CN105721430A - General surrogate key generation method for identity-based proxy cryptography method - Google Patents

General surrogate key generation method for identity-based proxy cryptography method Download PDF

Info

Publication number
CN105721430A
CN105721430A CN201610028750.9A CN201610028750A CN105721430A CN 105721430 A CN105721430 A CN 105721430A CN 201610028750 A CN201610028750 A CN 201610028750A CN 105721430 A CN105721430 A CN 105721430A
Authority
CN
China
Prior art keywords
private key
operation people
parameter
warrant
idc
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610028750.9A
Other languages
Chinese (zh)
Other versions
CN105721430B (en
Inventor
胡小明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Polytechnic University
Original Assignee
Shanghai Polytechnic University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Polytechnic University filed Critical Shanghai Polytechnic University
Priority to CN201610028750.9A priority Critical patent/CN105721430B/en
Publication of CN105721430A publication Critical patent/CN105721430A/en
Application granted granted Critical
Publication of CN105721430B publication Critical patent/CN105721430B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Provided is a general surrogate key generation method for an identity-based proxy cryptography method. The general surrogate key generation method can be applied to any known identity-based cryptography method. The general surrogate key generation method directly adopts a certificate of authorization as a surrogate public key. A Hash function is adopted to encrypt middle parameters. Various efficient identity-based proxy cryptography methods which are established by using the method of the invention can be widely applied to electronic commerce, mobile agents, distributed networks, etc., and greatly enhance the running efficiency and safety.

Description

Surrogate production method general in the proxypassword method of identity-based
Technical field
The present invention relates to field of information security technology, particularly relate to surrogate production method general in a kind of proxypassword method of identity-based.
Background technology
No matter being in actual environment or network environment, people it is frequently necessary to some right of oneself is entrusted to reliable agent, allows agent represent and oneself goes to exercise these rights.The manager of a such as company or the leader of a unit go on business, and in order to not affect the normal operation of company or unit, he can entrust his secretary or assistant to represent him during he goes on business and sign on the file that some are important;A such as network selling company again, owing to the user of transaction much causes that master server service quality declines, network delay lengthens, and has had a strong impact on the experience of user.Now company can entrust some secondary service business, allows them replace the right that master server exercises user's checking to alleviate the burden etc. of master server with this.The trust problem that the above is very common in society or in network environment, it is possible to effectively solve by the method for agency.However as the fast development of information technology, information security issue occurs frequently so that the agency of network environment is complicated more than the agency in actual environment far away.
Cryptographic technique, as one of the core technology of information security field, is the most frequently used technology solving network security problem.Therefore, the various Proxy Signature Schemes based on cryptographic technique are by substantial amounts of proposition, for the TSM Security Agent problem solved under network environment.Wherein, the proxypassword scheme of identity-based due to need not traditional PKIX (PKI), the cost of public key management and maintenance can be saved and become the focus of research, be widely used in ecommerce, mobile agent, distributed network environment.But, some shortcomings below the proxypassword scheme ubiquity of the identity-based proposed at present:
1, PKI key structure is acted on behalf of complicated, computationally intensive.It is mostly based in the proxypassword scheme of identity, proxy private key key is made up of following components: primitive operation people is with the private key of the private key of oneself signature+agent operation people on the certificate of authority, and agent operation people is produced to act on behalf of PKI key by this proxy private key key again.It can thus be seen that the PKI key of acting on behalf of produced is made up of the PKI of primitive operation people, the PKI of agent operation people, the certificate of authority and some other auxiliary parameter.Owing to scheme needs use to act on behalf of PKI key in proof procedure, this makes the scheme of last generation require a great deal of time to reconstruct and act on behalf of PKI key, calculates complicated and inefficiency.
2, the producing method of surrogate is single, it does not have versatility.The surrogate (including acting on behalf of PKI key, proxy private key key) of current most identity-based produces to be all based on certain special application background, such as: be suitable for (the allograph key of identity-based) of signature environment, (the acting on behalf of re-encryption key of identity-based) of encryption environment etc. it is suitable for.The more important thing is, these surrogate production methods are only used for this scheme that this author proposes, it is impossible to for the scheme that other authors propose.Owing to needing to re-establish the production method of surrogate every time so that design cost and time overhead are greatly increased.
3, the transmission of surrogate needs hidden passageway, reduces safety.It is mostly based on the parameter that the proxypassword scheme of identity needs the channel transfer of secret to produce in surrogate production process, if without hidden passageway, these parameters will expose, opponent's energy these parameters of easy to do acquisition, once opponent obtains these parameters, they just can carry out attacking, doing various destruction, and this greatly reduces the safety of scheme undoubtedly.
Summary of the invention
The present invention provides surrogate production method general in a kind of proxypassword method of identity-based, direct use authority certificate is as acting on behalf of PKI key, adopt hash function that intermediate parameters is encrypted, use the proxypassword method of the various efficient identity-based of this method foundation, can be widely applied to ecommerce, mobile agent, distributed network etc., be greatly improved their operational efficiency and safety.
In order to achieve the above object, the present invention provides surrogate production method general in a kind of proxypassword method of identity-based, this general surrogate production method may be used in any one known ID-ased cryptography method, and this general surrogate production method comprises the steps of
Step S101, primitive operation people O set up certificate of authority Warrant, directly using certificate of authority Warrant as acting on behalf of PKI;
Step S102, primitive operation people O utilize the private key d of primitive operation peopleoCertificate of authority Warrant is encrypted, it is thus achieved that the first encryption parameter σ1, by this first encryption parameter σ1Agent operation people P is issued by overt channel;
If step S103 agent operation people P accepts the trust of primitive operation people O, then utilize the private key d of agent operation peoplepTo the first encryption parameter σ1It is encrypted, it is thus achieved that the second encryption parameter σ2, by this second encryption parameter σ2PKG is issued by overt channel;
Step S104, PKG are to the second encryption parameter σ2It is verified, if by verifying, then utilizes system master key s to produce proxy private key d corresponding to certificate of authority WarrantW, utilize the private key d of agent operation peoplepTo proxy private key dWIt is encrypted, produces the 3rd encryption parameter σ3, and by the 3rd encryption parameter σ3Agent operation people P is issued by overt channel;
Step S105, agent operation people P utilize the private key d of agent operation peoplepFrom the 3rd encryption parameter σ3Middle extraction proxy private key skW
Described certificate of authority Warrant comprises the identity information of primitive operation people O, the identity information of agent operation people P, the content of agent authorization, date range.
The first described encryption parameter σ1It is by the private key d of primitive operation peopleo, certificate of authority Warrant and current timestamp Stamp is through hash function H1Calculate and produce, i.e. σ1=H1(do| | Warrant | | Stamp), wherein, hash function H1It is that PKG (private key generator, PrivateKeyGenerator) sets up, hash function H1:{0,1}*→Zp *;If the private key d of primitive operation peopleoComprise more than one parameter, then need all of parameter series connection input hash function H1In.
The second described encryption parameter σ2It is through hash function H by certificate of authority Warrant, current timestamp Stamp and secret value R1Calculate and produce, i.e. σ2=H1(R | | Warrant | | Stamp), wherein R=σ1×dp;If the private key d of agent operation peoplepComprise more than one parameter, then need by all of parameter respectively with the first encryption parameter σ1It is multiplied, then series connection input hash function H1In.
Described to the second encryption parameter σ2It is verified comprising: checking equation t1=H1(do| | Warrant | | Stamp) and t3=H1(t2| | Warrant | | Stamp) whether set up, wherein, t2=t1×dpIf two equatioies are set up, then by verifying;If the private key d of primitive operation peopleoPrivate key d with agent operation peoplepIt is made up of multiple parameters, then do=do1||do2| | ..., t2=t1×dp1||t1×dp2||……。
The described system master key s that utilizes produces proxy private key d corresponding to certificate of authority WarrantWComprise: PKG runs IDC.Extract, input system common parameter params, system master key s and certificate of authority Warrant, output agent private key dW, i.e. IDC.Extract (params, s, W) → dWWherein, IDC.Extract is the private key extraction stage in the ID-ased cryptography method IDC that any one is known, system common parameter params and system master key s is that PKG obtains according to security parameter k operation IDC.Setup, and IDC.Setup is the system initialisation phase in the ID-ased cryptography method IDC that any one is known.
The 3rd described encryption parameter σ3It is by the private key d of agent operation peoplep, certificate of authority Warrant and current timestamp Stamp is through hash function H1Calculating after add proxy private key dWProduce, i.e. σ3=dW+H1(dp||Warrant||Stamp)×dp;If proxy private key dWComprise more than one parameter, then need by all of parameter respectively and H1(dp||Warrant||Stamp)×dpIt is added, then by these addition result together as the 3rd encryption parameter σ3
Described proxy private key skWIt is by the 3rd encryption parameter σ3Deduct hash function H1Private key d to agent operation peoplep, certificate of authority Warrant and current timestamp Stamp cryptographic Hash produce, i.e. skW3-H1(dp||Warrant||Stamp)×dp=dW;If the 3rd encryption parameter σ3Comprise more than one parameter, then need each parameter is individually subtracted H1(dp||Warrant||Stamp)×dp, all results of subtracting each other obtained are exactly the complete proxy private key sk extractedW
The present invention also provides for a kind of proxypassword method of identity-based, comprises the steps of
Step S1, system initialization: PKG sets up hash function H1, and systematic parameter params and system master key s, PKG public address system parameter params and hash function H is set up according to security parameter k1, secret preservation system master key s;
Step S2, extraction private key: PKG are according to the primitive operation people O identity information ID submitted too, the private key d of primitive operation people is produced with system master key so, PKI directly adopts the identity information ID of primitive operation people Oo, by hidden passageway by the private key d of primitive operation peopleoIt is sent to primitive operation people O, PKG according to the agent operation people P identity information ID submitted top, the private key d of agent operation people is produced with system master key sp, PKI directly adopts the identity information ID of agent operation peoplep, by hidden passageway by the private key d of agent operation peoplepIt is sent to agent operation people P;
In the proxypassword method of the identity-based described in step S3, utilization, general surrogate production method produces surrogate;
Step S4, generation allograph: agent operation people P uses the surrogate produced in systematic parameter params and step S3 to produce allograph in the message m requiring signature;
Step S5, checking allograph: allograph identifier receives one with after the step S4 allograph produced, use systematic parameter params and certificate of authority Warrant that the allograph received is verified, if the verification passes, then accept this allograph, otherwise refuse.
Described set up systematic parameter params and system master key s according to security parameter k and comprise: input security parameter k, a PKG and run output system common parameter params system master key s after IDC.Setup, i.e. IDC.Setup (1k) → (params, s), wherein, IDC is the ID-ased cryptography method that any one is known, and IDC.Setup is the system initialisation phase in IDC;
Described use system master key s produces the private key d of primitive operation peopleoComprise: the identity information ID that input system common parameter params, system master key s and primitive operation people O submit too, PKG exports the private key d of primitive operation people after running IDC.Extracto, i.e. IDC.Extract (params, s, IDo)→do, wherein, IDC.Extract is the private key extraction stage in IDC;
Described use system master key s produces the private key d of agent operation peoplepComprise: the identity information ID that input system common parameter params, system master key s and agent operation people P submit top, the private key d of output agent operator after PKG operation IDC.Extractp, i.e. IDC.Extract (params, s, IDo)→dp
Present invention have the advantage that
1, PKI key simple structure, amount of calculation are acted on behalf of little.In the present invention directly with certificate of authority W as acting on behalf of PKI key, it is not necessary to any extra computation, the complexity eliminated in conventional art sets up process, is greatly saved calculating cost.
2, surrogate producing method has versatility.Surrogate production method in the present invention has versatility, IDC in the present invention does not indicate specifically any, it can be the ID-ased cryptography scheme that any one is known, say, that can the present invention program be applied in any ID-ased cryptography scheme thus obtaining the proxypassword scheme of a kind of high efficiency, identity-based.Such as: if the identity-based signature scheme famous, classical proposed by IDC PatersonandSchuldt are replaced, then after using the present invention, just obtain that one high efficiency, the Proxy Signature Scheme of identity-based.
3, the transmission of surrogate is without hidden passageway, improves convenience and safety that scheme performs.The parameter of transmission is encrypted by the private key using hash function and primitive operation people or agent operation people in the present invention, make surrogate set up the parameter of transmission in process need not maintain secrecy, such as (Warrant, Stamp, σ 1, σ 2, σ 3) all encrypt with corresponding private key, even if so opponent obtains these information and can not obtain secret value.Therefore, user can use the overt channel of usually use to be transmitted, not only convenient but also safety.
Accompanying drawing explanation
Fig. 1 is the flow chart of surrogate production method general in a kind of proxypassword method of identity-based.
Fig. 2 is the flow chart of a kind of proxypassword method of identity-based.
Fig. 3 is the flow chart of one embodiment of the invention.
Detailed description of the invention
Below according to Fig. 1~Fig. 3, illustrate presently preferred embodiments of the present invention.
As shown in Figure 1, the present invention provides surrogate production method general in a kind of proxypassword method of identity-based, this general surrogate production method may be used in any one known ID-ased cryptography method, and this general surrogate production method comprises the steps of
Step S101, primitive operation people O set up certificate of authority Warrant, directly using certificate of authority Warrant as acting on behalf of PKI;
Wherein, certificate of authority Warrant comprises the identity information of primitive operation people O, the identity information of agent operation people P, the content of agent authorization, date range etc.;
Step S102, primitive operation people O utilize the private key d of primitive operation peopleoCertificate of authority Warrant is encrypted, it is thus achieved that the first encryption parameter σ1, by this first encryption parameter σ1Agent operation people P is issued by overt channel;
The first described encryption parameter σ1It is by the private key d of primitive operation peopleo, certificate of authority Warrant and current timestamp Stamp is through hash function H1Calculate and produce, i.e. σ1=H1(do| | Warrant | | Stamp), wherein, hash function H1It is that PKG (private key generator, PrivateKeyGenerator) sets up, hash function H1:{0,1}*→Zp *
If the private key d of primitive operation peopleoComprise more than one parameter, then need all of parameter series connection input hash function H1In, for instance: the private key d of primitive operation peopleoIt is made up of two parameters, do=(do1,do2), then input hash function H after the series connection of the two parameter1, i.e. H1(do1||do2| | Warrant | | Stamp), more than two is by that analogy;
If step S103 agent operation people P accepts the trust of primitive operation people O, then utilize the private key d of agent operation peoplepTo the first encryption parameter σ1It is encrypted, it is thus achieved that the second encryption parameter σ2, by this second encryption parameter σ2PKG is issued by overt channel;
The second described encryption parameter σ2It is through hash function H by certificate of authority Warrant, current timestamp Stamp and secret value R1Calculate and produce, i.e. σ2=H1(R | | Warrant | | Stamp), wherein R=σ1×dp
If the private key d of agent operation peoplepComprise more than one parameter, then need by all of parameter respectively with the first encryption parameter σ1It is multiplied, then series connection input hash function H1In, for instance: the private key d of agent operation peoplepD is formed by two parametersp=(dp1,dp2), then each component is calculated R respectively11×dp1And R21×dp2And input H after all parameters of gained are connected1, i.e. H1(R1||R2| | Warrant | | Stamp), more than two is by that analogy;
Step S104, PKG are to the second encryption parameter σ2It is verified, if by verifying, then utilizes system master key s to produce proxy private key d corresponding to certificate of authority WarrantW, utilize the private key d of agent operation peoplepTo proxy private key dWIt is encrypted, produces the 3rd encryption parameter σ3, and by the 3rd encryption parameter σ3Agent operation people P is issued by overt channel;
Described to the second encryption parameter σ2It is verified comprising: checking equation t1=H1(do| | Warrant | | Stamp) and t3=H1(t2| | Warrant | | Stamp) whether set up, wherein, t2=t1×dpIf two equatioies are set up, then by verifying;
If the private key d of primitive operation peopleoPrivate key d with agent operation peoplepIt is made up of multiple parameters, then do=do1||do2| | ..., t2=t1×dp1||t1×dp2| | ...;
The described system master key s that utilizes produces proxy private key d corresponding to certificate of authority WarrantWComprise: PKG runs IDC.Extract, input system common parameter params, system master key s and certificate of authority Warrant, output agent private key dW, i.e. IDC.Extract (params, s, W) → dWWherein, IDC.Extract is the private key extraction stage in the ID-ased cryptography method IDC that any one is known, system common parameter params and system master key s is that PKG obtains according to security parameter k operation IDC.Setup, and IDC.Setup is the system initialisation phase in the ID-ased cryptography method IDC that any one is known;
The 3rd described encryption parameter σ3It is by the private key d of agent operation peoplep, certificate of authority Warrant and current timestamp Stamp is through hash function H1Calculating after add proxy private key dWProduce, i.e. σ3=dW+H1(dp||Warrant||Stamp)×dp
If proxy private key dWComprise more than one parameter, then need by all of parameter respectively and H1(dp||Warrant||Stamp)×dpIt is added, then by these addition result together as the 3rd encryption parameter σ3, for instance: proxy private key dWD is formed by two parametersw=(dw1,dw2), then each component is calculated σ respectively3,1=dw1+H1(dp1||dp2||Warrant||Stamp)×dp1And σ3,2=dw2+H1(dp1||dp2||Warrant||Stamp)×dp2, and by (σ3,13,2) together as the 3rd encryption parameter σ3, more than two is by that analogy;
Step S105, agent operation people P utilize the private key d of agent operation peoplepFrom the 3rd encryption parameter σ3Middle extraction proxy private key skW
Described proxy private key skWIt is by the 3rd encryption parameter σ3Deduct hash function H1Private key d to agent operation peoplep, certificate of authority Warrant and current timestamp Stamp cryptographic Hash produce, i.e. skW3-H1(dp||Warrant||Stamp)×dp=dW
If the 3rd encryption parameter σ3Comprise more than one parameter, then need each parameter is individually subtracted H1(dp||Warrant||Stamp)×dp, all results of subtracting each other obtained are exactly the complete proxy private key sk extractedW, for instance: the 3rd encryption parameter σ3σ is formed by two parameters3=(σ3,13,2), then each component is calculated sk respectivelyW13,1-H1(dp1||dp2||Warrant||Stamp)×dp1=dw1And skW23,2-H1(dp1||dp2||Warrant||Stamp)×dp2=dw2, then agent operation people is by skW=(skW1,skW2) as proxy private key skW, more than two is by that analogy.
Thus agent operation people P obtains agency's private/PKI (skW, W), agent operation people P can act on behalf of public and private key with this and carry out follow-up operation, such as encryption, signature etc., depending on the concrete Password Operations adopted.
Surrogate production method general in the proxypassword method of identity-based provided by the invention may be used in the ID-ased cryptography method that any one is known, thus ID-ased cryptography method being become a kind of proxypassword method of concrete identity-based, such as primitive operation people becomes original signer, agent operation people becomes proxy signer, so reform into the allograph method of identity-based, if becoming original encryption people and proxy-encrypted people, so reform into the proxy-encrypted method of identity-based, by that analogy.
As in figure 2 it is shown, the present invention also provides for a kind of proxypassword method of identity-based, comprise the steps of
Step S1, system initialization IDPC.Setup:PKG set up hash function H1, and systematic parameter params and system master key s, PKG public address system parameter params and hash function H is set up according to security parameter k1, secret preservation system master key s;
Described set up systematic parameter params and system master key s according to security parameter k and comprise: input security parameter k, a PKG and run output system common parameter params system master key s after IDC.Setup, i.e. IDC.Setup (1k) → (params, s), wherein, IDC is the ID-ased cryptography method that any one is known, and IDC.Setup is the system initialisation phase in IDC;
Step S2, extraction private key IDPC.Extract:PKG are according to the primitive operation people O identity information ID submitted too, the private key d of primitive operation people is produced with system master key so, PKI directly adopts the identity information ID of primitive operation people Oo, by hidden passageway by the private key d of primitive operation peopleoIt is sent to primitive operation people O, PKG according to the agent operation people P identity information ID submitted top, the private key d of agent operation people is produced with system master key sp, PKI directly adopts the identity information ID of agent operation peoplep, by hidden passageway by the private key d of agent operation peoplepIt is sent to agent operation people P;
Described use system master key s produces the private key d of primitive operation peopleoComprise: the identity information ID that input system common parameter params, system master key s and primitive operation people O submit too, PKG exports the private key d of primitive operation people after running IDC.Extracto, i.e. IDC.Extract (params, s, IDo)→do, wherein, IDC.Extract is the private key extraction stage in IDC;
Described use system master key s produces the private key d of agent operation peoplepComprise: the identity information ID that input system common parameter params, system master key s and agent operation people P submit top, the private key d of output agent operator after PKG operation IDC.Extractp, i.e. IDC.Extract (params, s, IDo)→dp
Step S3, generation surrogate IDPC.Delegation: utilize surrogate production method general in the proxypassword method of above-mentioned a kind of identity-based to produce surrogate;
Step S4, the surrogate producing to produce in allograph IDPC.Signature: agent operation people P use systematic parameter params and step S3 produce allograph in the message m requiring signature.
Step S5, checking allograph IDPC.Verification: allograph identifier receives one with after the step S4 allograph produced, use systematic parameter params and certificate of authority Warrant that the allograph received is verified, if the verification passes, so accept this allograph, otherwise refuse.
As it is shown on figure 3, applied to by surrogate production method general in the proxypassword method of identity-based provided by the invention in the classical id-based signatures method of PatersonandSchuldt, provide a specific embodiment of the present invention.
It is embodied as step as follows:
The Setup stage of step 1, system initialization IDPC.Setup:PKG operation PatersonandSchuldt obtains relevant parameter, namely discloses systematic parameter params={G1,G2,e,q,g,g1,g2,u0,m0,U,M,H1, wherein G1And G2Addition cyclic group and multiplication loop group, the e:G of to be rank respectively be q1×G1→G2Being a Bilinear map, g is G1One generate unit, g1=gs, s is one and belongs to Zp *Random number, (g2u0,m0) be three and belong to G1Random number, U=(ui) be a length it is nIDVector (1≤i≤nID), M=(mi) be a length it is nmVector (1≤j≤nm), nIDIt is the length of an identity information, nmIt is the length of a signature information, uiAnd miRandomly from G1In choose, H1:{0,1}*→Zp *Being a hash function, PKG secret preserves system master key s;
Step 2, private key extraction stage IDPC.Extract:PKG run the Extract stage of PatersonandSchuldt, the identity information ID namely submitted to for primitive operation people or agent operation peopleoOr IDp, what PKG was random chooses two number ro,rp∈Zp *, then calculate the private key of each of which: the private key of primitive operation peopleThe private key of agent operation peopleWherein IoIt is meet IDoThe set of all i of [i]=1, and IDo[i] represents primitive operation people's identity Information IDoI-th bit be 1, IpIt is meet IDpThe set of all i of [i]=1, and IDp[i] represents agent operation people's identity Information IDpI-th bit be 1;
Step 3, surrogate produce stage IDPC.Delegation, specifically comprise the steps of
Step 3.1, primitive operation people set up a certificate of authority W and (comprise IDo、IDp, the content of agent authorization, date range etc.), calculate current system time T;
Step 3.2, calculatingAnd by (W, T, σ1) issue agent operation people by overt channel;
Step 3.3, agent operation people receive (W, T, σ1) after, if accepting this time to entrust, then carrying out step 3.4, if not accepting this time to entrust, then exiting;
Step 3.4, agent operation people are with the private key of oneselfCalculate WithThen σ is calculated2=H1(R1||R1| | W | | T) and by (W, T, σ2) issue PKG by overt channel;
Step 3.5, PKG receive (W, T, σ2) after, first verify that and whether meet following two equation t1=And t3=H1(t2| | W | | T), wherein If the two equation is set up, then carry out step 3.6, if the two equation is false, then exit;
What step 3.6, PKG were random chooses rw∈Zp *And calculateThen calculate σ 3 , 1 = g 2 s ( u 0 Π i ∈ I w u i ) r w + H 1 ( g 2 s ( u 0 Π i ∈ I p u i ) r p | | g r p | | W | | T ) × g 2 s ( u 0 Π i ∈ I p u i ) r p , σ 3 , 2 = g r w + H 1 ( g 2 s ( u 0 Π i ∈ I p u i ) r p | | g r p | | W | | T ) × g r p , Wherein IwIt is the set of all i meeting W [i]=1, and W [i] represents that the i-th bit of certificate of authority W is 1, PKG by (σ3,13,2) issue agent operation people by overt channel;
Step 3.7, agent operation people receive (σ3,13,2) after, with existing W and T and the private key d of oneselfpCalculate sk W 1 = σ 3 , 1 - H 1 ( g 2 s ( u 0 Π i ∈ I p u i ) r ρ | | g r p | | W | | T ) × g 2 s ( u 0 Π i ∈ I p u i ) r p = d w 1 , sk W 2 = σ 3 , 2 - H 1 ( s 2 s ( u 0 Π i ∈ I p u i ) r p | | g r p | | W | | S ) × g r p = d w 2 . Thus agent operation people obtains proxy private key keyAgent operation people can carry out signature operation as follows with this proxy private key key;
Step 4, allograph stage IDPC.Signature: run the Signature stage of PatersonandSchuldt, namely when a user submits to a message m to require allograph, what agent operation people was random chooses rm∈Zp *, then with the proxy private key key of oneself sk W = ( sk W 1 , sk W 2 ) = ( g 2 s ( u 0 Π i ∈ I w u i ) r w , g r w ) Calculating allograph is as follows σ = ( skw 1 ( m 0 Π j ∈ I m m j ) r m , g r w , g r m ) = ( g 2 s ( u 0 Π i ∈ I w u i ) r w ( m 0 Π j ∈ I m m j ) r m , g r w , g r m ) , Wherein ImIt is the set of all j meeting m [j]=1, and the jth position that m [j] represents signature information m is 1;
Step 5, allograph Qualify Phase IDPC.Verification: run the Verification stage of PatersonandSchuldt, i.e. a given allograph And systematic parameter params, identifier verifies whether following equation is set up If this equation is set up, identifier accepts this signature, it is believed that this allograph is effective, and it is invalid otherwise to judge, refuses this signature.
The direct use authority certificate of the present invention is as acting on behalf of PKI key, adopt hash function that intermediate parameters is encrypted, use the proxypassword method of the various efficient identity-based of this method foundation, allograph (re-encryption, ring signatures etc.) method such as identity-based, can be widely applied to ecommerce, mobile agent, distributed network etc., be greatly improved their operational efficiency and safety.
Although present disclosure has been made to be discussed in detail already by above preferred embodiment, but it should be appreciated that the description above is not considered as limitation of the present invention.After those skilled in the art have read foregoing, multiple amendment and replacement for the present invention all will be apparent from.Therefore, protection scope of the present invention should be limited to the appended claims.

Claims (10)

1. surrogate production method general in the proxypassword method of an identity-based, it is characterized in that, this general surrogate production method may be used in any one known ID-ased cryptography method, and this general surrogate production method comprises the steps of
Step S101, primitive operation people O set up certificate of authority Warrant, directly using certificate of authority Warrant as acting on behalf of PKI;
Step S102, primitive operation people O utilize the private key d of primitive operation peopleoCertificate of authority Warrant is encrypted, it is thus achieved that the first encryption parameter σ1, by this first encryption parameter σ1Agent operation people P is issued by overt channel;
If step S103 agent operation people P accepts the trust of primitive operation people O, then utilize the private key d of agent operation peoplepTo the first encryption parameter σ1It is encrypted, it is thus achieved that the second encryption parameter σ2, by this second encryption parameter σ2PKG is issued by overt channel;
Step S104, PKG are to the second encryption parameter σ2It is verified, if by verifying, then utilizes system master key s to produce proxy private key d corresponding to certificate of authority WarrantW, utilize the private key d of agent operation peoplepTo proxy private key dWIt is encrypted, produces the 3rd encryption parameter σ3, and by the 3rd encryption parameter σ3Agent operation people P is issued by overt channel;
Step S105, agent operation people P utilize the private key d of agent operation peoplepFrom the 3rd encryption parameter σ3Middle extraction proxy private key skW
2. surrogate production method general in the proxypassword method of identity-based as claimed in claim 1, it is characterized in that, described certificate of authority Warrant comprises the identity information of primitive operation people O, the identity information of agent operation people P, the content of agent authorization, date range.
3. surrogate production method general in the proxypassword method of identity-based as claimed in claim 1, it is characterised in that the first described encryption parameter σ1It is by the private key d of primitive operation peopleo, certificate of authority Warrant and current timestamp Stamp is through hash function H1Calculate and produce, i.e. σ1=H1(do| | Warrant | | Stamp), wherein, hash function H1It is that PKG (private key generator, PrivateKeyGenerator) sets up, hash function H1:{0,1}*→Zp *;If the private key d of primitive operation peopleoComprise more than one parameter, then need all of parameter series connection input hash function H1In.
4. surrogate production method general in the proxypassword method of identity-based as claimed in claim 1, it is characterised in that the second described encryption parameter σ2It is through hash function H by certificate of authority Warrant, current timestamp Stamp and secret value R1Calculate and produce, i.e. σ2=H1(R | | Warrant | | Stamp), wherein R=σ1×dp;If the private key d of agent operation peoplepComprise more than one parameter, then need by all of parameter respectively with the first encryption parameter σ1It is multiplied, then series connection input hash function H1In.
5. surrogate production method general in the proxypassword method of identity-based as claimed in claim 1, it is characterised in that described to the second encryption parameter σ2It is verified comprising: checking equation t1=H1(do| | Warrant | | Stamp) and t3=H1(t2| | Warrant | | Stamp) whether set up, wherein, t2=t1×dpIf two equatioies are set up, then by verifying;If the private key d of primitive operation peopleoPrivate key d with agent operation peoplepIt is made up of multiple parameters, then do=do1||do2| | ..., t2=t1×dp1||t1×dp2||……。
6. surrogate production method general in the proxypassword method of identity-based as claimed in claim 1, it is characterised in that the described system master key s that utilizes produces proxy private key d corresponding to certificate of authority WarrantWComprise: PKG runs IDC.Extract, input system common parameter params, system master key s and certificate of authority Warrant, output agent private key dW, i.e. IDC.Extract (params, s, W) → dWWherein, IDC.Extract is the private key extraction stage in the ID-ased cryptography method IDC that any one is known, system common parameter params and system master key s is that PKG obtains according to security parameter k operation IDC.Setup, and IDC.Setup is the system initialisation phase in the ID-ased cryptography method IDC that any one is known.
7. surrogate production method general in the proxypassword method of identity-based as claimed in claim 1, it is characterised in that the 3rd described encryption parameter σ3It is by the private key d of agent operation peoplep, certificate of authority Warrant and current timestamp Stamp is through hash function H1Calculating after add proxy private key dWProduce, i.e. σ3=dW+H1(dp||Warrant||Stamp)×dp;If proxy private key dWComprise more than one parameter, then need by all of parameter respectively and H1(dp||Warrant||Stamp)×dpIt is added, then by these addition result together as the 3rd encryption parameter σ3
8. surrogate production method general in the proxypassword method of identity-based as claimed in claim 1, it is characterised in that described proxy private key skWIt is by the 3rd encryption parameter σ3Deduct hash function H1Private key d to agent operation peoplep, certificate of authority Warrant and current timestamp Stamp cryptographic Hash produce, i.e. skW3-H1(dp||Warrant||Stamp)×dp=dW;If the 3rd encryption parameter σ3Comprise more than one parameter, then need each parameter is individually subtracted H1(dp||Warrant||Stamp)×dp, all results of subtracting each other obtained are exactly the complete proxy private key sk extractedW
9. the proxypassword method of an identity-based, it is characterised in that comprise the steps of
Step S1, system initialization: PKG sets up hash function H1, and systematic parameter params and system master key s, PKG public address system parameter params and hash function H is set up according to security parameter k1, secret preservation system master key s;
Step S2, extraction private key: PKG are according to the primitive operation people O identity information ID submitted too, the private key d of primitive operation people is produced with system master key so, PKI directly adopts the identity information ID of primitive operation people Oo, by hidden passageway by the private key d of primitive operation peopleoIt is sent to primitive operation people O, PKG according to the agent operation people P identity information ID submitted top, the private key d of agent operation people is produced with system master key sp, PKI directly adopts the identity information ID of agent operation peoplep, by hidden passageway by the private key d of agent operation peoplepIt is sent to agent operation people P;
Step S3, general surrogate production method in the proxypassword method of identity-based any one of in claim 1-8 is utilized to produce surrogate;
Step S4, generation allograph: agent operation people P uses the surrogate produced in systematic parameter params and step S3 to produce allograph in the message m requiring signature;
Step S5, checking allograph: allograph identifier receives one with after the step S4 allograph produced, use systematic parameter params and certificate of authority Warrant that the allograph received is verified, if by verifying, then accepting this allograph, otherwise refusing.
10. the proxypassword method of identity-based as claimed in claim 9, it is characterised in that
Described set up systematic parameter params and system master key s according to security parameter k and comprise: input security parameter k, a PKG and run output system common parameter params system master key s after IDC.Setup, i.e. IDC.Setup (1k) → (params, s), wherein, IDC is the ID-ased cryptography method that any one is known, and IDC.Setup is the system initialisation phase in IDC;
Described use system master key s produces the private key d of primitive operation peopleoComprise: the identity information ID that input system common parameter params, system master key s and primitive operation people O submit too, PKG exports the private key d of primitive operation people after running IDC.Extracto, i.e. IDC.Extract (params, s, IDo)→do, wherein, IDC.Extract is the private key extraction stage in IDC;
Described use system master key s produces the private key d of agent operation peoplepComprise: the identity information ID that input system common parameter params, system master key s and agent operation people P submit top, the private key d of output agent operator after PKG operation IDC.Extractp, i.e. IDC.Extract (params, s, IDo)→dp
CN201610028750.9A 2016-01-15 2016-01-15 General surrogate production method in the proxypassword method of identity-based Expired - Fee Related CN105721430B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610028750.9A CN105721430B (en) 2016-01-15 2016-01-15 General surrogate production method in the proxypassword method of identity-based

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610028750.9A CN105721430B (en) 2016-01-15 2016-01-15 General surrogate production method in the proxypassword method of identity-based

Publications (2)

Publication Number Publication Date
CN105721430A true CN105721430A (en) 2016-06-29
CN105721430B CN105721430B (en) 2019-03-05

Family

ID=56147287

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610028750.9A Expired - Fee Related CN105721430B (en) 2016-01-15 2016-01-15 General surrogate production method in the proxypassword method of identity-based

Country Status (1)

Country Link
CN (1) CN105721430B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109286485A (en) * 2018-10-17 2019-01-29 西安邮电大学 General Identity Proxy label decryption method that can be compound

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101378316A (en) * 2007-08-29 2009-03-04 索尼(中国)有限公司 Proxy blind signing system and method based on identification
US20130138965A1 (en) * 2011-11-25 2013-05-30 International Business Machines Corporation Control method, program and system for link access
WO2014088130A1 (en) * 2012-12-05 2014-06-12 Inha-Industry Partnership Institute Proxy signature scheme

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101378316A (en) * 2007-08-29 2009-03-04 索尼(中国)有限公司 Proxy blind signing system and method based on identification
US20130138965A1 (en) * 2011-11-25 2013-05-30 International Business Machines Corporation Control method, program and system for link access
WO2014088130A1 (en) * 2012-12-05 2014-06-12 Inha-Industry Partnership Institute Proxy signature scheme

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
CHUNXIANG GU ,等: "Provable Security of ID-Based Proxy Signature Schemes", 《ICCNMC 2005 LNCS 3619》 *
YENCHING LIN,等: "ID-Based Aggregate Proxy Signature Scheme Realizing Warrant-Based Delegation", 《JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 29》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109286485A (en) * 2018-10-17 2019-01-29 西安邮电大学 General Identity Proxy label decryption method that can be compound

Also Published As

Publication number Publication date
CN105721430B (en) 2019-03-05

Similar Documents

Publication Publication Date Title
CN106961336B (en) A kind of key components trustship method and system based on SM2 algorithm
Liu et al. Time-bound anonymous authentication for roaming networks
CN103546567B (en) Without certificate cross-domain authentication method in a kind of credible cloud computing environment
CN103731261A (en) Secret key distribution method under encrypted repeating data deleted scene
CN104079412B (en) The threshold proxy signature method without credible PKG based on intelligent grid identity security
CN110599164B (en) Supervision-capable quick payment method for any payee under chain
CN101977380A (en) Wireless Mesh network identification method
CN114726546B (en) Digital identity authentication method, device, equipment and storage medium
CN114124371A (en) Certificateless public key searchable encryption method meeting MTP (Multi-time programmable) security
CN104767611A (en) Signcryption method from public key infrastructure environment to certificateless environment
CN113055394A (en) Multi-service double-factor authentication method and system suitable for V2G network
Gritti et al. Chariot: Cloud-assisted access control for the internet of things
CN111612961A (en) Electronic voting method for encrypting voter vote information
CN104780047A (en) Certificateless verifiable encrypted signature method with forward security
CN108933659A (en) A kind of authentication system and verification method of smart grid
Liu et al. ATRC: An anonymous traceable and revocable credential system using blockchain for VANETs
Deng et al. Designated‐Verifier Anonymous Credential for Identity Management in Decentralized Systems
CN108449174B (en) Revocable encryption method and device for intelligent terminal in cloud computing application
CN105721430A (en) General surrogate key generation method for identity-based proxy cryptography method
CN106487502A (en) A kind of lightweight key negotiation method based on password
Wang et al. Simulatable and secure certificate‐based threshold signature without pairings
CN112333701B (en) Cross-domain authentication method based on identity in large-scale Internet of things scene
CN107547199A (en) Online bidding system perfecting forward secrecy can deny IKE implementation method
Qin et al. A distributed authentication scheme based on zero-knowledge proof
Hu et al. An improved efficient identity-based proxy signature in the standard model

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20190305

Termination date: 20220115