete to sign close operation;
(2) decrypting process of recipient;
Recipient IDi, wherein i=1,2 ..., n, to sign ciphertext C deciphering time,
(2a) recipient IDiFirst according to element σ, X, U, T, the J signed in ciphertext C, h '=H is calculated4(σ, X, U, T, J), Then equation e (W, P)=e (X+h ' Y, P is judgedpub) whether set up, wherein, W, X, Y are to sign the element in ciphertext C, P and Ppub For the open parameter of system, e is bilinear map;
If equation is false, then ciphertext C is signed in explanation is invalid or recipient IDiIt not authorized receiver, at this moment, Recipient IDiExit decrypting process;If equation is set up, then signing ciphertext C is effective and recipient IDiIt is authorized receiver, Then, recipient IDiContinue executing with procedure below;
(2b) recipient IDiEvaluation xi=H2(IDi), then utilize the element T signed in ciphertext C and J to calculate middle Parameter η i = T 1 + x i T 2 + . . . + ( X i n - 1 mod q ) T n With τ i = J 1 + x i J 2 + . . . + ( x i n - 1 mod q ) J n ;
(2c) recipient IDiUse the element U and intermediate parameters η signed in ciphertext CiAnd τiEvaluation ω=e (τi, ηi)e(U,Di)-1, wherein DiFor recipient IDiPrivate key, then, computation key K=H3(ω);
(2d) recipient IDiUtilize symmetrical decipherment algorithm Dk() message cipher text σ is decrypted and obtains clear-text message M=DK (σ), decrypting process is completed.
The invention has the beneficial effects as follows: due to the sender of the method when each broadcast communication all according to the PKI of oneself Construct a pseudo-PKI to communicate, the identity of the sender information of its correspondence can be inquired owing to assailant passes through PKI, So the true identity of sender can be stashed by the use of pseudo-PKI, it is achieved thereby that sender anonymity;Sender exists Lagrange's interpolation technology is used to be merged by the identity information of all authorized receivers as signing when signing close message close A part for literary composition, thus in signing ciphertext, the most directly expose the identity information list of sender, and then achieve mandate reception Person's identity anonymous to non authorized recipients;Can not calculate by signing the relation between ciphertext element between authorized receiver Go out the identity information of the other side, it is achieved thereby that the identity anonymous between authorized receiver.Ginseng potential when preventing broadcast communication With the identity information leakage problem of person, protect the privacy of communication parties, improve the safety of multi-receiver label decryption method.
With embodiment, the present invention is elaborated below in conjunction with the accompanying drawings.
Accompanying drawing explanation
Fig. 1 is the flow chart of the multi-receiver label decryption method of participant's identity anonymous of the present invention.
Detailed description of the invention
The present invention is described in detail with reference to Fig. 1.
Explanation of nouns.
TTP: trusted third party, is often taken on by key generation centre, is responsible for producing the private key of sender and recipient;
Z: the security of system parameter that trusted third party TTP chooses;
Q: the Big prime that trusted third party TTP chooses, meets q > 2z
G1: the q rank addition cyclic group that trusted third party TTP chooses;
G2: the q factorial method cyclic group that trusted third party TTP chooses;
E: the G that trusted third party TTP chooses1And G2On bilinear map, i.e. e:G1×G1→G2
A → B: the mapping of definition territory A to codomain B;
P:G1On generation unit, trusted third party TTP randomly select;
S: system master key, is randomly selected by trusted third party TTP;
Zq *: non-zero multiplicative group based on prime number q;
Ppub: system Your Majesty's key, Ppub=sP;
Hi: password one-way Hash function, wherein i=1,2,3,4;
{0,1}*: the string that arbitrarily long " 0 " or " 1 " is constituted;
M: clear-text message;
The length of | M |: clear-text message M;
Ek(): symmetric encipherment algorithm, wherein k is key;
Ek(m): utilize symmetric encipherment algorithm EkMessage m is encrypted by ();
Dk(): symmetrical decipherment algorithm, with symmetric encipherment algorithm Ek() is corresponding, and wherein k is key;
Dk(c): utilize symmetrical decipherment algorithm DkCiphertext c is decrypted by ();
The open parameter of params: system;
ID: subscriber identity information, user includes sender and recipient;
IDs: the identity information of sender;
Qs: sender IDsPKI, Qs=H1(IDs);
Ds: sender IDsPrivate key, Ds=sQs
Y: sender IDsPseudo-PKI;
The number of n: authorized receiver;
IDi: the identity information of authorized receiver i, wherein i=1,2 ..., n;
Qi: authorized receiver IDiPKI, Qi=H1(IDi), wherein i=1,2 ..., n;
Di: authorized receiver IDiPrivate key, Di=sQi, wherein i=1,2 ..., n;
L: authorized receiver's identity information list;
P1: the element arbitrarily chosen from group G1;
fi(x): utilizing the polynomial function that Lagrange's interpolation constructs, wherein x is independent variable, i=1,2 ..., n;
A mod q: represent that A is divided by the remainder after q;
σ: message ciphertext;
C: sign ciphertext;
<a, b ..., c>: by element a, b ..., the sequential element set that c is constituted;
Specific implementation method is as follows:
Step 1, system is set up.
Key generation centre chooses Big prime q, wherein a q according to security parameter z > 2z, the addition on one q rank of structure follows Ring group G1With q factorial method cyclic group G2;Construct a bilinear map e:G1×G1→G2;From group G1On randomly select generation Unit P, and randomly select system master key s ∈ Zq *, calculate corresponding system Your Majesty key Ppub=sP;Construct 4 password one-way hash functions Function, is designated as: H1: { 0,1}*→G1;H2: { 0,1}*→Zq *;H3: G2→{0,1}|M|;H4: { 0,1}|M|×G1 n+3→Zq *;Choose Symmetric encipherment algorithm Ek() and symmetrical decipherment algorithm Dk(), wherein k is key;
Key generation centre structure public address system parameter params, params building method is:
params=<G1,G2,q,e,P,Ppub,H1,H2,H3,H4,Ek(),Dk()>
Meanwhile, key generation centre safe storage system master key s.
Step 2, user registers.
User submits identity information ID ∈ { 0,1} to key generation centre*, key generation centre is according to systematic parameter Params, system master key s and subscriber identity information ID ∈ { 0,1}*Calculate the PKI Q of userID=H1(ID), the private key of user DID=sQID, externally announce the PKI of this user and the private key of user be sent to user safely.
Step 3, sender signs close.
Sender IDsChoose n authorized receiver ID1,ID2,...,IDn, wherein n be integer and n more than 0, structure authorizes Recipient identity information list L={ID1,ID2,...,IDn};Sender IDsAs follows to the close process of label of clear-text message M:
Sender IDsChoose random number r ∈ Zq *, calculate the pseudo-PKI Y=rQ of senders, wherein QsFor sender IDsPublic affairs Key;
Sender IDsFrom group G1In randomly select the element P of1, for each authorized receiver IDi, i=1, 2 ..., n, sender IDsChoose random number αi∈Zq *, evaluation xi=H2(IDi) and numerical value yii(Qi+P1), utilize glug Bright day interpolation method structure n-1 order polynomial function fi(x):
f i ( x ) = &Pi; 1 &le; l &NotEqual; j &le; n x - x j x l - x j = a i , 1 + a i , 2 x + . . . + a i , n x n - 1
Wherein, x is polynomial function fiThe independent variable of (x);
Then, sender IDsIt is calculated as follows information:
T i = &Sigma; j = 1 n a j , i y j
J i = &Sigma; j = 1 n a j , i J ' j
Wherein, H2For password one-way Hash function, QiFor authorized receiver IDiPKI, ai,jIt is polynomial function fi(x) Coefficient and i ≠ j, i=1,2 ..., n, j=1,2 ..., n, Ji =α αi -1Ppub,αiFor sender IDsRandomly choose Positive integer;
Sender IDsEvaluation U=α P, and utilize sender IDsPseudo-PKI Y evaluation X=α Y, then, utilize double Linearly to and password one-way Hash function H3Computation key K=H3(ω), wherein ω=e (Ppub,P1)α;Symmetric cryptography is utilized to calculate Method EkClear-text message M is encrypted and obtains message ciphertext σ=E by ()K(M);
Sender IDsCalculate h=H4(σ, X, U, T, J), then, calculates signing messages W=(α+h) rDs, wherein DsFor sending out The person of sending IDsPrivate key, H4For password one-way Hash function;
Sender IDsIt is C=< Y, X, U, σ, W, T, J > that structure signs ciphertext, and close for label ciphertext C is broadcasted.
Step 4, recipient deciphers.
Recipient IDi, wherein i=1,2 ..., n, as follows to the decrypting process signing ciphertext C:
First according to signing ciphertext C calculating h '=H4(σ, X, U, T, J), then according to element X, Y, the W signed in ciphertext C Parameter P open with system and PpubJudge equation e (W, P)=e (X+h'Y, Ppub) whether set up;
If equation is false, then ciphertext C is signed in explanation is invalid or recipient IDiIt not authorized receiver, at this moment, Recipient IDiExiting decrypting process, if setting up, then signing ciphertext C is effective and recipient IDiIt is authorized receiver, continues Perform procedure below;
Recipient IDiUtilize password one-way Hash function H2Evaluation xi=H2(IDi), utilize numerical value xiWith label ciphertext C In set T and J calculate intermediate parameters ηi=T1+xiT2+...+(xi n-1modq)TnAnd τi=J1+xiJ2+...+(xi n-1modq) Jn
Recipient IDiUse the element U and parameter η signed in ciphertext CiAnd τiEvaluation ω=e (τii)e(U, Di -1) then computation key K=H3(ω);Finally utilize the decipherment algorithm D in systematic parameterk() message cipher text σ is decrypted Obtain message plaintext M=DK(σ), decrypting process is completed.

Claims (1)

1. the multi-receiver label decryption method of participant's identity anonymous, it is characterised in that comprise the following steps:
Key generation centre chooses Big prime q, wherein a q according to security parameter z > 2z, the addition cyclic group on one q rank of structure G1With q factorial method cyclic group G2;Construct a bilinear map e:G1×G1→G2;From group G1On randomly select generation unit P, And randomly select system master key s ∈ Zq *, calculate corresponding system Your Majesty key Ppub=sP;Construct 4 password one-way hash function letters Number, is designated as: H1: { 0,1}*→G1;H2: { 0,1}*→Zq *;H3: G2→{0,1}|M|;H4: { 0,1}|M|×G1 n+3→Zq *, wherein, | M | it is the length of clear-text message M, { 0,1}*It is arbitrarily long 0 or 1 string constituted, { 0,1}|M|It it is the string of 0 or 1 long for | M | composition; Choose symmetric encipherment algorithm Ek() and symmetrical decipherment algorithm Dk(), wherein k is key;
(1) the close process of the label of sender;
Sender IDsTo the label of clear-text message M close time,
(1a) sender IDsChoose n authorized receiver ID1,ID2,...,IDn, set up authorized receiver identity information list L= {ID1,ID2,...,IDn, wherein n is the integer more than zero;
(1b) sender IDsChoose random number r ∈ Zq *, calculate the pseudo-PKI Y=rQ of senders, wherein QsFor sender IDs's PKI, Zq *For non-zero multiplicative group based on prime number q;
(1c) for each authorized receiver IDi, wherein i=1,2 ..., n, sender IDsEvaluation xi=H2(IDi) and Numerical value yi= i(Qi+P1), then, utilize lagrange-interpolation to construct polynomial function fiX () is as follows:
Wherein, x is polynomial function fiThe independent variable of (x);
Then, sender IDsIt is calculated as follows information:
Wherein, H2For password one-way Hash function, QiFor authorized receiver IDiPKI, P1For sender IDsFrom group G1In arbitrarily The element chosen, ai,jIt is polynomial function fiThe coefficient of (x) and i ≠ j, i=1,2 ..., n, j=1,2 ..., n, iFor sender IDsThe positive integer randomly choosed,
(1d) construction set T={T1,T2,...,TnAnd set J={J1,J2,...,Jn};
(1e) sender IDsEvaluation U=P, and utilize sender IDsPseudo-PKI Y evaluation X=Y and key K= H3(e(Ppub,P1)), wherein, H3For password one-way Hash function, e is bilinear map, PpubFor system Your Majesty's key;
(1f) sender IDsUtilize symmetric encipherment algorithm EkClear-text message M is encrypted by (), obtains message ciphertext σ=EK (M);
(1g) sender IDsCalculate h=H4(σ, X, U, T, J), then, calculating signing messages W=(+h)rDs, wherein DsFor sending out The person of sending IDsPrivate key, H4For password one-way Hash function;
(1h) sender IDsStructure signs ciphertext C=< Y, X, U, σ, W, T, J >, and close for label ciphertext C is broadcasted, and completes to sign Close operation;
(2) decrypting process of recipient;
Recipient IDi, wherein i=1,2 ..., n, to sign ciphertext C deciphering time,
(2a) recipient IDiFirst according to element σ, X, U, T, the J signed in ciphertext C, h '=H is calculated4(σ, X, U, T, J), then Judge equation e (W, P)=e (X+h ' Y, Ppub) whether set up, wherein, W, X, Y are to sign the element in ciphertext C, and e is bilinearity Map;
If equation is false, then ciphertext C is signed in explanation is invalid or recipient IDiIt not authorized receiver, at this moment, receive Person IDiExit decrypting process;If equation is set up, then signing ciphertext C is effective and recipient IDiIt is authorized receiver, connects , recipient IDiContinue executing with procedure below;
(2b) recipient IDiEvaluation xi=H2(IDi), then utilize the element T signed in ciphertext C and J to calculate intermediate parameters ηi=T1+xiT2+...+(xi n-1 mod q)TnAnd τi=J1+xiJ2+...+(xi n-1 mod q)Jn
(2c) recipient IDiUse the element U and intermediate parameters η signed in ciphertext CiAnd τiEvaluation ω=e (τii)e (U,Di)-1, wherein DiFor recipient IDiPrivate key, then, computation key K=H3(ω);
(2d) recipient IDiUtilize symmetrical decipherment algorithm Dk() message cipher text σ is decrypted and obtains clear-text message M=DK(σ), Complete decrypting process.
CN201310167990.3A 2013-05-06 The multi-receiver label decryption method of participant's identity anonymous Expired - Fee Related CN103368741B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310167990.3A CN103368741B (en) 2013-05-06 The multi-receiver label decryption method of participant's identity anonymous

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310167990.3A CN103368741B (en) 2013-05-06 The multi-receiver label decryption method of participant's identity anonymous

Publications (2)

Publication Number Publication Date
CN103368741A CN103368741A (en) 2013-10-23
CN103368741B true CN103368741B (en) 2016-11-30

Family

ID=

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101119196A (en) * 2006-08-03 2008-02-06 西安电子科技大学 Bidirectional identification method and system
CN101977197A (en) * 2010-10-29 2011-02-16 西安电子科技大学 Multi-receiver encryption method based on biological characteristics

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101119196A (en) * 2006-08-03 2008-02-06 西安电子科技大学 Bidirectional identification method and system
CN101977197A (en) * 2010-10-29 2011-02-16 西安电子科技大学 Multi-receiver encryption method based on biological characteristics

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
新的基于身份的多接收者匿名签密方案;庞辽军等;《计算机学报》;20111130;第34卷(第11期);2104-2112 *

Similar Documents

Publication Publication Date Title
CN106027239B (en) The multi-receiver label decryption method without key escrow based on elliptic curve
CN103312506B (en) The multi-receiver label decryption method of recipient&#39;s identity anonymous
CN105429941B (en) Multi-receiver identity anonymous label decryption method
CN107438006B (en) Full multi-receiver label decryption method of the anonymity without certificate
CN107947913B (en) Anonymous authentication method and system based on identity
CN105743646B (en) A kind of Identity based encryption method and system
CN107682145B (en) It is true anonymous without the more message multi-receiver label decryption methods of certificate
CN104767612B (en) It is a kind of from the label decryption method without certificate environment to PKIX environment
CN107659395B (en) Identity-based distributed authentication method and system in multi-server environment
CN106301788B (en) A kind of group key management method for supporting user identity authentication
CN104967513B (en) The multi-receiver ring label decryption method of identity-based with maltilevel security attribute
CN106936593A (en) Based on the efficient anonymity of elliptic curve without certificate multi-receiver label decryption method
CN107733648A (en) The RSA digital signature generation method and system of a kind of identity-based
CN105743641B (en) It is a kind of can explicit authentication public key multi-receiver label decryption method
CN104767611B (en) It is a kind of from PKIX environment to the label decryption method without certificate environment
CN105763528A (en) Multi-recipient anonymous encryption apparatus under hybrid mechanism
CN110011803A (en) A kind of method that two side of lightweight SM2 cooperates with generation digital signature
CN108696362B (en) Certificateless multi-message multi-receiver signcryption method capable of updating secret key
CN102340483A (en) Methods for generation, verification and tracking of democratic group signature and democratic group signature system
CN102215111A (en) Method for combining identity-based cryptography and conventional public key cryptography
CN112084260A (en) Anonymous denial method based on block chain and distributed key generation
CN105978687B (en) Identity-based anonymous broadcast encryption method under prime order in standard model
CN104301327A (en) Privacy protection system and method used for P2P social network and based on broadcast encryption
CN107682158B (en) Trusteeship authentication encryption method
CN107317675A (en) A kind of broadcast encryption method of transmittable personal information

Legal Events

Date Code Title Description
PB01 Publication
SE01 Entry into force of request for substantive examination
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20161130

Termination date: 20170506