CN112565375B - Certificateless signcryption algorithm suitable for VANETs - Google Patents
Certificateless signcryption algorithm suitable for VANETs Download PDFInfo
- Publication number
- CN112565375B CN112565375B CN202011369926.XA CN202011369926A CN112565375B CN 112565375 B CN112565375 B CN 112565375B CN 202011369926 A CN202011369926 A CN 202011369926A CN 112565375 B CN112565375 B CN 112565375B
- Authority
- CN
- China
- Prior art keywords
- vehicle user
- vehicle
- user
- signcryption
- algorithm
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/12—Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3066—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3066—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
- H04L9/3073—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/72—Signcrypting, i.e. digital signing and encrypting simultaneously
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Computing Systems (AREA)
- Mathematical Optimization (AREA)
- Physics & Mathematics (AREA)
- Algebra (AREA)
- General Physics & Mathematics (AREA)
- Mathematical Analysis (AREA)
- Mathematical Physics (AREA)
- Pure & Applied Mathematics (AREA)
- Medical Informatics (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
The invention provides a certificateless signcryption method suitable for VANETs, which comprises the following steps: s1, obtaining vehicle network system parameter from vehicle network system by system establishing algorithm, establishing vehicle user IDi(ii) a Generating a false identity of a vehicle user, a validity period of the false identity and a part of private keys by adopting a false identity generation algorithm and a part of private key generation algorithm; generating a vehicle user secret value by adopting a vehicle user secret key generation algorithm; the vehicle user sender generates a user message, generates a signcryption message based on the partial private key, the user public key and the secret value, and sends the signcryption message to the vehicle user receiver; and (4) obtaining the decrypted user message by verifying the equation to decrypt the encrypted ciphertext, and finally judging whether the decryption is effective. The invention is a high-efficiency safe certificateless secret algorithm, can provide confidentiality, authentication, integrity, non-repudiation and privacy protection for information transmitted between vehicle communication units, and provides safety guarantee for vehicle-mounted self-organizing network safety communication.
Description
Technical Field
The invention belongs to the field of network space security disciplines, and relates to an efficient and safe unlicensed bookmark encryption algorithm suitable for VANETs.
Background
The vehicle-mounted self-organizing network (VANETs) can effectively solve the problems of traffic safety, management, congestion and the like, and is the basis of future intelligent traffic. However, the security and privacy problems have seriously influenced the further development of the vehicular ad hoc network, the VANETs work in a wireless communication mode, have openness and vulnerability, are easy to attack and destroy, and the communication data in the VANETs are easy to monitor and forge by enemies. If private information (such as driver identity, license plate number and the like) of a vehicle user is acquired by a malicious third party, the life, property safety and the like of the vehicle user are possibly endangered. Therefore, the deployment and implementation of VANETs must meet the security requirements of information confidentiality, authentication, non-repudiation, user privacy and the like, and the design of an efficient and reliable security mechanism by using a cryptographic technology is one of the research hotspots of the VANETs at present.
Disclosure of Invention
The invention aims to provide a certificateless signcryption method suitable for VANETs, and provides a method for confidentiality, privacy protection and safety authentication for vehicle users. An efficient and safe non-certificate secret-marking algorithm can provide confidentiality, authentication, integrity, non-repudiation and privacy protection for information transmitted between vehicle communication units, and provides safety guarantee for vehicle-mounted network safety communication.
The invention provides a certificateless signcryption method suitable for VANETs, which comprises the following steps:
s1, inputting a safety parameter to the vehicle network system, obtaining the vehicle network system parameter from the vehicle network system by adopting the system establishing algorithm, and establishing the vehicle user ID through the vehicle network system parameteri;
S2, based on vehicle user IDiAdopting a false identity generation algorithm and a partial private key generation algorithm to generate the ID of the vehicle useriGenerating false identity of the vehicle user, validity period of the false identity and part of private key;
s3, generating a vehicle user secret value by adopting a vehicle user key generation algorithm based on the false identity of the vehicle user, and obtaining vehicle user public key data;
s4, a vehicle user receiver and a vehicle user sender are constructed, the vehicle user sender generates a user message, and runs a signcryption algorithm on the user message based on the partial private key, the user public key and the secret value to generate a signcryption text and send the signcryption text to the vehicle user receiver;
and S5, receiving the signed cipher text through the vehicle user receiver, decrypting the signed cipher text through a verification equation to obtain decrypted user information, and finally judging whether decryption is effective.
Preferably, the S1 includes the following steps;
s1-1, inputting a safety parameter l to the vehicle network system, generating an elliptic curve group G with the order of q by a key generation center KGC, wherein q is a prime number with l bits, and forming a group Z by performing modular multiplication on qq *={1,2,…,q-1};
S1-2, generating group Z by key generation center KGCq *Selecting a random number from {1,2, …, q-1}The random number is used as a master key of the vehicle-mounted network system;
s1-3, calling 6 different password hash functions through a key generation center KGC;
s1-4, generating vehicle network system parameters based on the elliptic curve group and the password hash function, and establishing the vehicle user ID based on the vehicle network system parameters and the vehicle network system master keyi。
Preferably, the S2 includes the following steps:
s2-1, the false identity generating algorithm passes the vehicle user IDiFrom group Zq *A random number γ is selected from {1,2, …, q-1}iE {1,2, …, q-1}, and calculating data R by using elliptic curve group point multiplication operationi=γiP, P is a generator on the elliptic curve group G, and the vehicle user ID is transmitted through a safety channeliAnd data RiTransmitting to a key generation center KGC based on data RiKey generation center KGC to vehicle user IDiChecking validity for valid vehicle user IDiGenerating a false identity and a validity period of the false identity of the vehicle user;
s2-2, generating group Z from key generation center KGCq *Selecting random number from {1,2, …, q-1}, generating algorithm based on partial private key, and using the random number as vehicle user IDiGenerating a partial private key;
s2-3, the vehicle user IDiAnd after the false identity, the validity period of the false identity and the partial private key of the vehicle user are obtained, the false identity, the validity period of the false identity and the validity of the partial private key are verified.
Preferably, the S3 includes the following steps:
s3-1, vehicle user IDiUsing a vehicle user key generation algorithm, from group Zq *Selecting random number x from {1,2, …, q-1}IDiE {1,2, …, q-1} as the secret value of the vehicle user;
s3-2, obtaining the public key data of the vehicle user based on the secret value of the vehicle user.
Preferably, the specific method for operating the signcryption algorithm in S4 is as follows:
s4-1, the vehicle user sender generates a time stamp, and the time stamp is selected from the group Zq *Selecting a random number from {1,2, …, q-1}, and encrypting a user message based on the partial private key, the vehicle user public key data and the secret value to obtain a ciphertext;
s4-2, calculating a hash value based on the hash function;
s4-3, calculating a signcryption ciphertext of the user message based on the ciphertext, the hash value and the random number;
and S4-4, sending the signcryption ciphertext and the timestamp to a vehicle user receiver.
Preferably, the S5 includes the following steps:
s5-1, after the vehicle user receiver receives the signcryption text, firstly checking the validity of the timestamp, if the validity is confirmed, the vehicle user receiver decrypts the signcryption text through a signcryption-removing algorithm to obtain a decryption message;
s5-2, the vehicle user receiver checks whether the verification equation in the de-signcryption algorithm is established, if the verification equation is established, the decryption message is accepted, otherwise, the vehicle user receiver outputs a symbol of 'T', which indicates that the decryption is invalid.
The invention discloses the following technical effects:
(1) the invention avoids using expensive bilinear pairing operation and a maptoPoint hash function, and obtains higher calculation and communication efficiency;
(2) compared with the existing certificateless signcryption method, the method has more excellent safety performance because the method meets confidentiality, non-forgeability, non-repudiation and forward confidentiality and can resist short-term key leakage attack;
(3) the invention provides confidentiality, authentication, integrity, non-repudiation and privacy protection of user identity for information transmission between VANETs communication units, provides safety guarantee for rapid and healthy development of the Internet of vehicles, and lays a theoretical foundation for future intelligent traffic.
Drawings
Fig. 1 is a basic flow diagram.
Detailed Description
The technical method in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments, and it is to be understood that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be obtained by a person skilled in the art without inventive effort based on the embodiments of the present invention, are within the scope of the present invention.
Referring to fig. 1, the invention provides a certificateless signcryption method suitable for VANETs, comprising the following steps:
s1, inputting a safety parameter to the vehicle network system, obtaining the vehicle network system parameter from the vehicle network system by adopting the system establishing algorithm, and establishing the vehicle user ID through the vehicle network system parameteriThe VANETs represent a vehicle-mounted self-organizing network;
s1-1, inputting a safety parameter l to the vehicle network system, KGC (key generation center) generating an elliptic curve group G with the order of q (q is a prime number of one bit), wherein a generating element of G is P, and q is subjected to modular multiplication to form a group Zq *={1,2,…,q-1};
S1-2, KGC (key generation center) in group Zq *Selecting a random number s from {1,2, …, q-1}, wherein s belongs to {1,2, …, q-1}, and taking s as a master key of the vehicle-mounted network system;
s1-3, calling 6 different password hash functions:
wherein {0,1}*Representing a string of bits of unfixed length consisting of 0 and 1,denotes that the length is l from 0 and 10A string of 0,1 bits of (c),denotes that the length is l from 0 and 11A string of 0,1 bits of (c),denotes {1,2, …, q-1}, H1Is thatIndicates that the handle length is l0The 0 and 1 bit strings are connected with points on three elliptic curve groups G from left to right and then are transformed into the elliptic curve groups G by a Hash algorithmElement of (A) and (B)2Is thatIndicates that the length formed by 0 and 1 is l0The 0 and 1 bit strings and the points on the two elliptic curve groups G are connected from left to right and then are transformed into the elliptic curve group with the length of l by a Hash algorithm10,1 bit string of (2), H3Is thatIndicates that the handle length is l1The 0 and 1 bit strings, the points on the two elliptic curve groups G are connected from left to right and then are transformed into the elliptic curve group G by the Hash algorithmElement of (A) and (B)4,H5:Indicates that the length formed by 0 and 1 is l00,1 bit string, points on the three elliptic curve groups G,Element of length l1The 0 bit string and the 1 bit string with unfixed length are connected from left to right and then transformed into the data string by a Hash algorithmThe above elements;
s1-4, generating vehicle network system parameters based on the elliptic curve group and the password hash function, wherein the vehicle network system parameters establish the ID of the vehicle user based on the master key of the vehicle network systemi。
S2, based on vehicle user IDiAdopting a false identity generation algorithm and a partial private key generation algorithm to generate the ID of the vehicle useriGenerating vehicle user false identity PIDiValidity period of false identity piiPart of the private key dIDi;
S2-1, based on vehicle user IDiIn thatUp to select random number gammaiObtaining a point R on the elliptic curve group G by using a point multiplication operationi=γiP, to send (ID) over a secure channeli,Ri) The data are transmitted to a KGC (key generation center), and the KGC (key generation center) receives the data (ID)i,Ri) After data, for IDiChecking validity, if valid, calculatingObtaining a false identity PID for the vehicle useriIn which pii∈{0,1}*A validity period representing a false identity;
s2-2, generating group Z from KGC (Key Generation center)q *Selecting random number alpha from {1,2, …, q-1}iE.g. 1,2, …, q-1, calculating the point T on the elliptic curve group Gi=αiP, calculating a hash value hi=H1(PIDi,Ti,P,Ppub) And a value dIDi=shi+αi(mod q) to obtain a partial private key dIDi;
S2-3, vehicle user IDiReceive false identity PIDiValidity period of false identity piiAnd part of the private key dIDiAnd data TiThen, the validity period pi is checked firstiThe false identity PID is judged by verifying the following two equationsiAnd part of the private key dIDiWhether or not it is valid, or not,
dIDiP=hiPpub+Tiwherein h isi=H1(PIDi,Ti,P,Ppub);
If piiOr PIDiOr dIDiIs invalid, the vehicle user IDiRequiring KGC (key generation center) to resend data;
s3, based on vehicle user IDiFalse identity of (2), vehicle user IDiGenerating a secret value of a vehicle user and public key data of the vehicle user by adopting a vehicle user secret key generation algorithm;
s3-1, vehicle user IDiUsing vehicle user secretKey generation algorithm, from group Zq *Selecting random number x from {1,2, …, q-1}IDiE {1,2, …, q-1} as the secret value of the vehicle user;
s3-2, vehicle user IDiCalculating Q by point multiplication operation on elliptic curveIDi=xIDiP, order data PKIDi=(QIDi,Ti) As vehicle user IDiThe public key data of (a);
s4, constructing a vehicle user sender A and a vehicle user receiver B, wherein the false identity of the vehicle user sender A is PIDAThe public key is PKA=(QA,TA) The false identity of vehicle user recipient B is PIDBThe public key is PKB=(QB,TB) The vehicle user sender A generates a user message, runs a signcryption algorithm to generate a signcryption ciphertext based on a part of the private key, the user public key and the secret value, and then sends the signcryption ciphertext to a vehicle user receiver B;
s4-1, the vehicle user sender generates a time stamp t, and the time stamp t is selected from the group ZqSelecting a random number from {1,2, …, q-1}, encrypting the user message by the vehicle user sender based on the timestamp t, the partial private key, the vehicle user public key data and the secret value to obtain a ciphertext, and calculating as follows: selecting a random number U epsilon {1,2, …, Q-1}, and calculating data U-U (Q)A+TA+hAPpub) Wherein the hash value hA=H1(PIDA,TA,P,Ppub);
S4-2, calculating a hash value based on the hash function, and calculating a hash value hB=H1(PIDB,TB,P,Ppub) And the hash value K ═ H2(PIDB,U,u(xA+dA)(QB+TB+hBPpub));
S4-3, obtaining ciphertext by utilizing XOR of hash value K and message mCalculating the hash value phi ═ H3(K,PIDB,PKB) Hash value lA=H4(PIDA,PKAU, phi, c, t) and a hash value zA=H5(PIDA,PKA,U,φ,c,t);
S4-4, calculating dataWherein d isAPartial private key, x, representing sender A of a vehicle userAThe secret value of the vehicle user sender A is represented, and the signcryption text sigma is finally obtained as (U, eta, c, t), and the vehicle user sender A sends the signcryption text sigma to the vehicle user receiver B as (U, eta, c, t);
s5, after the vehicle user receiver B receives the signed cipher text σ ═ U, η, c, t, the vehicle user receiver B runs the de-signed cipher algorithm to check the validity of the signed cipher text;
s5-1, after receiving a signcryption message σ ═ U, η, c, t, the receiver B first checks the validity of the time stamp t, and if valid, based on the check equation in the signcryption algorithm, uses part of the private key and the secret value (d)B,xB) Decrypt as follows
(1) Calculating a hash value K-H based on a hash function2(PIDB,U,(xB+dB)U);
(3) Calculate 4 hash values:
φ=H3(K,PIDB,PKB),
lA=H4(PIDA,PKA,U,φ,c,t),
zA=H5(PIDA,PKA,U,φ,c,t),
hA=H1(PIDA,TA,P,Ppub)。
s5-2, the vehicle user receiver B checks the verification equation eta (l)AQA+zA(hAPpub+TA) If U is true, if the equation is true, the message is acceptedAnd m, otherwise, rejecting signing and encrypting the character sigma, and outputting T, which indicates that the signing and encrypting are not effective.
The above-described embodiments are merely illustrative of the preferred embodiments of the present invention, and do not limit the scope of the present invention, and various modifications and improvements of the technical solutions of the present invention can be made by those skilled in the art without departing from the spirit of the present invention, and the technical solutions of the present invention are within the scope of the present invention defined by the claims.
Claims (4)
1. A certificateless signcryption method suitable for VANETs is characterized by comprising the following steps:
s1, inputting a safety parameter to the vehicle network system, obtaining the vehicle network system parameter from the vehicle network system by adopting the system establishing algorithm, and establishing the vehicle user ID through the vehicle network system parameteri;
The S1 includes the following steps;
s1-1, inputting a safety parameter l to the vehicle network system, generating an elliptic curve group G with the order of q by a key generation center KGC, wherein q is a prime number with l bits, and forming a group Z by performing modular multiplication on qq *={1,2,…,q-1};
S1-2, generating group Z by key generation center KGCq *Selecting a random number from {1,2, …, q-1}, and using the random number as a vehicle-mounted network system master key;
s1-3, calling 6 different password hash functions through a key generation center KGC;
s1-4, generating vehicle network system parameters based on the elliptic curve group and the password hash function, and establishing the vehicle user ID based on the vehicle network system parameters and the vehicle network system master keyi;
S2, based on vehicle user IDiAdopting a false identity generation algorithm and a partial private key generation algorithm to generate the ID of the vehicle useriGenerating false identity of the vehicle user, validity period of the false identity and part of private key;
the S2 includes the steps of:
s2-1, the false identity generation algorithmPassing vehicle user IDiFrom group Zq *A random number γ is selected from {1,2, …, q-1}iE {1,2, …, q-1}, and calculating data R by using elliptic curve group point multiplication operationi=γiP, P is a generator on the elliptic curve group G, and the vehicle user ID is transmitted through a safety channeliAnd data RiTransmitting to a key generation center KGC based on data RiKey generation center KGC to vehicle user IDiChecking validity for valid vehicle user IDiGenerating a false identity and a validity period of the false identity of the vehicle user;
s2-2, generating group Z from key generation center KGCq *Selecting random number from {1,2, …, q-1}, generating algorithm based on partial private key, and using the random number as vehicle user IDiGenerating a partial private key;
s2-3, the vehicle user IDiAfter the false identity, the validity period of the false identity and the partial private key of the vehicle user are obtained, the false identity, the validity period of the false identity and the validity of the partial private key are verified;
s3, generating a vehicle user secret value by adopting a vehicle user key generation algorithm based on the false identity of the vehicle user, and obtaining vehicle user public key data;
s4, a vehicle user receiver and a vehicle user sender are constructed, the vehicle user sender generates a user message, and runs a signcryption algorithm on the user message based on the partial private key, the user public key and the secret value to generate a signcryption text and send the signcryption text to the vehicle user receiver;
and S5, receiving the signed cipher text through the vehicle user receiver, decrypting the signed cipher text through a verification equation to obtain decrypted user information, and finally judging whether decryption is effective.
2. The certificateless signcryption method for VANETs according to claim 1, wherein S3 comprises the steps of:
s3-1, vehicle user IDiUsing a vehicle user key generation algorithm, from group Zq *Selecting random number x from {1,2, …, q-1}IDiE {1,2, …, q-1} as a user of the vehicleA secret value;
s3-2, obtaining the public key data of the vehicle user based on the secret value of the vehicle user.
3. The certificateless signcryption method for VANETs according to claim 1, wherein the S4 runs the signcryption algorithm as follows:
s4-1, the vehicle user sender generates a time stamp, and the time stamp is selected from the group Zq *Selecting a random number from {1,2, …, q-1}, and encrypting a user message based on the partial private key, the vehicle user public key data and the secret value to obtain a ciphertext;
s4-2, calculating a hash value based on the hash function;
s4-3, calculating a signcryption ciphertext of the user message based on the ciphertext, the hash value and the random number;
and S4-4, sending the signcryption ciphertext and the timestamp to a vehicle user receiver.
4. The certificateless signcryption method for VANETs according to claim 3, wherein S5 comprises the steps of:
s5-1, after the vehicle user receiver receives the signcryption text, firstly checking the validity of the timestamp, if the validity is confirmed, the vehicle user receiver decrypts the signcryption text through a signcryption-removing algorithm to obtain a decryption message;
s5-2, the vehicle user receiver checks whether the verification equation in the de-signcryption algorithm is established, if the verification equation is established, the decryption message is accepted, otherwise, the vehicle user receiver outputs a symbol of 'T', which indicates that the decryption is invalid.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202011369926.XA CN112565375B (en) | 2020-11-30 | 2020-11-30 | Certificateless signcryption algorithm suitable for VANETs |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202011369926.XA CN112565375B (en) | 2020-11-30 | 2020-11-30 | Certificateless signcryption algorithm suitable for VANETs |
Publications (2)
Publication Number | Publication Date |
---|---|
CN112565375A CN112565375A (en) | 2021-03-26 |
CN112565375B true CN112565375B (en) | 2021-10-15 |
Family
ID=75045247
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202011369926.XA Active CN112565375B (en) | 2020-11-30 | 2020-11-30 | Certificateless signcryption algorithm suitable for VANETs |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN112565375B (en) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN114826716B (en) * | 2022-04-18 | 2024-02-27 | 西安华企众信科技发展有限公司 | Internet of vehicles condition privacy protection method based on certificate-free group signcryption |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110166445A (en) * | 2019-05-06 | 2019-08-23 | 武汉大学 | A kind of the secret protection anonymous authentication and cryptographic key negotiation method of identity-based |
CN110493748A (en) * | 2019-09-12 | 2019-11-22 | 上海海事大学 | A kind of road conditions detection Verification System and method based on mist |
Family Cites Families (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN105850223B (en) * | 2013-07-30 | 2020-02-04 | 国际Ist责任有限公司 | Peer-to-peer vehicular ad hoc network with bandwidth bonding, seamless mobility, and traffic-based routing |
US9361802B2 (en) * | 2014-07-16 | 2016-06-07 | Sony Corporation | Vehicle ad hoc network (VANET) |
CN105024994B (en) * | 2015-05-29 | 2018-01-05 | 西北工业大学 | Without the safety to computing label decryption method is mixed without certificate |
CN105763558B (en) * | 2016-01-20 | 2018-08-24 | 华东师范大学 | Distributed polymerization authentication method with secret protection in vehicular ad hoc net |
CN106027239B (en) * | 2016-06-30 | 2019-03-26 | 西安电子科技大学 | The multi-receiver label decryption method without key escrow based on elliptic curve |
CN106789033B (en) * | 2017-01-17 | 2020-06-19 | 江苏慧世联网络科技有限公司 | Electronic contract signing method based on certificateless bookmark encryption |
CN110635899B (en) * | 2019-09-03 | 2022-10-25 | 核芯互联科技(青岛)有限公司 | IBC user key updating method and device |
-
2020
- 2020-11-30 CN CN202011369926.XA patent/CN112565375B/en active Active
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110166445A (en) * | 2019-05-06 | 2019-08-23 | 武汉大学 | A kind of the secret protection anonymous authentication and cryptographic key negotiation method of identity-based |
CN110493748A (en) * | 2019-09-12 | 2019-11-22 | 上海海事大学 | A kind of road conditions detection Verification System and method based on mist |
Also Published As
Publication number | Publication date |
---|---|
CN112565375A (en) | 2021-03-26 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US6298153B1 (en) | Digital signature method and information communication system and apparatus using such method | |
CN109462481B (en) | Secret signcryption method based on asymmetric bilinear pairings | |
CA2213096C (en) | Key management system for mixed-trust environments | |
CN104767612B (en) | It is a kind of from the label decryption method without certificate environment to PKIX environment | |
CN101931529B (en) | Data encryption method, data decryption method and nodes | |
CN102523093B (en) | Encapsulation method and encapsulation system for certificate-based key with label | |
CN104301108B (en) | It is a kind of from identity-based environment to the label decryption method without certificate environment | |
CN102946602A (en) | Mobile information system based privacy protection and encryption method | |
CN104270249A (en) | Signcryption method from certificateless environment to identity environment | |
CN104767611B (en) | It is a kind of from PKIX environment to the label decryption method without certificate environment | |
CN113285959A (en) | Mail encryption method, decryption method and encryption and decryption system | |
CA2819211C (en) | Data encryption | |
CN106713349B (en) | Inter-group proxy re-encryption method capable of resisting attack of selecting cipher text | |
CN110784314A (en) | Certificateless encrypted information processing method | |
CN102291396B (en) | Anonymous authentication algorithm for remote authentication between credible platforms | |
CN117879833A (en) | Digital signature generation method based on improved elliptic curve | |
CN101882996B (en) | Information encryption and decryption method in distributed system based on identity | |
CN106453253B (en) | A kind of hideing for efficient identity-based signs decryption method | |
CN112565375B (en) | Certificateless signcryption algorithm suitable for VANETs | |
CN101964039B (en) | Encryption protection method and system of copyright object | |
CN101447873A (en) | Safe authentication and encrypted communication method | |
KR20010000738A (en) | Provably secure public key encryption scheme based on computational diffie-hellman assumption | |
CN101616001B (en) | Identity-based encryption method capable of reducing cipher text length | |
CN112511310B (en) | Confusion method for encrypted identity blind signature | |
CN111934887B (en) | Multi-receiver signcryption method based on interpolation polynomial |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |