CN104079412A - Trusted PKG-free threshold proxy signature method based on identity safety of smart power grid - Google Patents
Trusted PKG-free threshold proxy signature method based on identity safety of smart power grid Download PDFInfo
- Publication number
- CN104079412A CN104079412A CN201410322276.1A CN201410322276A CN104079412A CN 104079412 A CN104079412 A CN 104079412A CN 201410322276 A CN201410322276 A CN 201410322276A CN 104079412 A CN104079412 A CN 104079412A
- Authority
- CN
- China
- Prior art keywords
- proxy
- pkg
- signature
- signer
- allograph
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
Landscapes
- Mobile Radio Communication Systems (AREA)
Abstract
Description
Claims (1)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201410322276.1A CN104079412B (en) | 2014-07-08 | 2014-07-08 | The threshold proxy signature method without credible PKG based on intelligent grid identity security |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201410322276.1A CN104079412B (en) | 2014-07-08 | 2014-07-08 | The threshold proxy signature method without credible PKG based on intelligent grid identity security |
Publications (2)
Publication Number | Publication Date |
---|---|
CN104079412A true CN104079412A (en) | 2014-10-01 |
CN104079412B CN104079412B (en) | 2018-01-02 |
Family
ID=51600470
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201410322276.1A Active CN104079412B (en) | 2014-07-08 | 2014-07-08 | The threshold proxy signature method without credible PKG based on intelligent grid identity security |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN104079412B (en) |
Cited By (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104636672A (en) * | 2015-03-04 | 2015-05-20 | 浙江工商大学 | Security data reporting method and security data reporting system on basis of Hash trees and anonymity technologies |
CN106127081A (en) * | 2016-07-18 | 2016-11-16 | 贵州大学 | The open data fault-tolerant method for secure storing that can verify that |
CN109150545A (en) * | 2018-08-31 | 2019-01-04 | 成都波霎科技有限公司 | (m, N) threshold group signatures method based on ECC |
CN110048839A (en) * | 2019-04-26 | 2019-07-23 | 山东渔翁信息技术股份有限公司 | A kind of digital signature method, device and storage medium |
CN110266492A (en) * | 2019-05-31 | 2019-09-20 | 中国能源建设集团甘肃省电力设计院有限公司 | A kind of traceable ubiquitous electric power Internet of Things identity identifying method |
CN112260830A (en) * | 2020-10-21 | 2021-01-22 | 青海交通职业技术学院 | Certificateless threshold signcryption method under secret sharing mechanism |
CN113347009A (en) * | 2021-08-05 | 2021-09-03 | 成都飞机工业(集团)有限责任公司 | Certificateless threshold signcryption method based on elliptic curve cryptosystem |
CN113381850A (en) * | 2021-06-25 | 2021-09-10 | 成都卫士通信息产业股份有限公司 | SM9 user key generation method, device, equipment and storage medium |
Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20060177051A1 (en) * | 2005-02-08 | 2006-08-10 | Microsoft Corporation | Cryptographic applications of the Cartier pairing |
CN101051901A (en) * | 2006-06-15 | 2007-10-10 | 上海交通大学 | Method and system for agent signature |
CN101051902A (en) * | 2006-06-16 | 2007-10-10 | 上海交通大学 | Agent signcryption method and system |
CN101267296A (en) * | 2008-04-25 | 2008-09-17 | 武汉理工大学 | An efficient authorization electronic signature method without authentication center |
CN101378316A (en) * | 2007-08-29 | 2009-03-04 | 索尼(中国)有限公司 | Proxy blind signing system and method based on identification |
US20110243328A1 (en) * | 2008-12-15 | 2011-10-06 | Gemalto Sa | Data providing process based on an ibpe scheme |
US20110302412A1 (en) * | 2008-10-08 | 2011-12-08 | Leiwen Deng | Pseudonymous public keys based authentication |
-
2014
- 2014-07-08 CN CN201410322276.1A patent/CN104079412B/en active Active
Patent Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20060177051A1 (en) * | 2005-02-08 | 2006-08-10 | Microsoft Corporation | Cryptographic applications of the Cartier pairing |
CN101051901A (en) * | 2006-06-15 | 2007-10-10 | 上海交通大学 | Method and system for agent signature |
CN101051902A (en) * | 2006-06-16 | 2007-10-10 | 上海交通大学 | Agent signcryption method and system |
CN101378316A (en) * | 2007-08-29 | 2009-03-04 | 索尼(中国)有限公司 | Proxy blind signing system and method based on identification |
CN101267296A (en) * | 2008-04-25 | 2008-09-17 | 武汉理工大学 | An efficient authorization electronic signature method without authentication center |
US20110302412A1 (en) * | 2008-10-08 | 2011-12-08 | Leiwen Deng | Pseudonymous public keys based authentication |
US20110243328A1 (en) * | 2008-12-15 | 2011-10-06 | Gemalto Sa | Data providing process based on an ibpe scheme |
Non-Patent Citations (3)
Title |
---|
于义科等: "《标准模型下基于身份的动态门限代理签名方案》", 《计算机科学》 * |
岳胜: "《一种无可信中心门限签名方案》", 《计算机工程与应用》 * |
石贤芝: "《无可信中心下基于身份的门限签名方案》", 《武汉大学学报》 * |
Cited By (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104636672A (en) * | 2015-03-04 | 2015-05-20 | 浙江工商大学 | Security data reporting method and security data reporting system on basis of Hash trees and anonymity technologies |
CN104636672B (en) * | 2015-03-04 | 2017-11-07 | 浙江工商大学 | A kind of secure data reporting system based on Hash tree and anonymity technology |
CN106127081A (en) * | 2016-07-18 | 2016-11-16 | 贵州大学 | The open data fault-tolerant method for secure storing that can verify that |
CN106127081B (en) * | 2016-07-18 | 2019-04-16 | 贵州大学 | The open data fault-tolerant method for secure storing that can verify that |
CN109150545A (en) * | 2018-08-31 | 2019-01-04 | 成都波霎科技有限公司 | (m, N) threshold group signatures method based on ECC |
CN110048839A (en) * | 2019-04-26 | 2019-07-23 | 山东渔翁信息技术股份有限公司 | A kind of digital signature method, device and storage medium |
CN110266492A (en) * | 2019-05-31 | 2019-09-20 | 中国能源建设集团甘肃省电力设计院有限公司 | A kind of traceable ubiquitous electric power Internet of Things identity identifying method |
CN112260830A (en) * | 2020-10-21 | 2021-01-22 | 青海交通职业技术学院 | Certificateless threshold signcryption method under secret sharing mechanism |
CN112260830B (en) * | 2020-10-21 | 2021-11-19 | 青海交通职业技术学院 | Certificateless threshold signcryption method under secret sharing mechanism |
CN113381850A (en) * | 2021-06-25 | 2021-09-10 | 成都卫士通信息产业股份有限公司 | SM9 user key generation method, device, equipment and storage medium |
CN113381850B (en) * | 2021-06-25 | 2023-03-31 | 成都卫士通信息产业股份有限公司 | SM9 user key generation method, device, equipment and storage medium |
CN113347009A (en) * | 2021-08-05 | 2021-09-03 | 成都飞机工业(集团)有限责任公司 | Certificateless threshold signcryption method based on elliptic curve cryptosystem |
CN113347009B (en) * | 2021-08-05 | 2022-01-07 | 成都飞机工业(集团)有限责任公司 | Certificateless threshold signcryption method based on elliptic curve cryptosystem |
Also Published As
Publication number | Publication date |
---|---|
CN104079412B (en) | 2018-01-02 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Li et al. | Cryptanalysis and improvement of certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks | |
CN104079412A (en) | Trusted PKG-free threshold proxy signature method based on identity safety of smart power grid | |
Chen et al. | An advanced ecc dynamic id-based remote mutual authentication scheme for cloud computing | |
CN108964919A (en) | The lightweight anonymous authentication method with secret protection based on car networking | |
CN103297241B (en) | Close building method is signed in a kind of One-off public key anonymity | |
CN101951388A (en) | Remote attestation method in credible computing environment | |
Islam et al. | Provably secure certificateless strong designated verifier signature scheme based on elliptic curve bilinear pairings | |
CN101562524A (en) | Digital signature method based on identity | |
CN102684885B (en) | Identity-based threshold ring signature method | |
CN103259662A (en) | Novel procuration signature and verification method based on integer factorization problems | |
CN104158661A (en) | Disposable public key encryption structuring method based on fuzzy identity | |
CN105141419B (en) | The attribute base endorsement method and system in large attribute domain | |
CN102546173A (en) | Digital signature system and signature method based on certificate | |
CN110661816A (en) | Cross-domain authentication method based on block chain and electronic equipment | |
Ogundoyin | An Efficient, Secure and Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad-hoc Networks. | |
Zhang et al. | Attack on Chen et al.'s certificateless aggregate signature scheme | |
CN110266492A (en) | A kind of traceable ubiquitous electric power Internet of Things identity identifying method | |
Zhang | Insecurity of a certificateless aggregate signature scheme | |
Mashhadi | A Novel Secure Self Proxy Signature Scheme. | |
Zhang et al. | Provably secure and subliminal-free variant of schnorr signature | |
Hong et al. | Achieving secure and fine-grained data authentication in cloud computing using attribute based proxy signature | |
Mishra et al. | Efficient ID-based multi-proxy signature scheme from bilinear pairing based on k-plus problem | |
Xu et al. | An Improved Identity-Based Multi-Proxy Multi-Signature Scheme. | |
Wang | Signer‐admissible strong designated verifier signature from bilinear pairings | |
Yang et al. | Multi-domain Direct Anonymous Attestation Scheme from Pairings |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
CB02 | Change of applicant information | ||
CB02 | Change of applicant information |
Address after: 730050 No. 23 West Construction Road, Qilihe District, Gansu, Lanzhou Applicant after: Co., Ltd of Chinese energy construction group Gansu Prov. Electric Power Design Inst. Address before: 730050 No. 23 West Construction Road, Qilihe District, Gansu, Lanzhou Applicant before: Gansu Prov. Electric Power Design Inst. |
|
CB03 | Change of inventor or designer information | ||
CB03 | Change of inventor or designer information |
Inventor after: Peng Wei Inventor after: Zheng Haitao Inventor after: Shi Zhenyin Inventor after: Wu Xingquan Inventor after: Bai Xia Inventor after: Cheng Ming Inventor after: Xiang Jianfeng Inventor after: He Kefeng Inventor before: Peng Wei Inventor before: Zheng Haitao Inventor before: Gao Changlu |
|
GR01 | Patent grant | ||
GR01 | Patent grant |