CN111835825A - Method suitable for transmitting messages between two intelligent Internet of things system communication parties - Google Patents

Method suitable for transmitting messages between two intelligent Internet of things system communication parties Download PDF

Info

Publication number
CN111835825A
CN111835825A CN202010518376.7A CN202010518376A CN111835825A CN 111835825 A CN111835825 A CN 111835825A CN 202010518376 A CN202010518376 A CN 202010518376A CN 111835825 A CN111835825 A CN 111835825A
Authority
CN
China
Prior art keywords
branch
algorithm
crs
internet
things
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010518376.7A
Other languages
Chinese (zh)
Inventor
李洋
马万里
张建亮
冯笑
巫健
马军伟
党小燕
郭孔明
陈武
李温静
张喆
吴庆
姚晓勇
张锋敏
李金泽
董腾飞
黎金城
柯金发
郭梦溪
李洪吉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
State Grid Information and Telecommunication Co Ltd
State Grid Shanxi Electric Power Co Ltd
Information and Telecommunication Branch of State Grid Shanxi Electric Power Co Ltd
Great Power Science and Technology Co of State Grid Information and Telecommunication Co Ltd
Original Assignee
State Grid Corp of China SGCC
State Grid Information and Telecommunication Co Ltd
State Grid Shanxi Electric Power Co Ltd
Information and Telecommunication Branch of State Grid Shanxi Electric Power Co Ltd
Great Power Science and Technology Co of State Grid Information and Telecommunication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, State Grid Information and Telecommunication Co Ltd, State Grid Shanxi Electric Power Co Ltd, Information and Telecommunication Branch of State Grid Shanxi Electric Power Co Ltd, Great Power Science and Technology Co of State Grid Information and Telecommunication Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN202010518376.7A priority Critical patent/CN111835825A/en
Publication of CN111835825A publication Critical patent/CN111835825A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention discloses a method suitable for transmitting messages between two communication parties of an intelligent Internet of things system, which constructs an inadvertent transmission protocol of l and k by using an application scene of cooperative and safe interaction of an Internet of things management platform and an edge Internet of things agent device, calculates by using spare resources of the edge Internet of things agent device when the resources of the Internet of things management platform are insufficient, and then recovers the calculation result to obtain a determined calculation value. In the process, the Internet of things management platform does not know which data are calculated by the edge Internet of things agent device, so that the privacy of a receiver is protected, and meanwhile, the correctness and the safety of the data transmission process are ensured.

Description

Method suitable for transmitting messages between two intelligent Internet of things system communication parties
Technical Field
The invention relates to a transmission protocol suitable for an intelligent Internet of things system, in particular to a method suitable for transmitting messages by two communication parties of the intelligent Internet of things system.
Background
With the rapid development of the internet of things technology and the cloud computing technology, a large amount of data is generated in an information system every moment. According to incomplete statistics, the number of terminals of the internet of things serving power grid production services in the system is up to billions, only about five hundred million terminals (including four hundred million electric meters) are connected to the network and managed through a service system, most terminals of the internet of things are in a offline operation state, and the total amount of accumulated data exceeds 5PB in two-level data centers of a company. In the face of a large amount of terminal interaction and data outbreak of electric power, a large amount of data is generated every day, and simultaneously, along with resources shared by various services, the electric power industry faces increasingly strong computing environments represented by high-performance computers, grids and the like, and the computing task of the electric power industry is completed by using the strong computing resources through a network. In such an environment, it is a basic requirement of computing to ensure the security of each service data, and secure multiparty computing is a key point of attention in such a background.
For many years, secure multi-party computing has been the fundamental subject of cryptographic research, and is constructed by using basic cryptographic protocols, such as digital signatures, zero-knowledge proofs, inadvertent transmissions, distributed environment computing, etc., where a secure multi-party computing problem refers to multiple parties, each having a secret input, with which a party wishes to jointly compute a function without revealing their secret input. After the computation is over, each party is required to receive the correct output and each party can only know their own input and output security.
The oblivious transmission model is an important component in cryptography, and is widely applied to constructing a multi-party communication security protocol requiring privacy protection, so that multiple parties in communication can transmit messages in a selective fuzzification manner. Inadvertent transmission protocols prevent the sender from obtaining any information from the message sent, and the recipient from obtaining any information other than that chosen by the recipient. In an electric power application scene, an oblivious protocol can be applied to an intelligent Internet of things system, particularly the interaction between an Internet of things management platform and various intelligent terminals, and the copyright content protection of various business APPs.
Disclosure of Invention
The invention aims to overcome the defects of the prior art and provides a two-branch obfuscator and a dual-mode encryption system of a public key encryption scheme based on DDH hypothesis, a safe I-K-taking careless transmission protocol is constructed, the protocol realizes the function of careless transmission, and the method can be effectively applied to a scene that each service is polled in an edge internet of things agent device and a scene that an internet of things management platform sends sensitive messages to a plurality of edge internet of things agent devices in a fuzzy transmission mode and is suitable for both communication sides of an intelligent internet of things system to transmit messages.
A method suitable for both communication sides of an intelligent Internet of things system to transmit messages comprises the following steps of (1) selecting a difficult algorithm, and (2) selecting an encryption algorithm; (3) selecting a random algorithm; (4) constructing the encryption algorithm of the step 2 by using the random algorithm of the step 3 to construct an algorithm based on difficult hypothesis, namely a two-branch indistinguishable confuser; (5) constructing a safe and careless transmission protocol by using two-branch indistinguishable confusion; (6) giving a security analysis of the two-branch obfuscator, the inadvertent transmission protocol; (7) and message transmission between the two communication parties of the intelligent Internet of things system is realized by utilizing an inadvertent transmission protocol.
The steps of constructing a secure oblivious transport protocol using two-branch indistinguishable obfuscation are as follows:
(1) inadvertent transmission function of construction thing networking management platform to edge thing networking agent device
Figure RE-GDA0002611460700000031
The Internet of things management platform has l inputs of x1,...χlThe input of the edge Internet of things agent device is sigma1,...σk∈[1,l]The edge internet of things agent device can only receive k messages from the internet of things management platform, but the internet of things management platform cannot know which k messages are received by the edge internet of things agent device;
function(s)
Figure RE-GDA0002611460700000032
The management platform of the Internet of things is a sender, the edge agent device of the Internet of things is a receiver, an attacker S exists, and the functions
Figure RE-GDA0002611460700000033
The specific definition is as follows:
receiving a message (sid, sender, x) from an internet of things management platform1,...,xl) Wherein each xi∈{0,1}mThe tuple (x)1,...,xl) And (7) recording. (the length of string m is fixed and known to all parties.)
The edge Internet of things agent device receives a message (sid, receiver, sigma)1,...,σk) Where σ is1,...,σk∈[1,l]. Check (sid, receiver..) whether the message was sent before, and if so, will check
Figure RE-GDA0002611460700000034
Sending to the edge Internet of things agent device, sending to the enemy S through (sid) and stopping. If not, no message is sent to the edge agent device (but the operation is continued).
(2) Construct the oblivious transport protocol crs ═ c (c ═ c)g0,h0,g1,h1) The protocol actually runs in one of the obfuscated branches, but the two branches are computationally indistinguishable. And the protocol acts in a normal reference string mode, i.e. the same normal reference string is reused for different procedures of the inadvertent transmission. And, the interaction between the parties is coordinated through a sub-dialog (denoted by the parameter ssid) of a single dialog (denoted by the parameter sid), the specific protocol is as follows:
(3) oblivious transport protocol OTob
(4) In the protocol OTobIn (2), the parameter ob ∈ {1,2} (the parameter is selected in advance before executing the protocol, i.e., ob ═ 1 means that 1-obf-branch is selected, and ob ═ 2 means that 2-obf-branch is selected), the specific details are as follows:
(5) inputting the Internet of things management platform: (sid, sender, x)1,...,xl) Wherein x is1,...,xl∈{0,1}n
(6) Input of the edge internet of things agent device: (sid, receiver, σ)1,...,σk) Where σ is1,...,σk∈{0,1}
(7) When executing the protocol, the IOT management platform queries F with (sid, sender, receiver)CRSAnd retrieve (sid, crs). The edge Internet of things proxy then queries F with (sid, sender, receiver)CRSAnd retrieving (sid, crs);
(8) edge proxy computing (pk)i,ski)←EKG(crs,σi) Where i ∈ [1, k ]]And (sid, ssid, pk)1,...,pkk) Sending the data to the edge Internet of things agent device and storing the data;
(9) alice receives (sid, ssid, pk) from the edge proxy1,...,pkk) Calculating yi,b←Enc(pki,b,xb) Wherein b ∈ [1, l ]],i∈[1,k]And will (sid, ssid, y)i,1,...,yi,l) Sent to Alice, where i e [1, k ]];
(10) The edge agent device receives (sid, ssid, y) from the management platform of the internet of thingsi,1,...,yi,l) And output
Figure RE-GDA0002611460700000041
Where i ∈ [1, k ]]。
The specific operation of selecting a difficult algorithm is that the protocol security depends on the DDH assumption, as follows:
let G be the algorithm whose input is a security parameter 1nThe output is G ═ (G, p, G), where G is the prime order p of the cyclic group and G is a generator of G. For each probability polynomial time, D is calculated, all sufficiently large N belongs to N, each random generator G, h belongs to G, and all the elements have
Figure RE-GDA0002611460700000051
Where G is a cyclic group of prime order p, tuple (G, h, G)a,ha) And (g, h, g)a,hb) Are computationally indistinguishable.
The encryption algorithm is selected specifically as follows: selecting a dual-mode encryption scheme, expressing the scheme to be a probability polynomial time Turing machine pi, and constructing an algorithm as follows:
(1)Setup(1nμ): the security parameter n and the pattern μ ∈ {0,1} are input, and (crs, t) is output. When μ ═ 0, the algorithm Setup (1)n0) setting algorithm for chaotic pattern, we use SetupMessy (1)n) To represent; when μ ═ 1, the algorithm Setup (1)n1) setting algorithm for decryption mode, we use SetupDec (1)n) To show that crs is a generic string that is the input to other algorithms, and t is an auxiliary trapdoor value that is used to determine which of the FindMessy or TrapKEyGen algorithms is chosen;
(2) KeyGen (σ, crs): inputting a branch value σ e {0,1}, inputting a key pair (pk, sk), wherein pk is a public key and sk is a private key corresponding to the message encrypted at the branch σ;
(3) enc (pk, b, m, crs): inputting a public key pk, a branch value b e {0,1} and a message m e {0,1}hOutputting a ciphertext c encrypted on branch b;
(4) dec (sk, c, crs): inputting a private key sk and a ciphertext c, and outputting a message m e to {0,1}h
(5) FindMessy (t, pk, crs): inputting a trap value t and a public key pk, and outputting a branch value b belonging to {0,1} corresponding to a chaotic branch of pk;
(6) TrapKEyGen (t, crs): inputting a trap value t, and outputting (pk, sk)0,sk1) Where pk is a public key, sk0And sk1The secret decryption keys corresponding to the branches 0 and 1 are respectively, and l integers are randomly selected in SetupMessy and SetupDec algorithms as a trap value t, so that the lengths of t are equal, and an attacker can not distinguish two different modes through the defect.
The random algorithm is specifically selected as follows: the algorithm is constructed as follows:
let G be an arbitrary multiplicative group of prime order p, for each χ ∈ ZpDefinition of LG(χ)=((g,gχ) G ∈ G). Let G, h e G be the generator of G, define the probabilistic algorithm as Randomize, which considers G, h GlAnd gχ,hχE G as input, and then outputs a pair (u, v) e G2The specific process is as follows: respectively selecting s, t ← ZpLet u be gshtAnd v ═ gχ)s(hx)t,Randomize(g,h,gx,hx) And (u, v) output, wherein the algorithm has the following two characteristics:
(1) if there is (g, g) for a certain xχ),(h,hχ)∈LG(χ) such that (u, v) is at LG(χ) is uniformly random;
(2) for x, y ∈ ZpX ≠ y if present such that (g, g)χ)∈LG(χ), (h,hy)∈LG(y) then (u, v) is at G2Are uniformly random.
Constructing the encryption algorithm of the step 2 by using the random algorithm of the step 3 to construct an algorithm based on difficult hypothesis, namely a two-branch indistinguishable confuser; constructing a public key encryption scheme based on DDH by a randomization algorithm, which specifically comprises the following steps:
(1)EKG(1n):
1) select G ═ G (G, p, G) ← G (1)n) Where G is the message space of the scheme.
2) Selecting a uniform random element h and an index r ← Z in Gp
3) Let pk be (g, h, g)r,hr) And sk ═ r.
4) And outputting (pk, sk).
(2)Enc(pk,m):
1) Analyze pk to (g, h, g)r,hr)
2) Let (u, v) ← Randomize (g, h, g)r,hr)。
3) The output ciphertext c is (u, v · m).
(3)Dec(sk,c):
1) C is resolved into (e)0,e1);
2) Output of
Figure RE-GDA0002611460700000071
Constructing a two-branch indistinguishable obfuscator based on a DDH encryption scheme and a dual-mode encryption scheme, and comprising the following steps:
(1)Setup(1n):G=(G,p,g)←G(1n) Where G is the message space of the system;
(2) 1-obf-branch: randomly select l different generators g1,...gl} G, and randomly selects l different integers { χ1,...χl}←ZpAs a non-zero index, leti=obfuscate(1λ,C1,i) Where i ∈ [1, l ]]
(3) 2-obf-branch: randomly selecting a generator g1C o ← G, and randomly select χ and l different integers { y1,...yl}←ZpAs a non-zero index. Order to
Figure RE-GDA0002611460700000072
Where i ∈ [2, l ]]Let us orderi=obfuscate(1λ,C2,i) Where i ∈ [1, l ]];
(4) EKG (σ, crs): call Evaalrate (crs) algorithm, let hi=Evaluate(i,gi) Uniformly and randomly selecting r ← Zp. Order to
Figure RE-GDA0002611460700000073
And is
Figure RE-GDA0002611460700000074
pk ═ r, (g, h), sk ═ r, output (pk, sk);
(5) enc (pk, b, m, crs): analyze pk to (g, h) and let pkb=(gb,hb,g,h), (u,v)←Randomize(gb,hbG, h), the output ciphertext c ═ (u, v · m) as the encryption of message m on encryption branch b;
(6) dec (sk, c, crs): c is resolved into (e)0,e1) Output m ═ e1/e0 r
(7) FindMessy (t, pk, crs): the trapdoor value t of 1-obf-branch is resolved as { χ%1,...,χlResolving the public key pk to (g, h) if
Figure RE-GDA0002611460700000081
Then the output b-i is taken as a candidate chaotic encryption branch, otherwise, there is
Figure RE-GDA0002611460700000082
Where i ≠ j, the output b ≠ j as a (candidate) obfuscated encryption branch;
(8) TrapKEyGen (t, crs): the trapdoor value t of 2-obf-branch resolves to non-zero yi∈ZpSelecting a random r ← ZpAnd calculate
Figure RE-GDA0002611460700000083
And outputs (pk, r, ry).
The method comprises the following steps of providing security analysis of a two-branch obfuscator and an inadvertent transmission protocol:
(1) determining the DDH for G is difficult, and no adversary can identify with very great probability which confusing branch is used.
1) The DDH problem is considered difficult to prove for the group used. The version of DDH used was constructed as follows: for a random generator G, h ∈ G and random a, b ∈ ZpIn other words, the tuple (g, h, g)a,ha) And (g, h, g)a,hb) Are computationally indistinguishable. This DDH assumption is equivalent to another common form, i.e., with a very large probability c ≠ ab.
2) Scheme security is an indiscriminate dependence on two obfuscating branches. Obviously, the outputs crs of the two branches1=(g0,1,g1,2),t1=(χ01) And ob ∈ {0,1}, t2=(y0,y1) Have the same form: g0,g1,g0And g1Are both generators that are randomly selected and,1234are confusing and indistinguishable descriptions of equivalent circuits.
3) The two obfuscated branches are indistinguishable. In the EKG algorithm, the confusion is translated into hbAnd crs ═ g0,h0,g1,h1). In the 1-obf-branch,
Figure RE-GDA0002611460700000084
wherein g is0,g1Is a random generator of G, and01at ZpIs different and non-zero. Order to
Figure RE-GDA0002611460700000085
It is non-zero but at ZpIs uniform. Then
Figure RE-GDA0002611460700000086
Is non-zero and is different from a, otherwise it is uniform. Thus, crs is statistically close to a random DDH non-tuple
Figure RE-GDA0002611460700000091
Wherein a, b ← ZpBecause of
Figure RE-GDA0002611460700000092
Is non-zero and is in ZpIs random, crs is statistically close to a random DDH tuple. Under the DDH difficulty problem, the indistinguishability of pk can be deduced from the indistinguishability of crs.
(2) Let ob be {0,1} protocol. Protocol OTobThe function of careless transmission is realized safely
Figure RE-GDA0002611460700000093
All the characteristics of the dual-mode encryption system (1-obf-branch corresponding to chaotic mode and 2-obf-branch corresponding to decryption mode) have a direct correspondence between correctness and the case where neither party is attacked, as well as a direct correspondence between 1-obf-branch and the statistical security of the sender and between 2-obf-branch and the statistical security of the recipient. The indistinguishability between the two obfuscated branches will establish computational security for the counterpart in the protocol.
In summary, compared with the prior art, the invention has the following advantages:
in order to prevent reverse engineering, the transmission method of the invention is based on indistinguishable confusion and dual-mode encryption system design. The method comprises the steps that an Internet of things management platform sends information to an intelligent terminal, when the Internet of things management platform sends l messages, the intelligent terminal can only receive k messages (k is less than l) of the messages, the rest l-k messages cannot be known, and the Internet of things management platform knows that the intelligent terminal receives k messages but does not know which k messages. The method can be effectively applied to a scene that the edge Internet of things agent device polls each service and a scene that the Internet of things management platform sends sensitive messages to a plurality of edge Internet of things agent devices in a fuzzy transmission mode. The invention fully considers the applicability of the protocol in an intelligent Internet of things system when designing the protocol, constructs an I-K careless transmission protocol by using an application scene of cooperative safe interaction of an Internet of things management platform and an edge Internet of things agent device, calculates by using spare resources of the edge Internet of things agent device when the resources of the Internet of things management platform are insufficient, and then recovers the calculation result to obtain a determined calculation value. In the process, the Internet of things management platform does not know which data are calculated by the edge Internet of things agent device, so that the privacy of a receiver is protected, and meanwhile, the correctness and the safety of the data transmission process are ensured.
Drawings
FIG. 1 shows a circuit C according to the invention1,1Schematic representation.
FIG. 2 is a circuit C of the present invention1,1Schematic representation.
FIG. 3 is a circuit C of the present invention2,1Schematic representation.
FIG. 4 is a circuit C of the present invention2,2Schematic representation.
Detailed Description
The present invention will be described in more detail with reference to examples.
Example 1
A method suitable for both communication sides of an intelligent Internet of things system to transmit messages comprises the following steps of (1) selecting a difficult algorithm, and (2) selecting an encryption algorithm; (3) selecting a random algorithm; (4) constructing the encryption algorithm of the step 2 by using the random algorithm of the step 3 to construct an algorithm based on difficult hypothesis, namely a two-branch indistinguishable confuser; (5) constructing a safe and careless transmission protocol by using two-branch indistinguishable confusion; (6) giving a security analysis of the two-branch obfuscator, the inadvertent transmission protocol; (7) and message transmission between the two communication parties of the intelligent Internet of things system is realized by utilizing an inadvertent transmission protocol.
In the first step, the difficult problem on which the designed protocol is based is clarified, and the protocol security depends on the DDH assumption, which is as follows:
let G be the algorithm whose input is a security parameter 1nThe output is G ═ (G, p, G), where G is the prime order p of the cyclic group and G is a generator of G. For each probability polynomial time, D is calculated, all sufficiently large N belongs to N, each random generator G, h belongs to G, and all the elements have
Figure RE-GDA0002611460700000111
Where G is a cyclic group of prime order p, tuple (G, h, G)a,ha) And (g, h, g)a,hb) Are computationally indistinguishable.
Secondly, selecting a dual-mode encryption scheme, expressing the scheme to be a probability polynomial time turing machine pi, and constructing an algorithm as follows:
(1)Setup(1nμ): the security parameter n and the pattern μ ∈ {0,1} are input, and (crs, t) is output. When μ ═ 0, the algorithm Setup (1)n0) setting algorithm for chaotic pattern, we use SetupMessy (1)n) To represent; when μ ═ 1, the algorithm Setup (1)n1) setting algorithm for decryption mode, we use SetupDec (1)n) To indicate. crs is a generic string that is the input to other algorithms and t is an auxiliary trapdoor value that is used to determine which of the FindMessy or TrapKEyGen algorithms is selected.
(2) KeyGen (σ, crs): a branch value σ ∈ {0,1} is input, and a key pair (pk, sk) is input, where pk is a public key and sk is a private key corresponding to the message encrypted at the branch σ.
(3) Enc (pk, b, m, crs): inputting a public key pk, a branch value b e {0,1} and a message m e {0,1}hAnd outputs a ciphertext c encrypted on branch b.
(4) Dec (sk, c, crs): inputting a private key sk and a ciphertext c, and outputting a message m e to {0,1}h
(5) FindMessy (t, pk, crs): inputting a trap value t and a public key pk, and outputting a branch value b E {0,1} corresponding to a chaotic branch of pk.
(6) TrapKEyGen (t, crs): inputting a trap value t, and outputting (pk, sk)0,sk1) Where pk is a public key, sk0And sk1The secret decryption keys for branches 0 and 1, respectively.
This algorithm has the drawback that in the SetupMessy and SetupDec algorithms, the length of the trapdoor value t of the two algorithms is not equal, that is,if used, lmDenote the length of t in the SetupMessy algorithm by ldRepresenting the length of t in the SetupDec algorithm, we can see lm=2×ld. In this way, an attacker may distinguish two different patterns by discriminating the length of t, and this defect will destroy the indistinguishability of the two patterns. To improve this defect, the setupmessage and SetupDec algorithms choose i integers randomly as the trap value t, so that the length of t is equal, ensuring that an attacker cannot distinguish two different patterns through this defect.
Thirdly, selecting a randomization algorithm, wherein the algorithm is constructed as follows:
let G be an arbitrary multiplicative group of prime order p. For each χ ∈ ZpDefinition of LG(χ)=((g,gχ) G ∈ G). Let G, h ∈ G be the generator of G. The probability algorithm is defined as Randomize, which defines g, h ═ glAnd gχ,hχE G as input, and then outputs a pair (u, v) e G2. The specific process is as follows: respectively selecting s, t ← ZpLet u be gshtAnd v ═ gχ)s(hx)t,Randomize(g,h,gx,hx) And (u, v) is output. The algorithm has the following two characteristics:
(1) if there is (g, g) for a certain xχ),(h,hχ)∈LG(χ) such that (u, v) is at LG(χ) is uniformly random.
(2) For x, y ∈ ZpX ≠ y if present such that (g, g)χ)∈LG(χ), (h,hy)∈LG(y) then (u, v) is at G2Are uniformly random.
Fourthly, constructing a public key encryption scheme based on the DDH by a randomization algorithm, which comprises the following steps:
EKG(1n):
select G ═ G (G, p, G) ← G (1)n) Where G is the message space of the scheme.
Selecting a uniform random element h and an index r ← Z in Gp
Let pk be (g, h, g)r,hr) And sk ═ r.
And outputting (pk, sk).
Enc(pk,m):
Analyze pk to (g, h, g)r,hr)
Let (u, v) ← Randomize (g, h, g)r,hr)。
The output ciphertext c is (u, v · m).
Dec(sk,c):
C is resolved into (e)0,e1)。
Output of
Figure RE-GDA0002611460700000131
Fourthly, constructing a two-branch indistinguishable obfuscator based on the encryption scheme of the DDH and the dual-mode encryption scheme, and comprising the following steps of:
(1)Setup(1n):G=(G,p,g)←G(1n) Where G is the message space of the system.
(2) 1-obf-branch: randomly select l different generators g1,...gl} G, and randomly selects l different integers { χ1,...χl}←ZpAs a non-zero index. Order toi=obfuscate(1λ,C1,i) Where i ∈ [1, l ]](with respect to C)1,iBy the specific function of C1,1And C1,2By way of example, C1,iThe difference between them is the difference in the parameters, i.e.,
Figure RE-GDA0002611460700000132
). Let crs equal (g)1,g2,...gl,1,2,...,l) Ssid. Output (crs, t).
(3) 2-obf-branch: randomly selecting a generator g1C o ← G, and randomly select χ and l different integers { y1,...yl}←ZpAs a non-zero index. Order to
Figure RE-GDA0002611460700000133
Where i ∈ [2, l ]]. Order toi=obfuscate(1λ,C2,i) Where i ∈ [1, l ]](with respect to C)2,iBy the specific function of C2,1And C2,2By way of example, C2,iThe difference between them is in the parameter, i.e.
Figure RE-GDA0002611460700000134
). Let crs equal (g)1,g2,...gl,1,2,...,l) And FindMessy (t, pk, crs), output (crs, t).
(4) EKG (σ, crs): the Evaluate (crs) algorithm is invoked. Let hi=Evaluate(i,gi) Uniformly and randomly selecting r ← Zp. Order to
Figure RE-GDA0002611460700000141
And is
Figure RE-GDA0002611460700000142
pk is (g, h) and sk is r. And outputting (pk, sk).
(5) Enc (pk, b, m, crs): pk was resolved as (g, h). Let pkb=(gb,hb,g,h), (u,v)←Randomize(gb,hbG, h). The ciphertext c is output as the encryption of the message m on the encryption branch b (u, v · m).
(6) Dec (sk, c, crs): c is resolved into (e)0,e1). Output m ═ e1/e0 r
(7) FindMessy (t, pk, crs): the trapdoor value t of 1-obf-branch is resolved as { χ%1,...,χlResolve the public key pk to (g, h). If it is not
Figure RE-GDA0002611460700000143
Then b-i is output as a (candidate) chaotic encryption branch. Otherwise, there is
Figure RE-GDA0002611460700000144
Where i ≠ j, output b ═ j as a (candidate) aliasAnd (6) encrypting branches.
(8) TrapKEyGen (t, crs): the trapdoor value t of 2-obf-branch resolves to non-zero yi∈Zp. Select a random r ← ZpAnd calculate
Figure RE-GDA0002611460700000145
And outputs (pk, r, r/y).
As can be seen from fig. 1,2, 3 and 4, the strings crs of the two confusion branches are computationally indistinguishable, but the functions are identical.
Fifthly, the steps of constructing the safe and careless transmission protocol by using two-branch indistinguishable confusion are as follows:
inadvertent transmission function of construction thing networking management platform to edge thing networking agent device
Figure RE-GDA0002611460700000146
The Internet of things management platform has l inputs of x1,...χlThe input of the edge Internet of things agent device is sigma1,...σk∈[1,l]The edge internet of things agent device can only receive k messages from the internet of things management platform, but the internet of things management platform cannot know which k messages are received by the edge internet of things agent device.
Figure RE-GDA0002611460700000147
Figure RE-GDA0002611460700000151
(2) Construct the inadvertent transport protocol crs ═ (g)0,h0,g1,h1) The protocol actually runs in one of the obfuscated branches, but the two branches are computationally indistinguishable. And the protocol acts in a normal reference string mode, i.e. the same normal reference string is reused for different procedures of the inadvertent transmission. And, the interaction between the parties is coordinated through a sub-dialog (denoted by the parameter ssid) of a single dialog (denoted by the parameter sid)The application is as follows. Specific protocols are shown in the following table
Figure RE-GDA0002611460700000152
Figure RE-GDA0002611460700000161
Sixthly, the security analysis of the two-branch obfuscator and the careless transmission protocol is given, and the method comprises the following specific steps:
(1) determining the DDH for G is difficult, and no adversary can identify with very great probability which confusing branch is used.
1) The DDH problem is considered difficult to prove for the group used. The version of DDH used was constructed as follows: for a random generator G, h ∈ G and random a, b ∈ ZpIn other words, the tuple (g, h, g)a,ha) And (g, h, g)a,hb) Are computationally indistinguishable. This DDH assumption is equivalent to another common form, i.e., with a very large probability c ≠ ab.
2) Scheme security is an indiscriminate dependence on two obfuscating branches. Obviously, the outputs crs of the two branches1=(g0,1,g1,2),t1=(χ01) And ob ∈ {0,1}, t2=(y0,y1) Have the same form: g0,g1,g0And g1Are both generators that are randomly selected and,1234are confusing and indistinguishable descriptions of equivalent circuits.
3) The two obfuscated branches are indistinguishable. In the EKG algorithm, the confusion is translated into hbAnd crs ═ g0,h0,g1,h1). In the 1-obf-branch,
Figure RE-GDA0002611460700000171
wherein g is0,g1Is a random generator of G, and01at ZpIs different and non-zero. Order to
Figure RE-GDA0002611460700000172
It is non-zero but at ZpIs uniform. Then
Figure RE-GDA0002611460700000173
Is non-zero and is different from a, otherwise it is uniform. Thus, crs is statistically close to a random DDH non-tuple
Figure RE-GDA0002611460700000174
Wherein a, b ← ZpBecause of
Figure RE-GDA0002611460700000175
Is non-zero and is in ZpIs random, crs is statistically close to a random DDH tuple. Under the DDH difficulty problem, the indistinguishability of pk can be deduced from the indistinguishability of crs.
(2) Let ob be {0,1} protocol. Protocol OTobThe function of careless transmission is realized safely
Figure RE-GDA0002611460700000176
All the characteristics of the dual-mode encryption system (1-obf-branch corresponding to chaotic mode and 2-obf-branch corresponding to decryption mode) have a direct correspondence between correctness and the case where neither party is attacked, as well as a direct correspondence between 1-obf-branch and the statistical security of the sender and between 2-obf-branch and the statistical security of the recipient. The indistinguishability between the two obfuscated branches will establish computational security for the counterpart in the protocol.
The parts not described in the present embodiment are the same as those in the prior art.

Claims (6)

1. A method for transmitting messages by two communication parties in an intelligent Internet of things system is characterized in that: (1) selecting a difficult algorithm, (2) selecting an encryption algorithm; (3) selecting a random algorithm; (4) constructing the encryption algorithm of the step 2 by using the random algorithm of the step 3 to construct an algorithm based on difficult hypothesis, namely a two-branch indistinguishable confuser; (5) constructing a safe and careless transmission protocol by using two-branch indistinguishable confusion; (6) giving a security analysis of the two-branch obfuscator, the inadvertent transmission protocol; (7) and message transmission between the two communication parties of the intelligent Internet of things system is realized by utilizing an inadvertent transmission protocol.
2. The method as claimed in claim 1, wherein the method comprises: the steps of constructing a secure oblivious transport protocol using two-branch indistinguishable obfuscation are as follows:
inadvertent transmission function of construction thing networking management platform to edge thing networking agent device
Figure FDA0002530974950000011
The Internet of things management platform has l inputs of x1,...χlThe input of the edge Internet of things agent device is sigma1,...σk∈[1,l]The edge internet of things agent device can only receive k messages from the internet of things management platform, but the internet of things management platform cannot know which k messages are received by the edge internet of things agent device;
function(s)
Figure FDA0002530974950000012
The management platform of the Internet of things is a sender, the edge agent device of the Internet of things is a receiver, an attacker S exists, and the functions
Figure FDA0002530974950000013
The specific definition is as follows:
receiving a message (sid, sender, x) from an internet of things management platform1,...,xl) Wherein each xi∈{0,1}mThe tuple (x)1,...,xl) And (7) recording. (the length of string m is fixed and known to all parties;)
Edge articleThe co-proxy device receives a message (sid, receiver, sigma)1,...,σk) Where σ is1,...,σk∈[1,l]Check if a message was sent before, and if so, will check if it was sent
Figure FDA0002530974950000021
Sending the information to the edge Internet of things agent device, sending the information to the enemy S through (sid) and stopping, if the information is not sent before, not sending any information to the edge Internet of things agent device (but continuing to run);
construct the inadvertent transport protocol crs ═ (g)0,h0,g1,h1) The protocol, which in fact operates in one of the obfuscated branches, but is computationally indistinguishable from the other, acts in a common reference string mode, i.e. the same common reference string is reused for different processes of an inadvertent transmission, and the interaction between the parties is coordinated by a sub-dialog (denoted by parameter ssid) of a single dialog (denoted by parameter sid), as follows:
oblivious transport protocol OTob
In the protocol OTobIn (2), the parameter ob ∈ {1,2} (the parameter is selected in advance before executing the protocol, i.e., ob ═ 1 means that 1-obf-branch is selected, and ob ═ 2 means that 2-obf-branch is selected), the specific details are as follows:
inputting the Internet of things management platform: (sid, sender, x)1,...,xl) Wherein x is1,...,xl∈{0,1}n
Input of the edge internet of things agent device: (sid, receiver, σ)1,...,σk) Where σ is1,...,σk∈{0,1}
When executing the protocol, the IOT management platform queries F with (sid, sender, receiver)CRSAnd retrieve (sid, crs), then the edge proxy queries F with (sid, sender, receiver)CRSAnd retrieving (sid, crs);
edge proxy computing (pk)i,ski)←EKG(crs,σi) Where i ∈ [1, k ]]And (sid, ssid, pk)1,...,pkk) Sending the data to the edge Internet of things agent device and storing the data;
alice receives (sid, ssid, pk) from the edge proxy1,...,pkk) Calculating yi,b←Enc(pki,b,xb) Wherein b ∈ [1, l ]],i∈[1,k]And will (sid, ssid, y)i,1,...,yi,l) Sent to Alice, where i ∈ [1, k ]];
The edge agent device receives (sid, ssid, y) from the management platform of the internet of thingsi,1,...,yi,l) And output
Figure FDA0002530974950000032
Where i ∈ [1, k ]]。
3. The method as claimed in claim 1, wherein the method comprises: the specific operation of selecting a difficult algorithm is that the protocol security depends on the DDH assumption, as follows:
let G be the algorithm whose input is a security parameter 1nThe output is G ═ (G, p, G), where G is the prime order p of the cyclic group and G is a generator of G. For each probability polynomial time, D is calculated, all sufficiently large N belongs to N, each random generator G, h belongs to G, and all the elements have
Figure FDA0002530974950000031
Where G is a cyclic group of prime order p, tuple (G, h, G)a,ha) And (g, h, g)a,hb) Are computationally indistinguishable.
4. The method as claimed in claim 1, wherein the method comprises: the encryption algorithm is selected specifically as follows: selecting a dual-mode encryption scheme, expressing the scheme to be a probability polynomial time Turing machine pi, and constructing an algorithm as follows:
(1)Setup(1nμ): the security parameter n and the pattern μ ∈ {0,1} are input, and (crs, t) is output. When μ ═ 0, the algorithm Setup (1)n0) setting algorithm for chaotic pattern, we use SetupMessy (1)n) To represent; when μ ═ 1, the algorithm Setup (1)n1) setting algorithm for decryption mode, we use SetupDec (1)n) To show that crs is a generic string that is the input to other algorithms, and t is an auxiliary trapdoor value that is used to determine which of the FindMessy or TrapKEyGen algorithms is chosen;
(2) KeyGen (σ, crs): inputting a branch value σ e {0,1}, inputting a key pair (pk, sk), wherein pk is a public key and sk is a private key corresponding to the message encrypted at the branch σ;
(3) enc (pk, b, m, crs): inputting a public key pk, a branch value b e {0,1} and a message m e {0,1}hOutputting a ciphertext c encrypted on branch b;
(4) dec (sk, c, crs): inputting a private key sk and a ciphertext c, and outputting a message m e to {0,1}h
(5) FindMessy (t, pk, crs): inputting a trap value t and a public key pk, and outputting a branch value b belonging to {0,1} corresponding to a chaotic branch of pk;
(6) TrapKEyGen (t, crs): inputting a trap value t, and outputting (pk, sk)0,sk1) Where pk is a public key, sk0And sk1The secret decryption keys corresponding to the branches 0 and 1 are respectively, and l integers are randomly selected in SetupMessy and SetupDec algorithms as a trap value t, so that the lengths of t are equal, and an attacker can not distinguish two different modes through the defect.
5. The method as claimed in claim 1, wherein the method comprises: the random algorithm is specifically selected as follows: the algorithm is constructed as follows:
let G be an arbitrary multiplicative group of prime order p, for each χ ∈ ZpDefinition of LG(χ)=((g,gχ) G belongs to G), let G, h belongs to G beG, the probability algorithm is defined as Randomize, and G, h are GlAnd gχ,hχE G as input, and then outputs a pair (u, v) e G2The specific process is as follows: respectively selecting s, t ← ZpLet u be gshtAnd v ═ gχ)s(hx)t,Randomize(g,h,gx,hx) And (u, v) output, wherein the algorithm has the following two characteristics:
(1) if there is (g, g) for a certain xχ),(h,hχ)∈LG(χ) such that (u, v) is at LG(χ) is uniformly random;
(2) for x, y ∈ ZpX ≠ y if present such that (g, g)χ)∈LG(χ),(h,hy)∈LG(y) then (u, v) is at G2Are uniformly random.
6. The method as claimed in claim 1, wherein the method comprises: constructing the encryption algorithm of the step 2 by using the random algorithm of the step 3 to construct an algorithm based on difficult hypothesis, namely a two-branch indistinguishable confuser; constructing a public key encryption scheme based on DDH by a randomization algorithm, which specifically comprises the following steps:
EKG(1n):
select G ═ G (G, p, G) ← G (1)n) Where G is the message space of the scheme,
selecting a uniform random element h and an index r ← Z in Gp
Let pk be (g, h, g)r,hr) And sk ═ r.
The output (pk, sk),
Enc(pk,m):
analyze pk to (g, h, g)r,hr)
Let (u, v) ← Randomize (g, h, g)r,hr),
The output ciphertext c is (u, v · m),
Dec(sk,c):
c is resolved into (e)0,e1);
Output of
Figure FDA0002530974950000061
Constructing a two-branch indistinguishable obfuscator based on a DDH encryption scheme and a dual-mode encryption scheme, and comprising the following steps:
(1)Setup(1n):G=(G,p,g)←G(1n) Where G is the message space of the system;
(2) 1-obf-branch: randomly select l different generators g1,...gl} G, and randomly selects l different integers { χ1,...χl}←ZpAs a non-zero index, leti=obfuscate(1λ,C1,i) Where i ∈ [1, l ]]
(3) 2-obf-branch: randomly selecting a generator g1C o ← G, and randomly select χ and l different integers { y1,...yl}←ZpAs a non-zero index. Order to
Figure FDA0002530974950000062
Where i ∈ [2, l ]]Let us orderi=obfuscate(1λ,C2,i) Where i ∈ [1, l ]];
(4) EKG (σ, crs): call Evaalrate (crs) algorithm, let hi=Evaluate(i,gi) Uniformly and randomly selecting r ← ZpLet us order
Figure FDA0002530974950000063
And is
Figure FDA0002530974950000064
pk ═ r, (g, h), sk ═ r, output (pk, sk);
(5) enc (pk, b, m, crs): analyze pk to (g, h) and let pkb=(gb,hb,g,h),(u,v)←Randomize(gb,hbG, h), the output ciphertext c ═ (u, v · m) as the encryption of message m on encryption branch b;
(6) dec (sk, c, crs): resolving c into(e0,e1) Output m ═ e1/e0 r
(7) FindMessy (t, pk, crs): the trapdoor value t of 1-obf-branch is resolved as { χ%1,...,χlResolving the public key pk to (g, h) if
Figure FDA0002530974950000071
Then the output b-i is taken as a candidate chaotic encryption branch, otherwise, there is
Figure FDA0002530974950000072
Where i ≠ j, the output b ≠ j as a (candidate) obfuscated encryption branch;
(8) TrapKEyGen (t, crs): the trapdoor value t of 2-obf-branch resolves to non-zero yi∈ZpSelecting a random r ← ZpAnd calculate
Figure FDA0002530974950000073
And outputs (pk, r, r/y).
CN202010518376.7A 2020-06-09 2020-06-09 Method suitable for transmitting messages between two intelligent Internet of things system communication parties Pending CN111835825A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010518376.7A CN111835825A (en) 2020-06-09 2020-06-09 Method suitable for transmitting messages between two intelligent Internet of things system communication parties

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010518376.7A CN111835825A (en) 2020-06-09 2020-06-09 Method suitable for transmitting messages between two intelligent Internet of things system communication parties

Publications (1)

Publication Number Publication Date
CN111835825A true CN111835825A (en) 2020-10-27

Family

ID=72899297

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010518376.7A Pending CN111835825A (en) 2020-06-09 2020-06-09 Method suitable for transmitting messages between two intelligent Internet of things system communication parties

Country Status (1)

Country Link
CN (1) CN111835825A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114567440A (en) * 2022-02-09 2022-05-31 国网江西省电力有限公司信息通信分公司 Main object model privacy protection method for edge side of power internet of things
CN117857655A (en) * 2024-03-08 2024-04-09 珠海创能科世摩电气科技有限公司 Control method, device, terminal and medium of intelligent Internet of things terminal of cable channel

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104618332A (en) * 2014-12-30 2015-05-13 桂林电子科技大学 Secure two-party computation method and system based on symbol boundary value binary decision diagram
CN106170943A (en) * 2013-09-25 2016-11-30 汤姆逊许可公司 Use the secret protection ridge regression of part homomorphic cryptography and mask

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106170943A (en) * 2013-09-25 2016-11-30 汤姆逊许可公司 Use the secret protection ridge regression of part homomorphic cryptography and mask
CN104618332A (en) * 2014-12-30 2015-05-13 桂林电子科技大学 Secure two-party computation method and system based on symbol boundary value binary decision diagram

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
不可区分性混淆的研究与应用: ""不可区分性混淆的研究与应用"", 《中国优秀硕士学位论文全文数据库 (信息科技辑)》, pages 136 - 832 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114567440A (en) * 2022-02-09 2022-05-31 国网江西省电力有限公司信息通信分公司 Main object model privacy protection method for edge side of power internet of things
CN114567440B (en) * 2022-02-09 2024-05-31 国网江西省电力有限公司信息通信分公司 Main and customer model privacy protection method oriented to edge side of electric power Internet of things
CN117857655A (en) * 2024-03-08 2024-04-09 珠海创能科世摩电气科技有限公司 Control method, device, terminal and medium of intelligent Internet of things terminal of cable channel
CN117857655B (en) * 2024-03-08 2024-05-24 珠海创能科世摩电气科技有限公司 Control method, device, terminal and medium of intelligent Internet of things terminal of cable channel

Similar Documents

Publication Publication Date Title
Ruan et al. Secure and privacy-preserving consensus
Ruan et al. Secure and privacy-preserving average consensus
US9736128B2 (en) System and method for a practical, secure and verifiable cloud computing for mobile systems
KR102116877B1 (en) New cryptographic systems using pairing with errors
Tyagi et al. Universal hashing for information-theoretic security
CN103973439B (en) A kind of multi-variable public key ciphering method
Frikken Practical private DNA string searching and matching through efficient oblivious automata evaluation
Kara et al. A fully homomorphic encryption based on magic number fragmentation and El‐Gamal encryption: Smart healthcare use case
Peng Danger of using fully homomorphic encryption: A look at Microsoft SEAL
Liu Public-key encryption secure against related randomness attacks for improved end-to-end security of cloud/edge computing
Bell et al. Distributed, private, sparse histograms in the two-server model
CN111835825A (en) Method suitable for transmitting messages between two intelligent Internet of things system communication parties
CN114465708B (en) Privacy data processing method, device, system, electronic equipment and storage medium
Huo et al. Encrypted decentralized multi-agent optimization for privacy preservation in cyber-physical systems
Zhao et al. Verifiable outsourced ciphertext-policy attribute-based encryption for mobile cloud computing
Sadkhan Elliptic Curve Cryptography-Status, Challenges and Future trends
EP3462668A1 (en) Plaintext equivalence proof techniques in communication systems
Dumas et al. Private multi-party matrix multiplication and trust computations
Pornin The MAKWA password hashing function
Amine et al. A secure hash function based on sponge construction and chaos-maps
Benamara et al. A new distribution version of Boneh-Goh-Nissim cryptosystem: Security and performance analysis
Hu et al. An efficient designated verifier signature scheme with pairing‐free and low cost
Basu et al. Secured hierarchical secret sharing using ECC based signcryption
Gong et al. Nearly optimal protocols for computing multi-party private set union
Dolev et al. Magnifying computing gaps: Establishing encrypted communication over unidirectional channels

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20201027