CN111556079B - Controllable anonymous communication method based on identity encryption - Google Patents

Controllable anonymous communication method based on identity encryption Download PDF

Info

Publication number
CN111556079B
CN111556079B CN202010418650.3A CN202010418650A CN111556079B CN 111556079 B CN111556079 B CN 111556079B CN 202010418650 A CN202010418650 A CN 202010418650A CN 111556079 B CN111556079 B CN 111556079B
Authority
CN
China
Prior art keywords
identity
ciphertext
user
message
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010418650.3A
Other languages
Chinese (zh)
Other versions
CN111556079A (en
Inventor
李凤银
刘中兴
王伊蕾
李涛
王�华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Liang'an Technology Co.,Ltd.
Original Assignee
Qufu Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qufu Normal University filed Critical Qufu Normal University
Priority to CN202010418650.3A priority Critical patent/CN111556079B/en
Publication of CN111556079A publication Critical patent/CN111556079A/en
Application granted granted Critical
Publication of CN111556079B publication Critical patent/CN111556079B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention relates to the field of privacy protection, in particular to a controllable anonymous communication method based on identity encryption. Data leakage and other security events are more frequent in the background of the big data era, data privacy becomes more and more important, and anonymous communication is more and more concerned by people as one of important means for privacy protection. Aiming at the problems of low message forwarding efficiency, high communication delay, anonymity abuse and the like commonly existing in the current anonymous communication system, the invention provides a controllable anonymous communication model based on identity encryption by means of increasing preprocessing operation, modifying a ciphertext structure, increasing anonymity controllability and the like. Firstly, a Setup preprocessing stage is added before an anonymous communication stage, the distribution work of the identity is put into the Setup preprocessing stage for preprocessing, and a user can perform mutual authentication between every two in advance in the Setup stage; secondly, the invention designs a new ciphertext structure, and the integrity of the ciphertext message is ensured by adding the plaintext and the message verification code of the identity identifier in the ciphertext. Finally, the identity signature is added in the ciphertext structure, so that the anonymity of the user can be selectively cancelled according to the requirement of the user.

Description

Controllable anonymous communication method based on identity encryption
Technical Field
The invention belongs to the field of privacy protection, and relates to technologies such as identity-based encryption and bilinear mapping, which protect identity privacy and data confidentiality of two communication parties in an anonymous communication mode.
Background
In the PKI-based public key cryptosystem, the identity of the user and the public key are bound by a certificate issued by a trusted certificate authority, which also results in an inevitable significant overhead in the management of the certificate. As an alternative to PKI-based public key cryptosystems, identity-based public key cryptosystems (IBE) were proposed by Shamir in 1984. In the system, the public key of the user can be easily derived from some information which can uniquely identify the user identity, such as the identity of the user or an email address, and the like, so that the problems of storage and management overhead of the certificate are successfully solved.
Anonymous communication technology originally originated from the MIX-net mechanism proposed by chaum in 1981, which implements anonymous communication by obfuscating messages through single or multiple MIX nodes. Two types of anonymous communication protocols appear later, namely a TOR network based on an onion routing algorithm and a DC-net mechanism realized based on a cryptologist problem, and then anonymous communication is rapidly developed in the aspects of neural networks, cloud computing, internet of things and the like, so that the two types of anonymous communication protocols become indispensable important technologies in the field of information security.
However, the existing anonymous communication methods are based on PKI or uncontrollable anonymous communication methods, and the existing anonymous communication methods have the defects of inherent overhead and security brought by PKI in the anonymous communication systems, and the uncontrollable property of anonymity cannot meet the requirement of expansibility in the actual environment.
Disclosure of Invention
The invention provides a controllable anonymous communication method based on identity encryption, aiming at overcoming the inherent overhead and security defects brought by PKI in the anonymous communication system and the uncontrollable problem of anonymity.
The technical method adopted by the invention is as follows: a preprocessing Setup stage is added before the anonymous communication stage, so that some necessary operations are preprocessed, and the encryption and decryption efficiency of the anonymous communication stage is improved; secondly, the invention ensures the integrity of the ciphertext message by designing a new ciphertext structure and adding a message verification code of a plaintext and an identity mark in the ciphertext. Finally, the invention realizes the controllability of the anonymity of the user by adding the selectable identity signature in the ciphertext structure.
A controllable anonymous communication method based on identity encryption comprises two stages of preprocessing and anonymous communication, and the specific process is as follows:
(1) a pretreatment stage:
the first step is as follows: initializing Setup
The method comprises the following steps of obtaining required system parameters by adopting an anonymous identity encryption scheme based on bilinear mapping: SP ═ G1,G2P, g, e >; then randomly select
Figure GDA0003456067980000021
As a master key, and calculates g1=gλ,g2From G1Is randomly selected from g1,g2As the remaining two common parameters;
the second step is that: key generation
Random selection of key generation center KGC
Figure GDA0003456067980000022
Then, according to the ID of the user, calculating the private key d of the user, and transmitting the private key back to the user, wherein the ID of the user exists as a public key;
the third step: identity generation and distribution
Each user U in the anonymous groupi(i-1, 2, …, N) is the remaining N-1 users Uj(j ≠ 1,2, …, N, j ≠ i) each yields a larger random number NijAs an identity, while the user UiRandomly generating a parameter t for encryptioni,siThen respectively using the public key ID of the corresponding N-1 usersjEncrypting the ID and sending the ID of the senderiObtaining a ciphertext c 'as a first parameter of the ciphertext'i(ii) a Then sender UiCryptograph c 'obtained by encryption'iUploading to a bulletin board;
the fourth step: downloading of identity tags
After the upload phase, each user in the anonymous group must download all the ciphertext information in the bulletin board, and then according to the own private key dj=(D1,D2,D3) Attempting to decrypt all the ciphertexts; if it is to use its own public key IDjThe encrypted ciphertext can be decrypted to obtain the identity n sent to the userij(ii) a At this time, the receiver re-identifies the first parameter ID included in the ciphertext packetiThen the identity of the corresponding sender and its identity n can be knownij
Note: each user is required to upload at least once in the transmission stage of the identity and download all ciphertext information;
(2) and an anonymous communication stage:
the fifth step: message encryption and upload
Sender UiEncrypt the plaintext message m and send the corresponding receiver UjIdentity n ofijPutting the ciphertext at the first parameter position as a prefix, and putting the combined key Hash value of the plaintext and the identity identifier at the second parameter position as a message verification code; if sender UiWishing to cancel the anonymity of the communication, UiSignature sigma capable of adding own identity ID in the communicationsenderid
In the uploading stage of each time period, each user uploads the ciphertext at least once;
and a sixth step: message screening and downloading
In the downloading stage of each time period, the receiver screens the ciphertext information according to the prefix of the ciphertext information, namely the identity, and selects the ciphertext sent to the receiver for downloading; at this stage, each user is required to download at least once, and if the receiver finds that the identifier of the receiver does not belong to the receiver after searching all the ciphertext information, the first ciphertext in the bulletin board is downloaded;
the seventh step: decryption and identification of messages
The receiver decrypts all the downloaded ciphertext information by using the private key of the receiver. If the readable plaintext can be obtained, the message is sent to the user and is normally received; if the readable plaintext can not be obtained, the message is not sent to the message, and discarding processing is carried out. Then, the receiver can carry out combined hash on the plaintext and the identity mark obtained by decryption, and whether the obtained hash value is consistent with the second parameter in the ciphertext is determined; if the two are consistent, the plaintext is proved to be correct; otherwise, the obtained plaintext information is wrong or the identity is replaced by an attacker, and the plaintext information is discarded;
eighth step: revocation of anonymity
If the sender wants to disclose his identity, the signature is included in the transmitted ciphertextInformation, then, in the communication phase all users can know the sender identity ID in ciphertext and can sign using the sender's public signature key pk
Figure GDA0003456067980000035
The message is verified to have its anonymity revoked.
Drawings
The invention will be further described with reference to the accompanying drawings and examples, in which:
FIG. 1 is a time schedule diagram of an anonymous communication model;
FIG. 2 is a diagram of an initialization process for an anonymous communication model;
FIG. 3 is a communication process diagram of an anonymous communication model;
fig. 4 is a graph comparing the communication efficiency of the anonymous communication model.
Detailed Description
A controllable anonymous communication method based on identity encryption comprises two stages of preprocessing and anonymous communication, and the specific process is as follows:
(1) a pretreatment stage:
the first step is as follows: initializing Setup
The method comprises the following steps of obtaining required system parameters by adopting an anonymous identity encryption scheme based on bilinear mapping: SP ═ G1,G2P, g, e >; wherein G is1And G2Is a multiplication loop group of order p, e G1×G1→G2Representing a bilinear mapping relationship, G being a multiplication cyclic group G1A generator of (2); then randomly select
Figure GDA0003456067980000031
As the master key, let g1=gλ,g2From G1Is randomly selected. g1,g2As the remaining two common parameters.
The second step is that: key generation
Random selection of key generation center KGC
Figure GDA0003456067980000032
And then according to the identity ID of the user
Figure GDA0003456067980000033
Calculating the private key of the user
Figure GDA0003456067980000034
And passes the private key back to the user, with the user's ID existing as the public key.
The third step: identity generation and distribution
Each user U in the anonymous groupi(i-1, 2, …, N) is the remaining N-1 users Uj(j ≠ 1,2, …, N, j ≠ i) each yields a larger random number Nij∈G2As an identity, while the user UiRandomly generating parameters for encryption
Figure GDA0003456067980000041
Then use the public key ID of the corresponding N-1 users respectivelyjIdentification n to the corresponding userijEncrypting and identifying the senderiAs a first parameter of the ciphertext, the format of the ciphertext is obtained as:
Figure GDA0003456067980000042
therein using
Figure GDA0003456067980000043
Is to prevent the enemy from stealing the ciphertext c'iFirst parameter ID ofiFor sender UiPerforming identity impersonation; then sender UiCryptograph c 'obtained by encryption'iUploading to a bulletin board;
the fourth step: downloading of identity tags
After the upload phase, each user in the anonymous group must download all the ciphertext information in the bulletin board. Then according to its private key
Figure GDA0003456067980000044
Attempt to decrypt all the ciphertext:
Figure GDA0003456067980000045
if it is to use its own public key IDjThe encrypted ciphertext can be decrypted to obtain the data sent to the user
Figure GDA0003456067980000046
Then through calculation
Figure GDA0003456067980000047
The identity n can be obtainedij. At this time, the receiver re-identifies the first parameter ID included in the ciphertext packetiThen the identity of the corresponding sender and its identity n can be knownij
Note: each user is required to upload at least once in the transmission stage of the identity and download all ciphertext information;
(2) and an anonymous communication stage:
the fifth step: message encryption and upload
Sender UiWill correspond to the receiver UjIdentity n ofijPutting the plaintext m and the ID n at the position of the second parameterijCombined key hash value of
Figure GDA0003456067980000048
As a message authentication code, wherein the public key ID of the recipientjAs keys to key hash functions, i.e.
Figure GDA0003456067980000049
If sender UiWishing to cancel the anonymity of the communication, UiThe signature of the own identity ID can be added in the communication
Figure GDA00034560679800000410
Ciphertext to be transmitted by a sender
Figure GDA00034560679800000411
The ciphertext format that can be added to the ciphertext data structure to be transmitted to obtain the additional signature is:
Figure GDA0003456067980000051
in the uploading stage of each time period, each user uploads the ciphertext at least once;
and a sixth step: message screening and downloading
In the downloading stage of each time period, the receiver identifies n according to the prefix of the ciphertext informationijAnd screening the ciphertext information, and selecting the ciphertext sent to the user for downloading. At this stage, each user is required to download at least once, and if the receiver finds that the identifier of the receiver does not belong to the receiver after searching all the ciphertext information, the first ciphertext in the bulletin board is downloaded;
the seventh step: decryption and identification of messages
The receiver uses its own private key
Figure GDA0003456067980000052
The ciphertext information downloaded in the third step is decrypted to obtain a plaintext message m, namely
Figure GDA0003456067980000053
Meanwhile, the receiver can carry out combined hash on the plaintext m obtained by decryption and the first parameter, namely the identity n, and see whether the obtained hash value is combined with the second parameter in the ciphertext
Figure GDA0003456067980000054
And (5) the consistency is achieved. If the two are consistent, the plaintext is proved to be correct; otherwise, the obtained plaintext information is wrong or the identity is replaced by the attackerIn the alternative, the plaintext message is discarded;
eighth step: revocation of anonymity
If the sender wants to disclose the identity of the sender, the sent ciphertext contains the signature information of the sender; then, in the communication phase all users can know the sender identity ID in the ciphertext and can sign the signature using the sender's public signature key pk
Figure GDA0003456067980000055
The message is verified to have its anonymity revoked.
Validation of the invention
To demonstrate the effectiveness of the invention, we investigated the communication efficiency of different anonymous communication models, increasing the number of messages from 1 to 1000 over the entire communication period. As shown in fig. 4, the communication time of the present invention does not increase with the increase of the number of messages, and therefore, the communication efficiency is significantly improved compared to the previous model.

Claims (2)

1. An anonymous communication method based on identity encryption is characterized in that the anonymous communication method comprises two stages of preprocessing and anonymous communication:
(1) a pretreatment stage:
the first step is as follows: initializing Setup
The method comprises the following steps of obtaining required system parameters by adopting an anonymous identity encryption scheme based on bilinear mapping: SP ═ G1,G2P, g, e >; then randomly select
Figure FDA0003498634000000011
As a master key, and calculates g1=gλ,g2From G1Is randomly selected from g1,g2As the remaining two common parameters;
the second step is that: key generation
Random selection of key generation center KGC
Figure FDA0003498634000000012
Then, according to the ID of the user, calculating the private key d of the user, and transmitting the private key back to the user, wherein the ID of the user exists as a public key;
the third step: identity generation and distribution
Each user U in the anonymous groupi(i-1, 2, …, N) is the remaining N-1 users Uj(j ≠ 1,2, …, N, j ≠ i) each yields a larger random number NijAs an identity, while the user UiRandomly generating a parameter t for encryptioni,siThen respectively using the public key ID of the corresponding N-1 usersjEncrypting the ID and sending the ID of the senderiObtaining a ciphertext c 'as a first parameter of the ciphertext'i(ii) a Then sender UiCryptograph c 'obtained by encryption'iUploading to a bulletin board;
the fourth step: downloading of identity tags
After the upload phase, each user in the anonymous group must download all the ciphertext information in the bulletin board, and then according to the own private key dj=(D1,D2,D3) Attempting to decrypt all the ciphertexts; if it is to use its own public key IDjThe encrypted ciphertext can be decrypted to obtain the identity n sent to the userij(ii) a At this time, the receiver re-identifies the first parameter ID included in the ciphertext packetiThen the identity of the corresponding sender and its identity n can be knownij
Note: each user is required to upload at least once in the transmission stage of the identity and download all ciphertext information;
(2) and an anonymous communication stage:
the fifth step: message encryption and upload
Sender UiEncrypt the plaintext message m and send the corresponding receiver UjIdentity n ofijPutting the ciphertext at the first parameter position as a prefix, and putting the combined key Hash value of the plaintext and the identity identifier at the second parameter position as a message verification code; if sender UiHope to cancel this callAnonymity of the letter, UiThe signature of the own identity ID can be added in the communication
Figure FDA0003498634000000013
In the uploading stage of each time period, each user uploads the ciphertext at least once;
and a sixth step: message screening and downloading
In the downloading stage of each time period, the receiver screens the ciphertext information according to the prefix of the ciphertext information, namely the identity, and selects the ciphertext sent to the receiver for downloading; at this stage, each user is required to download at least once, and if the receiver finds that the identifier of the receiver does not belong to the receiver after searching all the ciphertext information, the first ciphertext in the bulletin board is downloaded;
the seventh step: decryption and identification of messages
The receiver decrypts all the downloaded ciphertext information by using the private key of the receiver; if the readable plaintext can be obtained, the message is sent to the user and is normally received; if the readable plaintext can not be obtained, the message is not sent to the message, and discarding treatment is carried out; then, the receiver can carry out combined hash on the plaintext and the identity mark obtained by decryption, and whether the obtained hash value is consistent with the second parameter in the ciphertext is determined; if the two are consistent, the plaintext is proved to be correct; otherwise, the obtained plaintext information is wrong or the identity is replaced by an attacker, and the plaintext information is discarded;
eighth step: revocation of anonymity
If the sender wants to disclose own identity, the sent ciphertext contains the signature information thereof, all users can know the sender identity ID in the ciphertext in the communication stage, and can use the public signature key pk of the sender to sign
Figure FDA0003498634000000021
The anonymity of the message is cancelled by verification;
note: the correctness of the scheme proves that:
the recipient's private key is:
Figure FDA0003498634000000022
the public key is: IDj(ii) a Random number is randomly selected by sender
Figure FDA0003498634000000023
And using the public key ID of the recipientjEncrypting the message m, wherein the encryption process comprises the following steps:
Figure FDA0003498634000000024
after adding the identity and the message verification code, the obtained ciphertext is as follows:
Figure FDA0003498634000000025
the receiver utilizes its private key
Figure FDA0003498634000000026
And decrypting the ciphertext, wherein the decryption process comprises the following steps:
Figure FDA0003498634000000027
2. the method of controllable anonymous communication based on identity encryption of claim 1, comprising the following seven probabilistic polynomial time algorithms:
(1) initializing a system: inputting security parameters, the algorithm generates a system master key
Figure FDA0003498634000000031
And the system parameter SP ═ G1,G2,p,g,e>;
(2) And (3) generating a user key:input system parameter SP ═ G1,G2P, g, e >, key generation center KGC based on user identity
Figure FDA0003498634000000032
Generating a private key for a user
Figure FDA0003498634000000033
(3) And (3) transferring the identity: input system parameter SP ═ G1,G2P, g, e > and the user's public key IDiBy means of encryption and decryption operations
Figure FDA0003498634000000034
Figure FDA0003498634000000035
The safe transmission of the identity identification between the users is realized;
(4) and (3) encryption algorithm: input system parameter SP ═ G1,G2P, g, e >, the message m to be encrypted and the public key ID of the recipientjThe algorithm performs encryption operation on the message
Figure FDA0003498634000000036
(5) Signature algorithm: input system parameter SP ═ G1,G2P, g, e >, the message to be signed and the private key d of the user, the algorithm generates the signature for the user
Figure FDA0003498634000000037
(6) And (3) signature verification: input system parameter SP ═ G1,G2P, g, e >, user signature
Figure FDA0003498634000000038
The signed original message and a public key pk of a user, and the signature of the user is verified by the algorithm;
(7) and (3) decryption algorithm:input system parameter SP ═ G1,G2P, g, e >, the received ciphertext c, and the user's private key
Figure FDA0003498634000000039
The algorithm decrypts the ciphertext received by the user to obtain
Figure FDA00034986340000000310
CN202010418650.3A 2020-05-18 2020-05-18 Controllable anonymous communication method based on identity encryption Active CN111556079B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010418650.3A CN111556079B (en) 2020-05-18 2020-05-18 Controllable anonymous communication method based on identity encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010418650.3A CN111556079B (en) 2020-05-18 2020-05-18 Controllable anonymous communication method based on identity encryption

Publications (2)

Publication Number Publication Date
CN111556079A CN111556079A (en) 2020-08-18
CN111556079B true CN111556079B (en) 2022-03-22

Family

ID=72004865

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010418650.3A Active CN111556079B (en) 2020-05-18 2020-05-18 Controllable anonymous communication method based on identity encryption

Country Status (1)

Country Link
CN (1) CN111556079B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101068245A (en) * 2007-03-30 2007-11-07 腾讯科技(深圳)有限公司 Shared file issuing and downloading method and file sharing control system
CN103746811A (en) * 2013-12-27 2014-04-23 西安邮电大学 Anonymous signcryption method from identity public key system to certificate public key system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101068245A (en) * 2007-03-30 2007-11-07 腾讯科技(深圳)有限公司 Shared file issuing and downloading method and file sharing control system
CN103746811A (en) * 2013-12-27 2014-04-23 西安邮电大学 Anonymous signcryption method from identity public key system to certificate public key system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Anonymous Identity-based Encryption;Zhang Xinfang XuQiuliang;《中国通信学会第五届学术年会论文集》;20081231;第342-347页 *

Also Published As

Publication number Publication date
CN111556079A (en) 2020-08-18

Similar Documents

Publication Publication Date Title
US8700894B2 (en) Method and system for securing routing information of a communication using identity-based encryption scheme
EP3688923B1 (en) Blockchain based joint blind key escrow
US7657037B2 (en) Apparatus and method for identity-based encryption within a conventional public-key infrastructure
Peng et al. Efficient and provably secure multireceiver signcryption scheme for multicast communication in edge computing
US7634085B1 (en) Identity-based-encryption system with partial attribute matching
CN110113155B (en) High-efficiency certificateless public key encryption method
CN109873699B (en) Revocable identity public key encryption method
US9130744B1 (en) Sending an encrypted key pair and a secret shared by two devices to a trusted intermediary
CN104641592A (en) Method and system for a certificate-less authentication encryption (CLAE)
CN104796260B (en) A kind of short ciphertext identity base encryption method for meeting forward secrecy
Adida et al. Lightweight Encryption for Email.
Heninger RSA, DH, and DSA in the Wild
Baee et al. The Security of “2FLIP” Authentication Scheme for VANETs: Attacks and Rectifications
CN109412815B (en) Method and system for realizing cross-domain secure communication
CN114070549A (en) Key generation method, device, equipment and storage medium
Sumathi et al. A secure data transfer mechanism using single-handed re-encryption technique
Balakrishnan et al. Practical Implementation of a Secure Email System Using Certificateless Cryptography and Domain Name System.
CN111556079B (en) Controllable anonymous communication method based on identity encryption
JP4146252B2 (en) Anonymous communication method capable of identifying unauthorized persons, user device used in the method, and relay server device
JP2001060944A (en) Cipher communication system
CN114070550A (en) Information processing method, device, equipment and storage medium
JP2010113181A (en) Key management method, key generation method, encryption processing method, decryption processing method, access control method, communication network system
Yap et al. On the security of a lightweight authentication and encryption scheme for mobile ad hoc network
CN111447064B (en) Password reverse firewall method suitable for certificateless encryption
CN113037485B (en) Group session key establishment method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20221118

Address after: 311100 1005-21, Floor 10, Building H, Haichuang Park, CEC Haikang Group Co., Ltd., No. 198, Aicheng Street, Wuchang Street, Yuhang District, Hangzhou City, Zhejiang Province

Patentee after: Hangzhou Liang'an Technology Co.,Ltd.

Address before: 273165 Jingxuan West Road, Qufu City, Jining, Shandong Province, No. 57

Patentee before: QUFU NORMAL University