CN106656498A - Identity-based encryption system and method capable of resisting post-incident leakage, continuous leakage and auxiliary input leakage - Google Patents

Identity-based encryption system and method capable of resisting post-incident leakage, continuous leakage and auxiliary input leakage Download PDF

Info

Publication number
CN106656498A
CN106656498A CN201710021759.1A CN201710021759A CN106656498A CN 106656498 A CN106656498 A CN 106656498A CN 201710021759 A CN201710021759 A CN 201710021759A CN 106656498 A CN106656498 A CN 106656498A
Authority
CN
China
Prior art keywords
private key
module
identity
leakage
parameter
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710021759.1A
Other languages
Chinese (zh)
Other versions
CN106656498B (en
Inventor
李继国
郭宇燕
张亦辰
陈宁宇
李非非
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hohai University HHU
Original Assignee
Hohai University HHU
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hohai University HHU filed Critical Hohai University HHU
Priority to CN201710021759.1A priority Critical patent/CN106656498B/en
Publication of CN106656498A publication Critical patent/CN106656498A/en
Application granted granted Critical
Publication of CN106656498B publication Critical patent/CN106656498B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0847Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving identity based encryption [IBE] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3033Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters details relating to pseudo-prime or prime number generation, e.g. primality test

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Algebra (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an identity-based encryption system capable of resisting post-incident leakage, continuous leakage and auxiliary input leakage. The encryption system comprises a system parameter setting module, a private key generation module, an encryption module, a decryption module and a private key updating module, wherein the system parameter setting module is used for generating a public parameter and a master private key of the system, and transmitting the public parameter to other modules; the private key generation module is used for generating a private key of a user; the encryption module is used for encrypting a message, and sending the encrypted message to the decryption module; the decryption module is used for decrypting a ciphertext to obtain a plaintext message; and the private key updating module is used for updating the private key of the user. The system can resist post-incident leakage, continuous leakage and auxiliary input leakage, namely, an opponent cannot acquire the whole private key even if a part of leaked information of the private key is acquired by the opponent in a side-channel attack environment. The invention also discloses an identity-based encryption method capable of resisting post-incident leakage, continuous leakage and auxiliary input leakage. Through adoption of the identity-based encryption system and method, the security problem of key leakage caused by side-channel attacks is solved.

Description

A kind of the anti-of identity-based persistently aids in input leakage encryption system and method afterwards
Technical field
The present invention relates to field of data encryption, the anti-persistently auxiliary input leakage encryption afterwards of particularly a kind of identity-based System and method.
Background technology
With the development of information technology, the privacy of user and the safety of sensitive data get more and more people's extensive concerning, information Research on Security Technology is also arisen at the historic moment.Identity based encryption (IBE) system has application widely, and receives more next More concerns.Identity based encryption method was proposed first in 1984 by Shamir, was to solve public key encryp Present in certificate management problem.Public key can be an arbitrary character string in Identity based encryption system, this string with The identity information of user is related, such as:Identification card number, student number, email address of user etc..One believable private key generates center and exists After obtaining client public key, with reference to one's own main private key the private key of user is generated.Because the public key in the system is that user is public The identity information opened, private key generation center is distributed to the private key of user to be produced by main private key and client public key, this private key Can be regarded as private key and generate certification of the center to user identity, Identity based encryption system need not be as public key encryp Equally validation verification is carried out to client public key, it is not required that generate public key certificate in addition, therefore the system is more flexible.
It is generally basede on the security of identity ciphering system to consider based under ecotopia, opponent is solely focused on scheme Input and output, it is impossible to obtain internal secrecy.But, under actual environment, opponent can be obtained by key compromise attack The partial information of secrecy.Key compromise attack includes a variety of modes:(1) side channel analysis:Opponent is calculated by cryptography The information that method is leaked in operation, such as calculates time, power consumption, sound, heat, radiation acquisition associated secret information;(2) it is cold Start and attack:Opponent can obtain some the incomplete data in machine internal memory to obtain information, or even during machine shutdown Information can be obtained from internal memory;(3) malware attacks:Long-range opponent can download target of attack user by Malware A large amount of secret informations.Regrettably, many Identity based encryption system postulation private keys for existing before are secrecy, but In real world, private key may be compromised.The security system for constructing in ideal circumstances, if opponent obtains a small amount of private key letter Breath, all may cause destructive attack to system.In general, the formalized model that leakage is attacked is divided into following a few species Type:(1) leak model is only calculated;(2) relative leakage model;(3) bounded Restoration model;(4) input model is aided in;(5) continue Leak model;(6) leak model etc. afterwards.
The content of the invention
The technical problem to be solved is to overcome the deficiencies in the prior art, and provides a kind of anti-thing of identity-based Afterwards persistently auxiliary input leaks encryption system and method, and the part letter of private key is constantly obtained by side channel analysis in opponent Breath, and in the case of continuing to inquire more secret informations after challenge ciphertext is seen, it is ensured that the security of data, can Opposing key compromise attack.
The present invention is employed the following technical solutions to solve above-mentioned technical problem:
Anti- according to a kind of identity-based proposed by the present invention persistently aids in input leakage encryption method afterwards, including following Step:
Step A, initialization system disclose parameter params and a main private key msk;
Step B, the private key sk that user is generated according to params, msk and user identity IDID
Step C, message M is encrypted according to params, ID obtains corresponding ciphertext c;
Step D, according to skID, params and c decrypt M;
Step E, according to skIDProduce a new private keyWherein,| * | represents size.
Anti- as a kind of identity-based of the present invention persistently aids in input leakage encryption method further excellent afterwards Change scheme, step A is specifically included:
Step A1, two ranks of selection are N=p1p2p3Cyclic groupWithWherein, p1、p2、p3It is three different elements Number;
Step A2, the security parameter 1 that selection length is λλ, choose a bilinear mapCarry by force Take deviceWherein, → output is represented,l,The length of Bit String is represented, N is integer set, l,All it is integer;
Step A3, selectionx∈{0,1}l, system discloses parameter Main private key is msk={ αi}i∈[1,n];Wherein,αiIt is integer, subscript n ∈ N, u, h are groupsIn element, x be length be l 0,1 Bit String, e Represent bilinear map,Represent e (g1,g1) αiPower, e (g1,g1) represent g1And g1Pairing computing,It isScala media is p1Subgroup, g1And g3It is respectivelyWithGeneration unit,ForScala media is p3Subgroup, i is integer and i ∈[1,n]。
Anti- as a kind of identity-based of the present invention persistently aids in input leakage encryption method further excellent afterwards Change scheme, step B is specifically included:
B1:Private key generates center random selectionCalculate private key skID={ sk1,i, sk2,i}i∈[1,n],By skIDUser is sent to by safe lane;Wherein, si It isIn element and be an integer, v3,i3,iIt isIn element.
Anti- as a kind of identity-based of the present invention persistently aids in input leakage encryption method further excellent afterwards Change scheme, step C is specifically included:
C1:Random selectionAnd calculate δi=Ext (x, ri);riIt is that length is0,1 Bit String, δiIt is one Individual length isBit String, Ext (x, ri) it is x, riThe value obtained under extractor Ext effects;
C2:Message M is encrypted, ciphertext c={ c is calculated1,c2,i,c3,i}i∈[1,n], wherein
Anti- as a kind of identity-based of the present invention persistently aids in input leakage encryption method further excellent afterwards Change scheme, step D is specifically included:
CalculateWherein, e (sk1,i,c2,i)、e(sk2,i,c3,i) represent bilinear map Value.
Anti- as a kind of identity-based of the present invention persistently aids in input leakage encryption method further excellent afterwards Change scheme, step E is specifically included:
Random selectionAndCalculate new private keyWherein,siIt isIn element and be an integer,It is In element.
A kind of the anti-of identity-based persistently aids in input leakage encryption system, including system parameter setting module, private afterwards Key generation module, encrypting module, deciphering module and private key update module;Wherein,
System parameter setting module, for generating a system parameter and a main private key are disclosed, and system is disclosed into parameter Private key generation module, encrypting module and deciphering module are sent to, main private key is sent to private key generation module;
Private key generation module, for disclosing parameter, main private key and user identity ID according to system, generates the private of each user Key, and private key is sent into deciphering module;
Encrypting module, is encrypted for disclosing parameter according to system to message, and the ciphertext of generation is sent into decryption Module;
Deciphering module, for disclosing parameter and ciphertext decryption outbound message according to private key, system;
Private key update module, for producing a new private key according to private key.
The present invention adopts above technical scheme compared with prior art, with following technique effect:
(1) the inventive method is used for the safety problem for solving to be produced key exposure by side channel analysis;
(2) present invention considers leakage afterwards, persistently leaks and aid in being input into these three leakage situations, and the present invention is in opponent The partial information of private key is constantly obtained by side channel analysis, and can continue to inquire more secret after challenge ciphertext is seen In the case of confidential information, it is ensured that the security of data.
Description of the drawings
Fig. 1 is the operating diagram of encryption system of the present invention.
Fig. 2 is the flow chart of encryption method of the present invention.
Specific embodiment
Below in conjunction with the accompanying drawings, input leakage encryption system is persistently aided in afterwards to a kind of the anti-of identity-based proposed by the present invention System and method are described in detail.
Mathematical theory explanation used by the present invention:
1st, bilinear map
OrderWithFor two multiplication loop groups with identical Prime Orders p.G isGeneration unit.If mappingMeet following three property, then by for bilinear map:
- bilinearity:e(ga,gb)=e (g, g)ab, wherein
- non-degeneracy:
- computability:E is efficiently computable.
2nd, strong extractor
One functionWhereinIf given arbitrary value AndMeet SD ((Ext (X, S), S, I), (Uk,S,I))≤εExt, wherein εExt∈R+, UkIt is two difference with S In { 0,1 }m, { 0,1 }μUpper equally distributed stochastic variable, then this function is called average case (k, εExt)-strong extractor.
3rd, number rank Bilinear Groups are closed
Input security parameterOne group's generating algorithm produces a tuple Wherein p1, p2, p3It is three different prime numbers, orderWithFor two ranks for N cyclic group,It is one double Linear Mapping.OrderIt is that rank is respectively p1, p2, p3'sSubgroup.WithOrthogonality:ForMiddle identical element, whereinI.e.:Order G isIt is middle to generate unit,ByGenerate,ByGenerate,ByGenerate.For WhereinThen have
4th, three difficult hypothesis on number rank Bilinear Groups are closed
Assume 1:OrderIt is p for rank1p2'sMiddle subgroup.It is given WhereinAlgorithm A distinguishes T0And T1 Advantage be:
For any probabilistic polynomial time (PPT) algorithm A, ifIt is insignificant, then claims to assume that 1 sets up.
Assume 2:OrderIt is p for rank1p3'sMiddle subgroup.It is given WithWhereinAlgorithm A distinguishes T0And T1Advantage be:
For any PPT algorithms A, ifIt is insignificant, then claims to assume that 2 set up.
Assume 3:It is given AndWhereinAlgorithm A distinguishes T0And T1It is excellent Gesture is:
For any PPT algorithms A, ifIt is insignificant, then claims to assume that 3 set up.
First, it is of the invention to realize process
Below in conjunction with the detailed process of the description of the drawings present invention.
As shown in figure 1, the present invention provide identity-based it is anti-afterwards persistently auxiliary input leakage encryption system include as Lower five modules:
1st, system parameter setting module Setup (1λ):Input security parameterGenerate a system and disclose ginseng Params and main private key msk of number.
2nd, private key generation module KeyGen (params, msk, ID):Input params, msk and user identity ID, return and use The private key sk at familyID
3rd, encrypting module Enc (params, ID, M):Input params, ID and message M returns message corresponding close Literary c.
4th, deciphering module Dec (skID,c):Input skIDAnd c, output M or output invalid flag symbol ⊥.
5th, private key update module UpdateSK (skID,params):Input skIDAnd params, export a new private keyWherein
Anti- below in conjunction with identity-based persistently aids in the flow chart of input leakage encryption system and method to this afterwards The modules of encryption system are specifically described.
As shown in Fig. 2 the encryption method execution flow process that the present invention is provided is specific as follows:
Step A, systematic parameter is generated:
It is N=p to choose two ranks1p2p3Cyclic groupWithWherein p1, p2, p3It is three different prime numbers. ForScala media is respectively p1, p2, p3Subgroup.g1And g3It is respectivelyWithGeneration unit.Specify a safety Parameter 1λ, 0 < ε < 1 are made,Choose a bilinear map x∈{0,1}lWith- strong extractorWhereinAssume ε2,It is insignificant value.OrderMsk={ αi}i∈[1,n]
Step B, according to system the private key that parameter produces user is disclosed:
PKG is randomly choosedWherein i ∈ [1, n], and return private key skID={ sk1,i, sk2,i}i∈[1,n], whereinPKG passes through safe lane by skIDIt is sent to user.
Step C, is encrypted to message M:
Sender randomly choosesWherein i ∈ [1, n], and calculate δi=Ext (x, ri) and ciphertext c={ c1, c2,i,c3,i}i∈[1,n], wherein
Step D, acquisition message is decrypted to ciphertext c:
Recipient obtains ciphertext c={ c1,c2,i,c3,i}i∈[1,n]Afterwards, according to private key skID={ sk1,i,sk2,i}i∈[1,n]Do Calculate below:
Step E, is updated to private key:
Recipient is according to skID={ sk1,i,sk2,i}i∈[1,n], random selectionAndWherein i ∈ [1,n].Then a new private key is exportedWherein
Input leakage encryption system will be persistently aided in be applied to electronics afterwards the anti-of above-described identity-based below Situation in mailing system is illustrated.
When user A wants that sending an envelope mail gives user B, the addresses of items of mail of B is B@XX.com.cn, and A is directly using the postal of B Part address is encrypted as public key.According to the step of the present invention, detailed process is as follows:A sends mail to B, with the mail ground of B Location is encrypted as public key to content, and ciphertext is sent to B;After B gets the mail, contact with trusted third party PKG, PKG After demonstrating the legal identity of B, the private key of B is sent into B by safe lane;The ciphertext that B is sent with private key decryption A.
The beneficial effect that the present invention brings is:User identity is identified with user mail address, the identity is disclosed, is not required to Certificate and associative operation are wanted, the use and management of public key certificate is simplified.System constitutes simpler, it is only necessary to set up trust authority Private key is authenticated and generated to user identity, using also more convenient.The system also can guarantee that in the case of side channel analysis The information security of user.
The present invention proposes a kind of the anti-of identity-based and persistently aids in input leakage encryption system and method, the system afterwards System includes system parameter setting module, private key generation module, encrypting module, deciphering module and private key update module.Systematic parameter Setup module generation system discloses parameter, and is disclosed to other modules, and main private key is sent to private key generation module.Private key is generated Module produces the private key of user, and sends private key to deciphering module and private key update module.Encrypting module is used to encrypt message.Solution Close module is used for the decryption of message.Private key update module is used to update the private key of user.The inventive method is used to solve to be believed by side The safety problem for producing key exposure is attacked in road.
It should be appreciated that the present invention is not limited by examples detailed above, the description of examples detailed above is those of ordinary skill in the art General principle to illustrate the invention and feature, can easily associate on the basis of examples detailed above other advantages and Deformation.In the range of without departing substantially from present inventive concept, those of ordinary skill in the art can pass through according to above-mentioned specific embodiment Technical scheme obtained by various equivalents, but these technical schemes should be included in the model of the claim of the present invention Within the scope of enclosing and its being equal to.

Claims (7)

1. a kind of the anti-of identity-based persistently aids in input leakage encryption method afterwards, it is characterised in that comprise the following steps:
Step A, initialization system disclose parameter params and a main private key msk;
Step B, the private key sk that user is generated according to params, msk and user identity IDID
Step C, message M is encrypted according to params, ID obtains corresponding ciphertext c;
Step D, according to skID, params and c decrypt M;
Step E, according to skIDProduce a new private keyWherein,| * | represents size.
2. a kind of the anti-of identity-based according to claim 1 persistently aids in input leakage encryption method, its feature afterwards It is that step A is specifically included:
Step A1, two ranks of selection are N=p1p2p3Cyclic groupWithWherein, p1、p2、p3It is three different prime numbers;
Step A2, the security parameter 1 that selection length is λλ, choose a bilinear mapWith strong extractorWherein, → output is represented, The length of Bit String is represented, N is Integer set,All it is integer;
Step A3, selectionx∈{0,1}l, system discloses parameter Main private key is msk={ αi}i∈[1,n];Wherein,αiIt is integer, subscript n ∈ N, u, h are groupsIn element, x be length be l 0,1 Bit String, e Represent bilinear map,Represent e (g1,g1) αiPower, e (g1,g1) represent g1And g1Pairing computing,It isScala media is p1Subgroup, g1And g3It is respectivelyWithGeneration unit,ForScala media is p3Subgroup, i is integer and i ∈[1,n]。
3. a kind of the anti-of identity-based according to claim 2 persistently aids in input leakage encryption method, its feature afterwards It is that step B is specifically included:
B1:Private key generates center random selectionCalculate private key skID={ sk1,i,sk2,i }i∈[1,n],By skIDUser is sent to by safe lane;Wherein, siIt isIn element and be an integer, v3,i3,iIt isIn element.
4. a kind of the anti-of identity-based according to claim 3 persistently aids in input leakage encryption method, its feature afterwards It is that step C is specifically included:
C1:Random selectionAnd calculate δi=Ext (x, ri);riIt is that length is0,1 Bit String, δiIt is one long Spend and beBit String, Ext (x, ri) it is x, riThe value obtained under extractor Ext effects;
C2:Message M is encrypted, ciphertext c={ c is calculated1,c2,i,c3,i}i∈[1,n], wherein
5. a kind of the anti-of identity-based according to claim 4 persistently aids in input leakage encryption method, its feature afterwards It is that step D is specifically included:
CalculateWherein, e (sk1,i,c2,i)、e(sk2,i,c3,i) represent bilinear map value.
6. a kind of the anti-of identity-based according to claim 5 persistently aids in input leakage encryption method, its feature afterwards It is that step E is specifically included:
Random selectionAndCalculate new private keyWherein,siIt isIn element and be an integer,It is In element.
7. a kind of the anti-of identity-based persistently aids in input leakage encryption system afterwards, it is characterised in that set including systematic parameter Put module, private key generation module, encrypting module, deciphering module and private key update module;Wherein,
System parameter setting module, for generating a system parameter and a main private key are disclosed, and system is disclosed into parameter and is sent To private key generation module, encrypting module and deciphering module, main private key is sent to private key generation module;
Private key generation module, for disclosing parameter, main private key and user identity ID according to system, generates the private key of each user, And private key is sent into deciphering module;
Encrypting module, is encrypted for disclosing parameter according to system to message, and the ciphertext of generation is sent into deciphering module;
Deciphering module, for disclosing parameter and ciphertext decryption outbound message according to private key, system;
Private key update module, for producing a new private key according to private key.
CN201710021759.1A 2017-01-12 2017-01-12 A kind of anti-subsequent lasting auxiliary input leakage encryption system and method for identity-based Expired - Fee Related CN106656498B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710021759.1A CN106656498B (en) 2017-01-12 2017-01-12 A kind of anti-subsequent lasting auxiliary input leakage encryption system and method for identity-based

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710021759.1A CN106656498B (en) 2017-01-12 2017-01-12 A kind of anti-subsequent lasting auxiliary input leakage encryption system and method for identity-based

Publications (2)

Publication Number Publication Date
CN106656498A true CN106656498A (en) 2017-05-10
CN106656498B CN106656498B (en) 2019-10-01

Family

ID=58844192

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710021759.1A Expired - Fee Related CN106656498B (en) 2017-01-12 2017-01-12 A kind of anti-subsequent lasting auxiliary input leakage encryption system and method for identity-based

Country Status (1)

Country Link
CN (1) CN106656498B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104320249A (en) * 2014-11-04 2015-01-28 马鞍山城智信息技术有限公司 Anti-elastic-leakage encryption method and system based on identification
CN105743646A (en) * 2016-02-03 2016-07-06 四川长虹电器股份有限公司 Encryption method and system based on identity
CN105763528A (en) * 2015-10-13 2016-07-13 北方工业大学 Multi-recipient anonymous encryption apparatus under hybrid mechanism

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104320249A (en) * 2014-11-04 2015-01-28 马鞍山城智信息技术有限公司 Anti-elastic-leakage encryption method and system based on identification
CN105763528A (en) * 2015-10-13 2016-07-13 北方工业大学 Multi-recipient anonymous encryption apparatus under hybrid mechanism
CN105743646A (en) * 2016-02-03 2016-07-06 四川长虹电器股份有限公司 Encryption method and system based on identity

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
于启红等: "基于身份的抗私钥泄漏的广播加密方案", 《计算机应用与软件》 *
于启红等: "抗泄漏的基于身份的分层加密方案", 《计算机应用研究》 *

Also Published As

Publication number Publication date
CN106656498B (en) 2019-10-01

Similar Documents

Publication Publication Date Title
CN103647642B (en) A kind of based on certification agency re-encryption method and system
EP2228942B1 (en) Securing communications sent by a first user to a second user
US7634085B1 (en) Identity-based-encryption system with partial attribute matching
CN104767612B (en) It is a kind of from the label decryption method without certificate environment to PKIX environment
CN109462481B (en) Secret signcryption method based on asymmetric bilinear pairings
CN1859090B (en) Encipher method and system based identity
CN104393996B (en) A kind of label decryption method and system based on no certificate
CN104320393B (en) The controllable efficient attribute base proxy re-encryption method of re-encryption
CN104767611B (en) It is a kind of from PKIX environment to the label decryption method without certificate environment
CN107086912B (en) Ciphertext conversion method, decryption method and system in heterogeneous storage system
CN103746811A (en) Anonymous signcryption method from identity public key system to certificate public key system
CN107070662A (en) Encryption Proxy Signature method based on obfuscation
CN109873699A (en) A kind of voidable identity public key encryption method
Garg et al. Comparison of asymmetric algorithms in cryptography
CN106790259A (en) A kind of asymmetric across cryptographic system re-encryption, decryption method and system
CN105763528A (en) Multi-recipient anonymous encryption apparatus under hybrid mechanism
CN103746810A (en) Anonymous sign-cryption method from certificate public key system to identity public key system
Zhang et al. An attribute-based encryption scheme secure against malicious KGC
CN106559224A (en) It is a kind of that encryption system and method are persistently leaked based on the anti-of certificate
CN109756335B (en) Public key encryption and decryption method of finite field multiplication group with Messen prime number order
CN104320249A (en) Anti-elastic-leakage encryption method and system based on identification
CN105763322A (en) Obfuscatable encryption key-insulated digital signature making method and system
Amounas et al. An efficient signcryption scheme based on the elliptic curve discrete logarithm problem
CN112733176B (en) Identification password encryption method based on global hash
Nagaraj et al. Image security using ECC approach

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20191001