CN104821880B - One kind is without certificate broad sense agent signcryption method - Google Patents

One kind is without certificate broad sense agent signcryption method Download PDF

Info

Publication number
CN104821880B
CN104821880B CN201510222252.3A CN201510222252A CN104821880B CN 104821880 B CN104821880 B CN 104821880B CN 201510222252 A CN201510222252 A CN 201510222252A CN 104821880 B CN104821880 B CN 104821880B
Authority
CN
China
Prior art keywords
label
allograph
key
private key
tag
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201510222252.3A
Other languages
Chinese (zh)
Other versions
CN104821880A (en
Inventor
周才学
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiujiang University
Original Assignee
Jiujiang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiujiang University filed Critical Jiujiang University
Priority to CN201510222252.3A priority Critical patent/CN104821880B/en
Publication of CN104821880A publication Critical patent/CN104821880A/en
Application granted granted Critical
Publication of CN104821880B publication Critical patent/CN104821880B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention discloses one kind without certificate broad sense agent signcryption method, belongs to secret communication field, including:Key generation centre initialization system parameter;Key generation centre generating portion private key;User is based on systematic parameter and generates a secret value and part private keyComplete private key is set togetherAnd calculate public key;Original signature or the close people of label utilize private key and public key the generation agent authorization of oneself;It is rear that allograph or the close people of label verify that agent authorization passes through, broad sense agent signcryption processing is carried out to the message that needs are sent using agent authorization, the private key of oneself, the public key of recipient and systematic parameter, recipient's progress broad sense agency's solution is sent result to and signs close processing.The present invention can realize that allograph or the close people of label need to only use a pair of secret keys and an algorithm achieve that two functions of allograph and agent signcryption, provide the user confidentiality and(Or)Authentication property;And realized based on certificateless cryptosystem and solve key escrow and reduce the high expense of public key management.

Description

One kind is without certificate broad sense agent signcryption method
Technical field
The invention belongs to field of information security technology, and in particular to one kind is without certificate broad sense agent signcryption method.
Background technology
In traditional public-key cryptosystem, public key is a pile mess code, so needing a trusted third party -- in certification The heart (Certificate Authority, hereinafter referred to as CA) issues a certificate the public key of user and its identity information are entered Row binding.And the administration fee of certificate is high, which prevent widely using for conventional public-key cipher system.
Identity- based cryptography can reduce high certificate management expense, it be Shamir in 1984 The concept proposed in CRYPTO ' 84.Identity- based cryptography is the public key for first determining user, then calculates corresponding private key. Thus public key can be taken as the identity information of user, so as to eliminate public key certificate, reduce the expense of public key management.But it is based on The private key of the cipher system of identity must be generated by trusted third party-private key center (Private Key Generator, below Abbreviation PKG) produce, inevitably cause key escrow, i.e. PKG knows the private key of all users.
The administration fee that certificateless cryptosystem both can reduce public key also solves the problem that key escrow, and it is Al- Riyami and Paterson was in the concept proposed in ASIACRYPT ' 2003 in 2003.The private key of certificateless cryptosystem is by two Part forms.A part is that the part of key generation centre (Key Generation Center, hereinafter referred to as KGC) generation is private Key;Another part is the secret value that user oneself chooses.Public key is also made up of two parts.A part is the identity letter of user Breath;Another part is public key corresponding to secret value.Because KGC does not know the complete private key of user, thus solves key escrow Problem.And the public key of user does not need certificate, thus reduces the administration fee of public key.
Confidentiality and authentication property are two basic demands for security in information security field.Confidentiality can be by encrypting skill Art is realized;And authentication property can be realized by digital signature.As us while need for confidentiality and authentication property, tradition is done Method is " first signature re-encrypts ".Sign it is close can realize in a logic step and meanwhile realize encryption and signature two functions, and And its calculation cost and communications cost realized than two steps of traditional " first signature re-encrypts " it is much smaller, it be Zheng in The concept proposed in CRYPTO ' 97 in 1997.
Confidentiality and the occasion of authentication property are needed at the same time, are signed close really very efficient.But when system only needs confidentiality Or during authentication property, label will be close to be no longer appropriate for.Then system must use other AES or Digital Signature Algorithm to expire Foot requires that this certainly will will increase the expense of system and realize complexity.To overcome this deficiency, Han Yiliang et al. in 2006 Propose the concept of Generalized Signcryption.Generalized Signcryption only can be realized or encrypted or signed simultaneously with an algorithm and a pair of secret keys And/or close three functions of label.
Allograph can allow an original signer when oneself is inconvenient, the agency's label trusty of commission one Famous person signs instead of oneself, and it is Mambo et al. in the concept proposed in 1996.From after concept proposition, allograph obtains It is widely applied.1999, the close concept of the concept of allograph and label was combined by Gamage et al., it is proposed that agency's label Close concept.
In existing realization, allograph and agent signcryption are separated.If someone occasionally wants to use allograph Function, want to use agent signcryption function again when other, then he must preserve two pairs of keys and use two algorithms.Agency Signature one algorithm and a pair of secret keys;Agent signcryption uses another algorithm and another pair key.It certainly will so increase The space of adding system storage key, manage the cost of key, authentication secret time and realize what two algorithms were brought to system Realize complexity.
The content of the invention
The defects of it is an object of the invention to overcome above-mentioned prior art, the concept of Generalized Signcryption is used for reference, with reference to without certificate The superiority of cipher system, there is provided a kind of only to use an algorithm and a pair of secret keys to achieve that allograph and agent signcryption For one kind of two functions without certification agency label decryption method, we are called broad sense agent signcryption method.
The present invention is achieved through the following technical solutions:
It is a kind of only to use a pair of secret keys and an algorithm to achieve that generation without certificate broad sense agent signcryption method, agent Signature and two functions of agent signcryption are managed, the allograph or the close people of label of original signature or close one his trust of people's mandate of label represent He is signed or signed close;For sensitive data, agent can use agent signcryption method;For other information, he can be with Use allograph method;Including step in detail below:
Step 1, system initialization:Initialization system parameter, for generate user private key and public key, agent authorization generation, Broad sense agent signcryption and broad sense agency's solution label are close.
Step 2, the generation of part private key:User submits the identity information ID of oneselfiGive key generation centre KGC, KGC according to Systematic parameter and subscriber identity information IDiGenerate the part private key D of useriAnd user is sent in confidence.
Step 3, user key generation:User is based on systematic parameter one secret value x of generation at randomi, calculate to correspond to and be somebody's turn to do The public key of secret value and the complete private key that oneself is set;
Step 4, agent authorization generation:Original signature or the close people of label produce a certificate of authority mw, then joined according to system Number, the complete private key of oneself, the identity of oneself and public key carry out signature to the certificate of authority and produce agent authorization σ and open transmission σ To allograph or the close people of label.Allograph or the close people of label are according to systematic parameter, original signature or the identity and public key of signing close people And mwσ is verified, is verified and is followed by by agent authorization σ, otherwise requires that original signature or the close people of label regenerate agency Authorize σ.
Step 5, broad sense agent signcryption:Allograph or the close people of label are according to systematic parameter, oneself complete private key, Dai Lishou Weigh σ, certificate of authority mw, message M, the identity and public key of the identity of oneself and public key and recipient generate broad sense agent signcryption text σP。 The step includes both of which:Allograph pattern and agent signcryption pattern.It works in generation if recipient's identity is sky Manage signature scheme;It works in agent signcryption pattern if recipient's identity is not empty.
Step 6, broad sense agency's solution label are close:The step also includes both of which:Allograph Validation Mode and agency's solution label Close pattern.If the identity of recipient is sky, it works in allograph Validation Mode, and anyone can join according to system The identity and the identity and public key and certificate of authority m of public key, allograph or the close people of label of number, original signature or the close people of labelwChecking Allograph σPCorrectness, then receive allograph σ if the verification passesP, otherwise refuse;If the identity of recipient is not Sky, then it work in agency's solution and sign close pattern, recipient can according to systematic parameter, the identity of original signature or the close people of label with it is public The identity and public key, the identity of oneself and public key and certificate of authority m of key, allograph or the close people of labelwVerify agent signcryption text σP's Correctness, then receive agent signcryption text σ if the verification passesP, the complete private key decryption outbound message M of oneself is then reused, Otherwise refuse.
As a preference of the present invention, further, the system parameter setting of the step 1 is specially:The step 1 is System parameter setting be specially:
Security parameter k is positive integer;One circled addition group G1With a circulation multiplicative group G2, two orders of a group are all element Number q;One random G1Generation member P;One bilinear map e:G1×G1→G2;The hash function of four safetyWithWherein { 0,1 }*Represent the binary system sequence of any bit long The set of composition is arranged,Represent to remove the module obtained by identical element,It is to be more than or equal to 1 and the positive integer less than q by all The finite field of composition, { 0,1 }mThe set of a length of m of bit binary sequence composition is represented, m is parameter preset, represents message Bit length;One special function f (ID), wherein ID ∈ { 0,1 }*For user identity;If identity is sky, f (ID)=0 is made, Otherwise f (ID)=1 is made;One random numberAs main private key, P is calculatedpub=sP is as Your Majesty's key;Disclosing systematic parameter is {e,G1,G2,P,Ppub,m,H1,H2,H3,H4, f (ID) }, secrecy master key s;
Step 2 part private key generation specifically includes:
Key generation centre calculates the part private key D of useri=sQi, wherein Qi=H1(IDi);Then identity is IDAIt is original The part private key for signing or signing close people is DA, identity IDPAllograph or the part private key of the close people of label be DP, identity IDB The part private key of recipient be DB
The step 3 user key generation specifically includes:
User randomly selects secret valueCalculate public key PKi=xiP, and it is SK to set complete private keyi=(Di,xi); Then identity is IDAOriginal signature or the secret value of the close people of label be xA, public key PKA, complete private key is SKA=(DA,xA);Identity For IDPAllograph or the secret value of the close people of label be xP, public key PKP, complete private key is SKP=(DP,xP);Identity is IDB The secret value of recipient be xB, public key PKB, complete private key is SKB=(DB,xB);
The step 4 agent authorization generation specifically includes:
Original signature or the close people A of label are randomly selectedCalculate U=rP, h2=H2(mw,U,IDA,PKA), h3=H3(mw, U,IDA,PKA), V=(r+h2xA)QA+h3DA, wherein mwTo allograph or awarding for close people is signed for the original signature or the close people of label Warrant book, mwIn clearly state the identity of original signature or the close people of label and allograph or the close people of label, public key, type of message and have The information such as effect phase;Original signature or the close people A of label are agent authorization σ=(mw, U, V) by overt channel send to allograph or Close people P is signed, P can be by verifying e (V, P)=e (QA,U+h2PKA+h3Ppub) whether equation carry out surveying agent and authorize σ effective, such as Fruit is invalid, then requires that original signature or the close people of label regenerate agent authorization;
The step 5 broad sense agent signcryption specifically includes:
Assuming that allograph or the close people P of label desire to recipient B and send broad sense agent signcryption message;If message M ∈ { 0,1 }m, tag ∈ { 0,1 };Allograph or the close people P of label calculate f (ID firstB), as f (IDBThe seasonal tag=0 in)=0, otherwise makes tag =1;Randomly selectCalculate R=tP, T=e (Ppub,QB)t·tag, h4=tagH4(R,T,tPKB,IDP,PKP,IDB, PKB),h5=H2(mw,S,R,IDP,PKP,IDB,PKB), h6=H3(mw,S,R,IDP,PKP,IDB,PKB), X=V+ (t +h5xP)QP+h6DP, export σP=(mw, U, R, S, X, tag) and as broad sense agent signcryption text, whereinRepresent XOR;
(1) allograph pattern:If tag=0, σP=(mw, U, R, S=M, X, tag=0) and it is allograph;
(2) agent signcryption pattern:If tag=1, σP=(mw, U, R, S, X, tag) and it is agent signcryption;
The step 6 broad sense agency solution label are close to be specifically included:
Recipient B calculates h2=H2(mw,U,IDA,PKA), h3=H3(mw,U,IDA,PKA), h5=H2(mw,S,R,IDP, PKP,IDB,PKB), h6=H3(mw,S,R,IDP,PKP,IDB,PKB);
(1) tag=0;Recipient B checking e (X, P)=e (QA,U+h2PKA+h3Ppub)e(QP,R+h5PKP+h6Ppub) whether Set up, the invalid ⊥ that then returns represents refusal;Otherwise allograph σ is receivedP=(mw,U,R,S,X,tag);
(2) tag=1;Recipient B checking e (X, P)=e (QA,U+h2PKA+h3Ppub)e(QP,R+h5PKP+h6Ppub) whether Set up, the invalid ⊥ that then returns represents refusal;Otherwise agent signcryption σ is receivedP=(mw, U, R, S, X, tag), calculate h4=H4 (R,e(R,DB),xBR,IDP,PKP,IDB,PKB), recover message
By adopting the above-described technical solution, the beneficial effects of the invention are as follows:
1st, allograph or the close people of label need to only use an algorithm and a pair of secret keys to achieve that allograph and agency's label Close two functions;
2nd, realized based on certificateless cryptosystem, not only in the absence of key escrow but also reduced the high expense of public key management With;
3rd, realize the authentication property of sharable content object, verify all parameters in equation be all it is known or computable, Anyone can carry out validation verification in the case where not revealing any secret information to Generalized Signcryption text during generation dispute;
4th, safe lane is not needed between original signature or the close people of label and allograph or the close people of label, reduces system realization Complexity.
Brief description of the drawings
Fig. 1 is the flow chart of the invention without certificate broad sense agent signcryption method;
Fig. 2 is the handling process schematic diagram of the invention without certificate broad sense agent signcryption method.
Embodiment
The present invention is described in detail below in conjunction with the accompanying drawings.
As shown in Figure 1, 2, the invention provides based on the broad sense agent signcryption method without certificate, act on behalf of and sign in the broad sense In the application scenarios of decryption method, the allograph or the close people of label of original signature or close one his trust of people's mandate of label represent his and carried out Sign or sign and be close.For sensitive data, allograph or the close people of label can use agent signcryption method;For other information, he Allograph method can be used.Allograph or the close people of label need to only preserve a pair of secret keys and only use an algorithm, reduce The complexity that the administration fee and system of key are realized.The detailed process of the present invention is as follows:
Step 1, system initialization.
Security parameter k is integer, the addition cyclic group G that generation member is P1With a multiplicative cyclic group G2, two groups' Rank is all prime number q.e:G1×G1→G2For a bilinear map.Define the Hash functions of four safety Wherein { 0,1 }*Represent the binary sequence group of any bit long Into set,Represent to remove the module obtained by identical element,It is to be more than or equal to 1 and the positive integer group less than q by all Into finite field, { 0,1 }mThe set of a length of m of bit binary sequence composition is represented, m is parameter preset, represents the ratio of message Bit length.One special function f (ID), wherein ID ∈ { 0,1 }*For user identity;If identity is sky, f (ID)=0 is made, it is no Then make f (ID)=1.Key generation centre KGC is randomly selectedAs main private key, P is calculatedpub=sP is as Your Majesty's key.It is open Systematic parameter is { e, G1,G2,P,Ppub,m,H1,H2,H3,H4, f (ID) }, secrecy master key s.
Step 2, the generation of part private key.
KGC is original signature or the close people's calculating section private key D of labelA=sQA, wherein QA=H1(IDA);For allograph or label Close people's calculating section private key DP=sQP, wherein QP=H1(IDP);For recipient's calculating section private key DB=sQB, wherein QB=H1 (IDB)。
Step 3, user key generation.
User randomly selects secret valueCalculate public key PKi=xiP, and it is SK to set complete private keyi=(Di,xi).Then Original signature or the secret value of the close people of label are xA, public key PKA, complete private key is SKA=(DA,xA);Identity is IDPAgency label Name or the secret value of the close people of label are xP, public key PKP, complete private key is SKP=(DP,xP);Identity is IDBRecipient secret It is worth for xB, public key PKB, complete private key is SKB=(DB,xB)。
Step 4, agent authorization generation.
Original signature or the close people A of label are randomly selectedCalculate U=rP, h2=H2(mw,U,IDA,PKA), h3=H3(mw, U,IDA,PKA), V=(r+h2xA)QA+h3DA, wherein mwTo allograph or awarding for close people is signed for the original signature or the close people of label Warrant book, mwIn clearly state the identity of original signature or the close people of label and allograph or the close people of label, public key, type of message and have The information such as effect phase;Original signature or the close people A of label are agent authorization σ=(mw, U, V) by overt channel send to allograph or Sign close people P.P can be by verifying e (V, P)=e (QA,U+h2PKA+h3Ppub) whether equation carry out surveying agent and authorize σ effective, such as Fruit is invalid, then requires that original signature or the close people of label regenerate agent authorization.
Step 5, broad sense agent signcryption.
Assuming that allograph or the close people P of label desire to recipient B and send broad sense agent signcryption message;If message M ∈ { 0,1 }m, tag ∈ { 0,1 };Allograph or the close people P of label calculate f (ID firstB), as f (IDBThe seasonal tag=0 in)=0, otherwise makes tag =1;Randomly selectCalculate R=tP, T=e (Ppub,QB)t·tag, h4=tagH4(R,T,tPKB,IDP,PKP,IDB, PKB),h5=H2(mw,S,R,IDP,PKP,IDB,PKB), h6=H3(mw,S,R,IDP,PKP,IDB,PKB), X=V+ (t+ h5xP)QP+h6DP, export σP=(mw, U, R, S, X, tag) and as broad sense agent signcryption text, whereinRepresent XOR.
Allograph pattern:If tag=0, σP=(mw, U, R, S=M, X, tag=0) and it is allograph.
Agent signcryption pattern:If tag=1, σP=(mw, U, R, S, X, tag) and it is agent signcryption.
Step 6, broad sense agency's solution label are close.
Recipient B calculates h2=H2(mw,U,IDA,PKA), h3=H3(mw,U,IDA,PKA), h5=H2(mw,S,R,IDP, PKP,IDB,PKB), h6=H3(mw,S,R,IDP,PKP,IDB,PKB);
(1) tag=0;Recipient B checking e (X, P)=e (QA,U+h2PKA+h3Ppub)e(QP,R+h5PKP+h6Ppub) whether Set up, the invalid ⊥ that then returns represents refusal;Otherwise allograph σ is receivedP=(mw,U,R,S,X,tag);
(2) tag=1;Recipient B checking e (X, P)=e (QA,U+h2PKA+h3Ppub)e(QP,R+h5PKP+h6Ppub) whether Set up, the invalid ⊥ that then returns represents refusal;Otherwise agent signcryption σ is receivedP=(mw, U, R, S, X, tag), calculate h4=H4 (R,e(R,DB),xBR,IDP,PKP,IDB,PKB), recover message
The invention enables allograph or the close people of label need to only use an algorithm and a pair of secret keys to achieve that allograph With two functions of agent signcryption;Realize solve key escrow and reduce certificate pipe based on certificateless cryptosystem The high expense of reason;The authentication property of sharable content object is realized, anyone can not reveal any secret letter when dispute occurs Validation verification is carried out to Generalized Signcryption text in the case of breath;Between original signature or the close people of label and allograph or the close people of label not Safe lane is needed, reduces the complexity of system realization.

Claims (1)

1. one kind is without certificate broad sense agent signcryption method, it is characterised in that allograph or the close people of label need to only preserve a pair of secret keys An algorithm is only used, specifically includes the following steps:
Step 1:System initialization:
Security parameter k is positive integer;One circled addition group G1With a circulation multiplicative group G2, two orders of a group are all prime number q; One random G1Generation member P;One bilinear map e:G1×G1→G2;The hash function of four safety And H4:{0,1}*→{0,1}m, wherein { 0,1 }*Represent the binary system of any bit long The set of sequence composition,Represent to remove the module obtained by identical element,It is to be more than or equal to 1 and just whole less than q by all Array into finite field, { 0,1 }mThe set of a length of m of bit binary sequence composition is represented, m is parameter preset, represents message Bit length;One special function f (ID), wherein ID ∈ { 0,1 }*For user identity;If identity for sky, make f (ID)= 0, otherwise make f (ID)=1;One random numberAs main private key, P is calculatedpub=sP is as Your Majesty's key;Open systematic parameter For { e, G1,G2,P,Ppub,m,H1,H2,H3,H4, f (ID) }, maintain secrecy main private key s;
Step 2:Part private key generation:Key generation centre calculates the part private key D of useri=sQi, wherein Qi=H1(IDi);Then Identity is IDAOriginal signature or the part private key of the close people of label be DA, identity IDPAllograph or the close people of label part it is private Key is DP, identity IDBThe part private key of recipient be DB
Step 3:User key generates:User randomly selects secret valueCalculate public key PKi=xiP, and complete private key is set For SKi=(Di,xi);Then identity is IDAOriginal signature or the secret value of the close people of label be xA, public key PKA, complete private key is SKA=(DA,xA);Identity is IDPAllograph or the secret value of the close people of label be xP, public key PKP, complete private key is SKP= (DP,xP);Identity is IDBThe secret value of recipient be xB, public key PKB, complete private key is SKB=(DB,xB);
Step 4:Agent authorization generates:Original signature or the close people A of label are randomly selectedCalculate U=rP, h2=H2(mw,U, IDA,PKA), h3=H3(mw,U,IDA,PKA), V=(r+h2xA)QA+h3DA, wherein mwIt is the original signature or signs close people to generation Reason signature or the certificate of authority for signing close people, mwIn clearly state original signature or the close people of label and allograph or the body of the close people of label Part, public key, type of message and term of validity information;Original signature or the close people A of label are agent authorization σ=(mw, U, V) and pass through open letter Road sends allograph or the close people P of label to, and P can be by verifying e (V, P)=e (QA,U+h2PKA+h3Ppub) equation examines generation Whether reason authorizes σ effective, if invalid, it is required that original signature or the close people of label regenerate agent authorization;
Step 5:Broad sense agent signcryption:Disappear assuming that allograph or the close people P of label desire to recipient B transmission broad sense agent signcryptions Breath;If message M ∈ { 0,1 }m, tag ∈ { 0,1 };Allograph or the close people P of label calculate f (ID firstB), as f (IDBThe season of)=0 Tag=0, otherwise make tag=1;Randomly selectCalculate R=tP, T=e (Ppub,QB)t·tag, h4=tagH4(R,T, tPKB,IDP,PKP,IDB,PKB),h5=H2(mw,S,R,IDP,PKP,IDB,PKB), h6=H3(mw,S,R,IDP, PKP,IDB,PKB), X=V+ (t+h5xP)QP+h6DP, export σP=(mw, U, R, S, X, tag) and it is literary as broad sense agent signcryption, its InRepresent XOR;
(1) allograph pattern:If tag=0, σP=(mw, U, R, S=M, X, tag=0) and it is allograph;
(2) agent signcryption pattern:If tag=1, σP=(mw, U, R, S, X, tag) and it is agent signcryption;
Step 6:Broad sense agency's solution label are close:Recipient B calculates h2=H2(mw,U,IDA,PKA), h3=H3(mw,U,IDA,PKA), h5 =H2(mw,S,R,IDP,PKP,IDB,PKB), h6=H3(mw,S,R,IDP,PKP,IDB,PKB);
(1) tag=0;Recipient B checking e (X, P)=e (QA,U+h2PKA+h3Ppub)e(QP,R+h5PKP+h6Ppub) whether set up, The invalid ⊥ that then returns represents refusal;Otherwise allograph σ is receivedP=(mw,U,R,S,X,tag);
(2) tag=1;Recipient B checking e (X, P)=e (QA,U+h2PKA+h3Ppub)e(QP,R+h5PKP+h6Ppub) whether set up, The invalid ⊥ that then returns represents refusal;Otherwise agent signcryption σ is receivedP=(mw, U, R, S, X, tag), calculate h4=H4(R,e (R,DB),xBR,IDP,PKP,IDB,PKB), recover message
CN201510222252.3A 2015-05-05 2015-05-05 One kind is without certificate broad sense agent signcryption method Expired - Fee Related CN104821880B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510222252.3A CN104821880B (en) 2015-05-05 2015-05-05 One kind is without certificate broad sense agent signcryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510222252.3A CN104821880B (en) 2015-05-05 2015-05-05 One kind is without certificate broad sense agent signcryption method

Publications (2)

Publication Number Publication Date
CN104821880A CN104821880A (en) 2015-08-05
CN104821880B true CN104821880B (en) 2018-01-30

Family

ID=53732056

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510222252.3A Expired - Fee Related CN104821880B (en) 2015-05-05 2015-05-05 One kind is without certificate broad sense agent signcryption method

Country Status (1)

Country Link
CN (1) CN104821880B (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105530093B (en) * 2015-12-10 2019-02-01 中国电子科技集团公司第三十研究所 A kind of label decryption method with the undeniable property of non-interactive type
CN105553664B (en) * 2015-12-10 2018-09-28 中国电子科技集团公司第三十研究所 A kind of label decryption method with the undeniable property of non-interactive type
CN107248909B (en) * 2017-03-16 2020-07-03 北京百旺信安科技有限公司 Certificateless secure signature method based on SM2 algorithm
CN107017993B (en) * 2017-04-01 2020-05-05 北京江南天安科技有限公司 Multi-party combined key generation and digital signature method and system
GB201809887D0 (en) * 2018-06-15 2018-08-01 Iothic Ltd Decentralised authentication
CN109286485B (en) * 2018-10-17 2019-10-25 西安邮电大学 General Identity Proxy label decryption method that can be compound
CN109347632B (en) * 2018-10-23 2022-02-25 北京金山安全软件有限公司 Block chain ID generation and use method, device, electronic equipment and storage medium
CN109902483B (en) * 2019-01-10 2023-01-10 如般量子科技有限公司 Anti-quantum computing proxy digital signature method and system based on multiple key pools
CN110650017B (en) * 2019-09-02 2021-05-25 西安电子科技大学 Non-bilinear pairing multi-message multi-receiver signcryption method and Internet of things communication system
CN112055333B (en) * 2020-10-21 2021-09-07 西南交通大学 LTE-R vehicle-ground wireless communication security authentication method without certificate proxy signature
CN112804062B (en) * 2020-12-31 2021-11-09 北京海泰方圆科技股份有限公司 Certificateless signature method, device, equipment and medium based on SM2 algorithm
CN115348033A (en) * 2022-08-12 2022-11-15 四川启睿克科技有限公司 Short identity-based designated verifier proxy signature method
CN115664852B (en) * 2022-12-14 2023-05-23 金钱猫科技股份有限公司 Data management method and system based on block chain technology

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101051902A (en) * 2006-06-16 2007-10-10 上海交通大学 Agent signcryption method and system
CN103905189A (en) * 2012-12-24 2014-07-02 航天信息股份有限公司 Method and system for certificateless and pairing-free identity-based proxy signcryption

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101051902A (en) * 2006-06-16 2007-10-10 上海交通大学 Agent signcryption method and system
CN103905189A (en) * 2012-12-24 2014-07-02 航天信息股份有限公司 Method and system for certificateless and pairing-free identity-based proxy signcryption

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
一种无证书前向安全代理签密方案;王会歌,曹浩,庄锁法,赵靖,沈峰;《淮北师范大学学报(自然科学版)》;20120816;第32卷(第4期);44-48 *
无证书签密方案的分析与研究;唐鸣;《中国优秀硕士学位论文全文数据库 信息科技辑》;20150115(第1期);19-20 *

Also Published As

Publication number Publication date
CN104821880A (en) 2015-08-05

Similar Documents

Publication Publication Date Title
CN104821880B (en) One kind is without certificate broad sense agent signcryption method
EP3259724B1 (en) Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
CN108173639B (en) Two-party cooperative signature method based on SM9 signature algorithm
WO2021042685A1 (en) Transaction method, device, and system employing blockchain
US20180359097A1 (en) Digital signing by utilizing multiple distinct signing keys, distributed between two parties
US8464058B1 (en) Password-based cryptographic method and apparatus
CN104270249B (en) It is a kind of from the label decryption method without certificate environment to identity-based environment
CN104767612B (en) It is a kind of from the label decryption method without certificate environment to PKIX environment
CN107659395B (en) Identity-based distributed authentication method and system in multi-server environment
US7574596B2 (en) Cryptographic method and apparatus
JP2019507510A (en) Common secret determination for secure exchange of information and hierarchical and deterministic encryption keys
CN110120939B (en) Encryption method and system capable of repudiation authentication based on heterogeneous system
CN102420691B (en) Certificate-based forward security signature method and system thereof
CN104301108B (en) It is a kind of from identity-based environment to the label decryption method without certificate environment
JP2003298568A (en) Authenticated identification-based cryptosystem with no key escrow
CN104767611B (en) It is a kind of from PKIX environment to the label decryption method without certificate environment
CN110113150B (en) Encryption method and system based on non-certificate environment and capable of repudiation authentication
CN104168114A (en) Distributed type (k, n) threshold certificate-based encrypting method and system
CA2693133A1 (en) Method and system for generating implicit certificates and applications to identity-based encryption (ibe)
CN112104453B (en) Anti-quantum computation digital signature system and signature method based on digital certificate
CN106936584B (en) Method for constructing certificateless public key cryptosystem
CN102970144A (en) Identity-based authentication method
CN106713349B (en) Inter-group proxy re-encryption method capable of resisting attack of selecting cipher text
CN103746811A (en) Anonymous signcryption method from identity public key system to certificate public key system
CN107682158B (en) Trusteeship authentication encryption method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
EXSB Decision made by sipo to initiate substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20180130

Termination date: 20200505