CN106027240A - Key isolation signing method based on attribute - Google Patents

Key isolation signing method based on attribute Download PDF

Info

Publication number
CN106027240A
CN106027240A CN201610510247.7A CN201610510247A CN106027240A CN 106027240 A CN106027240 A CN 106027240A CN 201610510247 A CN201610510247 A CN 201610510247A CN 106027240 A CN106027240 A CN 106027240A
Authority
CN
China
Prior art keywords
attribute
key
private key
node
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610510247.7A
Other languages
Chinese (zh)
Other versions
CN106027240B (en
Inventor
孙知信
徐睿
洪汉舒
李冬军
陈梓洋
邰淳亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Post and Telecommunication University
Nanjing University of Posts and Telecommunications
Original Assignee
Nanjing Post and Telecommunication University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Post and Telecommunication University filed Critical Nanjing Post and Telecommunication University
Priority to CN201610510247.7A priority Critical patent/CN106027240B/en
Publication of CN106027240A publication Critical patent/CN106027240A/en
Application granted granted Critical
Publication of CN106027240B publication Critical patent/CN106027240B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0847Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving identity based encryption [IBE] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing

Abstract

The invention discloses a key isolation signing method based on attribute, which aims at problems of lack of protective measures for key leakage and increase of computation overhead of a terminal caused by bilinear pairing operation in the prior art. A whole signing system is divided into several independent time slices, when the system enters into a new time slice, a key helper generates a private key updating slice, and a user updates a private key. For a certain file, the user signs with the private key corresponding to the current time slice, and verification result of a signature is also corresponding to a certain time slice of the system. If the private key of the user is leaked within a certain time slice, the system also can keep forward security and backward security in other time slices, and thus, harm of private key leakage is minimized. In a process of signing, any operation of bilinear pairing is not required, and computation overhead of a user terminal is reduced. When system time slices evolve, system public parameters are not required to be updated again, and communication overhead caused by synchronization of the public parameters is reduced.

Description

A kind of Key-insulated endorsement method based on attribute
Technical field
The present invention relates to secrecy or the safety communication technology of digital information transmission, be specifically related to a kind of key based on attribute Isolation endorsement method.
Background technology
Cryptography based on attribute is the important component part in information security, and meanwhile, the system of attribute signature is near Also attracted over Nian and be widely applied.In signature system based on attribute, the corresponding attribute structure of the private key of user, certain closes The signature of the private key generation that method user is corresponding can be authenticated in its own corresponding attribute structure.But it is current Attribute signature mechanism yet suffers from two problems to be needed to solve: first, when the attribute private key of certain user there occurs leakage, any The user obtaining this private key may be by this private key one legal signature of generation, thus brings a series of potential safety hazard. Second, the cryptography scheme being currently based on attribute is all based on Bilinear map mostly.The computing cost of Bilinear map is the biggest Computing (such as point multiplication operation, Hash operation etc.) in other.Conventional attribute endorsement method contains a lot of two-wire pair Computing, the terminal that some computing capabilitys can be given limited is brought burden, thus is produced communication performance bottleneck.To sum up, at attribute signature system In, need a kind of new mechanism, the security of system after key exposure can be protected, can produce and during checking at signature again The most minimizing Bilinear map operation times.
Within 2015, BJ University of Aeronautics & Astronautics discloses entitled " the attribute base endorsement method in large attribute territory and system " (public affairs The number of opening is CN105141419A) application for a patent for invention.This invention provides the attribute base endorsement method in a kind of large attribute territory and is System, the method includes: private key generates center and obtains common parameter and master key according to the security of system parameter of input;Private key generates Center obtains private key for user according to master key and user property collection, and private key for user is sent to the user of correspondence;Signer according to Access structure, user property collection and predetermined message that private key for user, user meet generate the digital signature of user;Authentication according to User is verified by the digital signature of common parameter and user.The method can realize fine-granularity access control, supports " with door " And disjunction gate, flexible operation, at initial phase, number of attributes need not be limited, can neatly system be extended, The a length of constant of common parameter, effectively alleviates the burden of system.But, the method lacks the protective measure to Key Exposure. Once the attribute private key of user leaks, and any malicious user obtaining private key can forge a legitimate signature with it, Thus bring security threat to system.Additionally, have employed the operation of substantial amounts of Bilinear map in scheme, the calculating adding terminal is opened Pin.
Summary of the invention
The technical problem to be solved in the present invention is to lack the protective measure to Key Exposure present in prior art And the problems such as the computing cost of increase terminal are caused due to Bilinear map operation.
To this end, the present invention proposes a kind of Key-insulated endorsement method based on attribute, concrete technical scheme comprises following step Rapid:
Step one: system initialization
1. definition G1Being an addition cyclic group, it is G that its exponent number is q. definition p1On one generation unit;
2. one hash function H of definition1:{0,1}*→Zq, the function of this function is the character string of random length to be projected Finite field territory ZqOn;
3. attribute AUC is at finite fieldInterior is one random number of each Attributions selectionIt is additionally each Time slice TPnChoose random numberFinally select random numberThen the main private key of system is { ti,kn, y}, be System common parameter is { G1, p, q, Y=yp, Kn=knP, Ti=tiP, H1};
Step 2: initial key is distributed
In initial time fragment TP0, attribute AUC of attribute AUC is according to the attribute structure tree T of each userk's Each leaf node chooses a multinomial qx, polynomial degree dxThreshold value k for this nodexSubtract 1, i.e. (dx=kx-1), Q is arranged for root noderoot(0)=y, for other node, arranges qx(0)=qparent(x) index(x), wherein parent (x) For the father node of node x, index (x) is node x sequence number in its all brotghers of node, and then attribute AUC will just Beginning keyIt is sent to signer;
Step 3: key updating:
1. when the time slice of system is from TPn-1Evolve to TPnTime, attribute AUC is each property calculation key More
Fresh information
2. user obtainsAfter, by the key updating before oneself to latest edition, calculation procedure method is as follows:
SK TP n = SK TP n - 1 + UP i , TP n = { q x ( 0 ) + t i + k n H 1 ( T i , TP n ) , i ∈ T k } ;
Step 4: signature
1. couple file M, signer is chosen
2., according to the common parameter of system, data sender calculates following information:
v1=xp,
v 2 = SK TP n + xH 1 ( M , TP n ) = q x ( 0 ) + t i + k n H 1 ( T i , TP n ) + xH 1 ( M , TP n ) ;
3. data sender is by { v1,v2, M} packing is uploaded to data server;
Step 5: checking
1. Data receiver downloads corresponding file and signature at data server;
2. Data receiver to utilize system common parameter to carry out calculated as below:
Σ i ∈ T k v 2 p - T i - H 1 ( M , TP n ) v 1 - H 1 ( T i , TP n ) K n = y
If equation is set up, sign legal.
Further, in step 5, Data receiver utilizes system common parameter to carry out judging to sign legal correctness such as Under:
Σ i ∈ T k v 2 p - T i - H 1 ( M , TP n ) v 1 - H 1 ( T i , TP b ) k n = Σ i ∈ T k ( q x ( 0 ) + t i + k n H 1 ( T i , TP n ) + xH 1 ( M , TP n ) ) p - T i - H 1 ( M , TP n ) v 1 - H 1 ( T i , TP n ) K n = Σ i ∈ T k ( q x ( x ) + t i + k n H 1 ( T i , TP n ) + xH 1 ( M , TP n ) ) p - t i p - H 1 ( M , TP n ) x p - H 1 ( T i , TP n ) k n p = Σ i ∈ T k q x ( 0 ) p = y p = Y .
Compared with prior art, the beneficial effects of the present invention is:
1. the corresponding attribute structure of the private key of signer, verifier can be full to signature authentication with system common parameter Foot authentication in open.In order to ensure before and after attribute signature to safety and solve the problem that attribute key is revealed, the present invention is open A kind of Key-insulated based on attribute mechanism, the information of each time slice can be embedded in the private key that user is current. When occurring user property to cancel in system, update or during the situation such as private key for user leakage, by updating the private key of validated user Guarantee intrasystem front backward security.
2., traditional based in properties secret system, most variations is based on bilinear.The computing of two-wire pair is opened Pin is relatively big, can meet giving the substantial amounts of computing that arrives whole system.In the present invention, the whole process of signature authentication need not Any Bilinear map operates, and significantly reduces the burden of system and terminal.
Accompanying drawing explanation
Fig. 1 is the flow chart of the present invention.
Detailed description of the invention
In conjunction with accompanying drawing, the detailed description of the invention of the present invention is described in further detail.
The invention discloses a kind of Key-insulated endorsement method based on attribute, whole signature system is divided into some independence Time slice, as shown in Figure 1.After system enters new time slice, key aid generates private key more new segment, uses Family updates private key.For a certain file, user signs with the private key corresponding to current time fragment, the result of signature Also correspond to some time slice of system.If private key for user leaks in certain time slice, system is in other timeslice Section still can keep forward secrecy and backward security, falls below minimum by the harm that private key is revealed.
During signature, it is not necessary to the operation of any Bilinear map, decrease the computing cost of user terminal.This Outward, when system time fragment is evolved, it is not necessary to update system common parameter again, decrease and synchronize the communication that brings of common parameter and open Pin.
The content that the present invention is concrete is described as follows: the system that present invention assumes that by attribute AUC, signer, verifier, Four functional entity compositions of data server.Wherein, attribute AUC is responsible for the attribute of user, and at the beginning of dispatch user Beginning private key also enters the private key of renewal user when new time slice starts in system.Data server is by computer cluster group The physical node become, is responsible for the storage data of safety.Signer utilizes private key file is produced signature and is uploaded to data, services Device;Signed by common parameter checking after verifying download file the most legal.
Below for process prescription: a kind of Key-insulated endorsement method based on attribute comprises initialization, initial key is distributed, Key updating, signs and verifies this five steps, being described in detail below of each step:
Step one: system initialization:
1. definition G1Being an addition cyclic group, it is G that its exponent number is q. definition p1On one generation unit.
2. one hash function H of definition1: { 0,1}*→Zq, the function of this function is the character string of random length to be projected Finite field territory ZqOn.
3. attribute AUC is at finite fieldInterior is one random number of each Attributions selectionIt is additionally each Time slice TPnChoose random numberFinally select random numberThen the main private key of system is { ti, kn, y}, be System common parameter is { G1, p, q, Y=yp, Kn=knp,Ti=tip,H1}
Step 2: initial key is distributed:
In initial time fragment TP0, attribute AUC of attribute AUC is according to the attribute structure tree T of each userk's Each leaf node chooses a multinomial qx, polynomial degree dxThreshold value k for this nodexSubtract 1, i.e. (dx=kx-1). Q is arranged for root noderoot(0)=y., for other node, arranges qx(0)=qparent(x) index(x), wherein parent (x) For the father node of node x, index (x) is node x sequence number in its all brotghers of node.Then attribute AUC will just Beginning keyIt is sent to signer.
Step 3: key updating:
1. when the time slice of system is from TPn-1Evolve to TPnTime, attribute AUC is each property calculation key More fresh information
2. user obtainsAfter, by the key updating before oneself to latest edition, calculation procedure method is as follows:
SK TP n = SK TP n - 1 + UP i , TP n = { q x ( 0 ) + t i + k n H 1 ( T i , TP n ) , i ∈ T k }
Step 4: signature:
1. couple file M, signer is chosen
2., according to the common parameter of system, data sender calculates following information:
v1=xp
v 2 = SK TP n + xH 1 ( M , TP n ) = q x ( 0 ) + t i + k n H 1 ( T i , TP n ) + xH 1 ( M , TP n )
3. data sender is by { v1, v2, M} packing is uploaded to data server.
Step 5: signature authentication:
1. Data receiver downloads corresponding file and signature at data server.
2. Data receiver to utilize system common parameter to carry out calculated as below:
Σ i ∈ T k v 2 p - T i - H 1 ( M , TP n ) v 1 - H 1 ( T i , TP n ) K n = Y
If equation is set up, sign legal.
Correctness specification is as follows:
Σ i ∈ T k v p p - T i - H 1 ( M , TP n ) v 1 - H 1 ( T i , TP n ) K n = Σ i ∈ T k ( q x ( 0 ) + t i + k n H 1 ( T i , TP n ) + xH 1 ( M , TP n ) ) p - T i - H 1 ( M , TP n ) v 1 - H 1 ( T i , TP n ) K n = Σ i ∈ T k ( q x ( 0 ) + t i + k n H 1 ( T i , TP n ) + xH 1 ( M , TP n ) ) p - t i p - H 1 ( M , TP n ) x p - H 1 ( T i , TP n ) k n p = Σ i ∈ T k q k ( 0 ) p = y p = Y
By above-mentioned five steps, complete Key-insulated endorsement method overall process based on attribute.
1., in key problem in technology point 1, the invention discloses a kind of Key-insulated based on attribute mechanism, each timeslice The information of section all can be embedded in the private key that user is current.When occurring user property to cancel in system, updating or user's private During the situations such as key leakage, guarantee intrasystem front backward security by updating the private key of validated user.
2., in key problem in technology point 2, eliminate the calculating of Bilinear map in conventional attribute signature mechanism, signature authentication Whole process need not any Bilinear map operation, significantly reduce the burden of system and terminal.
The foregoing is only a specific embodiment of the present invention, not in order to limit the present invention, used in the present embodiment Data set and attack mode are only limitted to the present embodiment, all within the spirit and principles in the present invention, any amendment of being made, equivalent Replacement, improvement etc., should be included within the scope of the present invention.

Claims (2)

1. a Key-insulated endorsement method based on attribute, it is characterised in that comprise the steps of
Step one: system initialization
1.1 definition G1Being an addition cyclic group, it is G that its exponent number is q. definition p1On one generation unit;
1.2 one hash function H of definition1:{0,1}*→Zq, the function of this function is the character string of random length to have been projected Confinement territory ZqOn;
1.3 attribute AUCs are at finite fieldInterior is one random number of each Attributions selectionWhen being additionally each Between fragment TPnChoose random numberFinally select random numberThen the main private key of system is { ti,kn, y}, system Common parameter is { G1, p, q, Y=yp, Kn=knp,Ti=tip,H1};
Step 2: initial key is distributed
In initial time fragment TP0, attribute AUC of attribute AUC is according to the attribute structure tree T of each userkEach Individual leaf node chooses a multinomial qx, polynomial degree dxThreshold value k for this nodexSubtract 1, i.e. (dx=kx-1), for Root node arranges qroot(0)=y, for other node, arranges qx(0)=qparent(x) index(x), wherein parent (x) is joint The father node of some x, index (x) is node x sequence number in its all brotghers of node, and then attribute AUC will be the closeest KeyIt is sent to signer;
Step 3: key updating:
3.1 when the time slice of system is from TPn-1Evolve to TPnTime, attribute AUC is the renewal of each property calculation key Information
3.2 users obtainAfter, by the key updating before oneself to latest edition, calculation procedure method is as follows:
SK TP n = SK TP n - 1 + UP i , TP n = { q x ( 0 ) + t i + k n H 1 ( T i , TP n ) , i ∈ T k } ;
Step 4: signature
4.1 couples of file M, signer is chosen
4.2 according to the common parameter of system, and data sender calculates following information:
v1=xp,
v 2 = SK TP n + xH 1 ( M , TP n ) = q x ( 0 ) + t i + k n H 1 ( T i , TP n ) + xH 1 ( M , TP n ) ;
4.3 data senders are by { v1,v2, M} packing is uploaded to data server;
Step 5: checking
5.1 Data receiver download corresponding file and signature at data server;
It is calculated as below that 5.2 Data receiver utilize system common parameter to carry out:
Σ i ∈ T k v 2 p - T i - H 1 ( M , TP n ) v 1 - H 1 ( T i , TP n ) K n = Y
If equation is set up, sign legal.
A kind of Key-insulated endorsement method based on attribute the most according to claim 1, it is characterised in that in step 5, sentence Disconnected legal correctness of signing is as follows:
Σ i ∈ T k v 2 p - T i - H 1 ( M , TP n ) v 1 - H 1 ( T i , TP n ) K n = Σ i ∈ T k ( q x ( 0 ) + t i + k n H 1 ( T i , TP n ) + xH 1 ( M , TP n ) ) p - T i - H 1 ( M , TP n ) v 1 - H 1 ( T i , TP n ) K n = Σ i ∈ T k ( q x ( 0 ) + t i + k n H 1 ( T i , TP n ) + xH 1 ( M , TP n ) ) p - t i p - H 1 ( M , TP n ) x p - H 1 ( T i , TP n ) k n p = Σ i ∈ T k q x ( 0 ) p = y p = Y .
CN201610510247.7A 2016-07-01 2016-07-01 A kind of Key-insulated endorsement method based on attribute Active CN106027240B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610510247.7A CN106027240B (en) 2016-07-01 2016-07-01 A kind of Key-insulated endorsement method based on attribute

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610510247.7A CN106027240B (en) 2016-07-01 2016-07-01 A kind of Key-insulated endorsement method based on attribute

Publications (2)

Publication Number Publication Date
CN106027240A true CN106027240A (en) 2016-10-12
CN106027240B CN106027240B (en) 2019-06-04

Family

ID=57104847

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610510247.7A Active CN106027240B (en) 2016-07-01 2016-07-01 A kind of Key-insulated endorsement method based on attribute

Country Status (1)

Country Link
CN (1) CN106027240B (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107979840A (en) * 2018-01-23 2018-05-01 重庆邮电大学 A kind of the car networking V2I Verification Systems and method of Key-insulated safety
WO2019007298A1 (en) * 2017-07-06 2019-01-10 Beijing DIDI Infinity Technology and Development Co., Ltd Systems and methods for data transmission
CN109218016A (en) * 2017-07-06 2019-01-15 北京嘀嘀无限科技发展有限公司 Data transmission method and device, server, computer equipment and storage medium
CN112926074A (en) * 2021-03-26 2021-06-08 成都卫士通信息产业股份有限公司 SM9 key thresholding generation method, device, equipment and storage medium
CN113055175A (en) * 2021-06-02 2021-06-29 杭州链城数字科技有限公司 Private key distribution method of distributed CA and electronic device
US20210209241A1 (en) * 2019-04-26 2021-07-08 Green Zone Security., Ltd. Apparatus and method for data obfuscation of IoT device using pseudorandom number
CN113922955A (en) * 2021-10-06 2022-01-11 烽火通信科技股份有限公司 Full hardware implementation architecture of XMSS algorithm and system thereof
WO2023134577A1 (en) * 2022-01-17 2023-07-20 中兴通讯股份有限公司 Cloud data security authentication method and system, and computer readable storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1738237A (en) * 2004-04-05 2006-02-22 惠普开发有限公司 Key-configured topology with connection management
CN103873257A (en) * 2014-03-24 2014-06-18 中国工商银行股份有限公司 Secrete key updating, digital signature and signature verification method and device
CN105373091A (en) * 2014-08-11 2016-03-02 费希尔-罗斯蒙特系统公司 Securing Devices to Process Control Systems

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1738237A (en) * 2004-04-05 2006-02-22 惠普开发有限公司 Key-configured topology with connection management
CN103873257A (en) * 2014-03-24 2014-06-18 中国工商银行股份有限公司 Secrete key updating, digital signature and signature verification method and device
CN105373091A (en) * 2014-08-11 2016-03-02 费希尔-罗斯蒙特系统公司 Securing Devices to Process Control Systems

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019007298A1 (en) * 2017-07-06 2019-01-10 Beijing DIDI Infinity Technology and Development Co., Ltd Systems and methods for data transmission
CN109218016A (en) * 2017-07-06 2019-01-15 北京嘀嘀无限科技发展有限公司 Data transmission method and device, server, computer equipment and storage medium
CN109691010A (en) * 2017-07-06 2019-04-26 北京嘀嘀无限科技发展有限公司 System and method for data transmission
CN109218016B (en) * 2017-07-06 2020-05-26 北京嘀嘀无限科技发展有限公司 Data transmission method and device, server, computer equipment and storage medium
CN109691010B (en) * 2017-07-06 2021-01-08 北京嘀嘀无限科技发展有限公司 System and method for data transmission
US11444752B2 (en) 2017-07-06 2022-09-13 Beijing Didi Infinity Technology And Development Co., Ltd. Systems and methods for data encryption and decryption in data transmission
CN107979840B (en) * 2018-01-23 2021-02-09 重庆邮电大学 Internet of vehicles V2I authentication system and method with key isolation safety
CN107979840A (en) * 2018-01-23 2018-05-01 重庆邮电大学 A kind of the car networking V2I Verification Systems and method of Key-insulated safety
US20210209241A1 (en) * 2019-04-26 2021-07-08 Green Zone Security., Ltd. Apparatus and method for data obfuscation of IoT device using pseudorandom number
CN112926074B (en) * 2021-03-26 2022-08-23 成都卫士通信息产业股份有限公司 SM9 key thresholding generation method, device, equipment and storage medium
CN112926074A (en) * 2021-03-26 2021-06-08 成都卫士通信息产业股份有限公司 SM9 key thresholding generation method, device, equipment and storage medium
CN113055175B (en) * 2021-06-02 2021-08-06 杭州链城数字科技有限公司 Private key distribution method of distributed CA and electronic device
CN113055175A (en) * 2021-06-02 2021-06-29 杭州链城数字科技有限公司 Private key distribution method of distributed CA and electronic device
CN113922955A (en) * 2021-10-06 2022-01-11 烽火通信科技股份有限公司 Full hardware implementation architecture of XMSS algorithm and system thereof
CN113922955B (en) * 2021-10-06 2023-07-07 烽火通信科技股份有限公司 All-hardware implementation architecture of XMS algorithm and system thereof
WO2023134577A1 (en) * 2022-01-17 2023-07-20 中兴通讯股份有限公司 Cloud data security authentication method and system, and computer readable storage medium

Also Published As

Publication number Publication date
CN106027240B (en) 2019-06-04

Similar Documents

Publication Publication Date Title
CN106027240A (en) Key isolation signing method based on attribute
US11853437B2 (en) Method for storing data on a storage entity
CN110321735B (en) Business handling method, system and storage medium based on zero knowledge certification
US10880100B2 (en) Apparatus and method for certificate enrollment
CN111033506B (en) Editing script verification with matching and differencing operations
CN103888262B (en) Secret key changing and signature updating method for cloud data audit
CN106357701A (en) Integrity verification method for data in cloud storage
EP3362936A1 (en) Trusted platforms using minimal hardware resources
CN110071808A (en) A kind of the secure digital identity verification method and device of block chain user
CN103765809A (en) Implicitly certified public keys
CN105787389A (en) Cloud file integrity public audit evidence generating method and public auditing method
CN103733564A (en) Digital signatures with implicit certificate chains
CN104978239A (en) Method, device and system for realizing multi-backup-data dynamic updating
US11711205B2 (en) Unified secure device provisioning
CN104038493B (en) Bilinear pairing-free cloud storage data security audit method
US11502846B2 (en) Whitebox computation of keyed message authentication codes
CN103259662A (en) Novel procuration signature and verification method based on integer factorization problems
CN102883321A (en) Digital signature authentication method facing mobile widget
US11546166B2 (en) Hash tree computation device
CN108123934A (en) A kind of data integrity verifying method towards mobile terminal
CN103916393B (en) Cloud data-privacy protection public's auditing method based on symmetric key
CN104901804A (en) User autonomy-based identity authentication implementation method
CN108768975A (en) Support the data integrity verification method of key updating and third party's secret protection
CN107612969B (en) B-Tree bloom filter-based cloud storage data integrity auditing method
Shih et al. Traceability for Vehicular Network Real-Time Messaging Based on Blockchain Technology.

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant