CN112929164A - Hierarchical identification cipher key generation method based on global hash - Google Patents

Hierarchical identification cipher key generation method based on global hash Download PDF

Info

Publication number
CN112929164A
CN112929164A CN202110102032.2A CN202110102032A CN112929164A CN 112929164 A CN112929164 A CN 112929164A CN 202110102032 A CN202110102032 A CN 202110102032A CN 112929164 A CN112929164 A CN 112929164A
Authority
CN
China
Prior art keywords
key
root
pkg
private key
key generation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110102032.2A
Other languages
Chinese (zh)
Other versions
CN112929164B (en
Inventor
石典佑
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan Anfang Information Technology Co ltd
Original Assignee
Hunan Anfang Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan Anfang Information Technology Co ltd filed Critical Hunan Anfang Information Technology Co ltd
Priority to CN202110102032.2A priority Critical patent/CN112929164B/en
Publication of CN112929164A publication Critical patent/CN112929164A/en
Application granted granted Critical
Publication of CN112929164B publication Critical patent/CN112929164B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a hierarchical identification cipher key generation method based on global hash, wherein a root key generation mechanism root PKG carries out system initialization to generate a system main private key and a main public key, and a system public parameter Param is disclosed and issued; the root PKG establishes a meta-private key matrix M with the size of M multiplied by n according to the predicted number of the PKGspriGenerating random numbers selected by a private key by taking each node in a stored GS-HIBE system as a child node; establishing a corresponding meta-public key matrix Mpub(ii) a A root node root PKG generates a private key and a private key matrix for a first-layer PKG; the parent key generation mechanism and the root key generation mechanism generate private keys and private key matrixes for the key generation mechanisms below the first layer. The invention utilizes the idea of combining public keys to carry out the unified management of the local layer public keys of the hierarchical PKG, and uniformly stores the public and private key information randomly generated by each layer of key generator in a matrix, thereby realizing the problem of difficult authentication caused by the random number of a classical hierarchical identity-based cryptosystem, strengthening the robustness of the system and improving the anti-attack capability of the system.

Description

Hierarchical identification cipher key generation method based on global hash
Technical Field
The invention belongs to the technical field of computer network security, and particularly relates to a hierarchical identity identification cryptographic key generation method based on global hash.
Background
A Hierarchical identification cryptosystem (HIBC) introduces a Hierarchical concept on the basis of a single-layer IBC, disperses the load of a key generation mechanism, solves the problem of single-point invalidation of key management to a certain extent, and improves the robustness of the system.
The hierarchical identification password private key based on the global hash structure is short in length and keeps a fixed length, and has wide research and application in the fields of cloud computing, block chains, cooperative medical treatment and the like. The most notable of them is that scholars such as Gentry and Silverberg propose the GS-HIBE scheme, but the scheme has the problem of poor robustness of hierarchical private key management. In the GS-HIBE scheme, a part of a private Key generation organization PKG (private Key generator) level is generated by a random number autonomously generated by a father PKG, and the random number and corresponding public Key information thereof have no third party authentication. Therefore, if an attacker breaks any one PKG, the private keys of all users in the subtree using the PKG as the root node can be forged at will.
Disclosure of Invention
The invention provides a hierarchical identification password generation technology based on global hash, based on a GS-HIBE algorithm framework, a root key generation mechanism root PKG performs centralized storage and unified management on local public keys of the hierarchical PKG by utilizing the idea of combining public keys, and public and private key information randomly generated by each layer of key generator (PKG) in a classic HIBE algorithm is uniformly stored in a matrix, so that the problem of difficult authentication brought by the random number of a classic hierarchical identity-based password system is solved, the robustness of the system is enhanced, and the attack resistance of the system is improved.
The invention provides a hierarchical identification cipher key generation method based on global hash, which comprises the following steps:
a root PKG (public Key Generation) of a root key generation mechanism carries out system initialization, generates a main private key and a main public key of the system, and publishes and releases a public parameter Param of the system; meanwhile, the root PKG establishes a meta-private key matrix M with the size of M multiplied by n according to the predicted number of the PKGspriGenerating random numbers selected by a private key by taking each node in a stored GS-HIBE system as a child node; establishing a corresponding meta-public key matrix Mpub
A root node root PKG generates a private key and a private key matrix for a first-layer PKG;
the parent key generation mechanism and the root key generation mechanism generate private keys and private key matrixes for the key generation mechanisms below the first layer;
end-user key distribution for distributing end-user keys.
Further, in the system initialization step, a root key generation mechanism root PKG generates initialization system parameters according to the input system safety factor<G1,G2,GT,P,H1,H2,e>Wherein G is1And G2Is a q-th prime addition group, P is G1Generating element of group, GTIs a prime multiplier of order q, e is G1Upper element and G2To GTBilinear pairwise mapping of H1,H2As a secure hash function, H1:{0,1}*→G2,H2:{0,1}*→{1,...,m}n
Further, root PKG of root key generation mechanism generates random master key s0∈ZqAnd calculates the master public key Ppub=[s0]·P。
Further, root PKG establishes M × n private key matrix M with proper size according to the predicted number of PKGspri
Figure BDA0002916042900000021
Wherein r isi,jAt ZqInternally selecting randomly;
establishing corresponding meta-public key matrices simultaneously
Figure BDA0002916042900000022
Wherein [ P]Is a matrix with only one element P;
root PKG update parameter Param ═<G1,G2,GT,P,H1,H2,e,Ppub,Mpub>And published.
Further, in the step of generating the private key and the private key matrix for the first layer PKG by the root node root PKG, when the root PKG distributes the keys, the root PKG is marked as<ID1>I.e. the first layer PKG or the user generated private key S1
S1=[s0]·H1(ID1)。
Furthermore, if the first layer node is a PKG node, the PKG node will request the root PKG node to generate its own private key matrix M at the same time1For generating a private key for the lower level node; root PKG calculation matrix
Figure BDA0002916042900000031
And returned to the first tier nodes.
Further, in the step of generating a private key and a private key matrix for the key generation mechanisms below the first level by the parent key generation mechanism and the root key generation mechanism, the hierarchical identity private key S is heldiAnd a private key matrix MiParent Key Generation organization (identity: ID)<ID1,...,IDi>) Giving the subkey generating organization (ID is<ID1,...,IDi,IDi+1>) Generating a private key, wherein
Figure BDA0002916042900000033
Calculating a combined private key s by a parent key generating mechanismi+1:
si+1=(af1(ID),1+...+afn(ID),n)
fi(ID) corresponds to H2(ID1,...,IDi) Generated ith value, afn(ID),nRepresents MiThe middle subscript is (f)n(ID),n) The value of the element, then the parent key generation mechanism incorporates the own key SiGenerating a private key for the child key generation authority:
Si+1=Si+[si+1]。
further, a subkey generation mechanism<ID1,...,IDi,IDi+1>Request root PKG for its private key matrix Mi+1The root PKG is calculated to obtain a generating matrix Mi+1
Figure BDA0002916042900000032
And returned to the requesting node.
The technical solutions of the embodiments of the present invention can be combined, and the technical features of the embodiments can also be combined to form a new technical solution.
Has the advantages that: the root key generation mechanism root PKG utilizes the idea of combining public keys to carry out centralized storage and unified management on the local layer public keys of the hierarchical PKG, and public and private key information randomly generated by each layer of key generator (PKG) in the classic HIBE algorithm is uniformly stored in a matrix, so that the problem of difficulty in authentication caused by the random number of a classic hierarchical identity-based cryptosystem is solved, the robustness of the system is enhanced, and the anti-attack capability of the system is improved.
Drawings
FIG. 1 is a schematic flow chart of a hierarchical identification key generation method according to the present invention;
FIG. 2 is a detailed flow chart of the hierarchical identification key generation method of the present invention;
fig. 3 is a domain name address used in an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," "third," "fourth," and the like (if any) or "left," "right," "front," "back," "top," "bottom" in the description and in the claims of the present invention are used for distinguishing between similar elements or for facilitating a structural description of the present invention and are not necessarily used to describe a particular order or sequence or to limit structural features of the present invention. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are, for example, capable of operation in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
The invention aims to provide a hierarchical identification cipher key generation technology based on global hash to improve the anti-attack capability of a system. The invention will now be illustrated with reference to specific examples, without thereby limiting the scope of protection of the invention.
Examples
As shown in fig. 1, the method for generating a hierarchical identification cryptographic key based on global hash according to the present invention includes the following steps:
s10: a root PKG (public Key Generation) of a root key generation mechanism carries out system initialization, generates a main private key and a main public key of the system, and publishes and releases a public parameter Param of the system; meanwhile, the root PKG establishes a meta-private key matrix M with the size of M multiplied by n according to the predicted number of the PKGspriGenerating random numbers selected by a private key by taking each node in a stored GS-HIBE system as a child node; establishing a corresponding meta-public key matrix Mpub
S20: a root node root PKG generates a private key and a private key matrix for a first-layer PKG;
s30: the parent key generation mechanism and the root key generation mechanism generate private keys and private key matrixes for the key generation mechanisms below the first layer;
s40: end user key distribution.
As shown in fig. 2, the method for generating a hierarchical identification cryptographic key based on global hash specifically includes the following steps:
s101: generating a system public parameter Param by a root key generating mechanism root PKG according to an input system safety factor, wherein the system public parameter Param is<G1,G2,GT,P,H1,H2,e>Wherein G is1And G2Is a q-th prime addition group, P is G1Of groups ofGenerator, GTIs a prime multiplier of order q, e is G1Upper element and G2To GTBilinear pairwise mapping of H1,H2As a secure hash function, H1:{0,1}*→G2,H2:{0,1}*→{1,...,m}n
S102: root key generation mechanism root PKG generates random master key s0∈ZqWherein Z isqRepresents the modulo-q residual group and computes the master public key Ppub=[s0]·P。
S103: the root PKG establishes an M multiplied by n private key matrix M with proper size according to the predicted number of the PKGspri
Figure BDA0002916042900000061
Wherein M ispriElement r in (1)i,jAre all at ZqInternally selecting randomly;
establishing corresponding meta-public key matrices simultaneously
Figure BDA0002916042900000062
Wherein [ P]Is a matrix with only one element P;
root PKG update parameter Param ═<G1,G2,GT,P,H1,H2,e,Ppub,Mpub>And published.
S201: when the root PKG key is distributed, the root PKG is marked as<ID1>I.e. the first layer PKG or the user generated private key S1
S1=[s0]·H1(ID1)。
S202: if the first layer node is a PKG node, the PKG node can simultaneously request the root PKG node to generate a private key matrix M of the PKG node1For generating a private key for a lower layer node (i.e., a second layer node); root PKG calculation matrix
Figure BDA0002916042900000063
And returned to the first tier nodes.
S30: generating a private key matrix for a first layer of key generation mechanisms, which specifically comprises the following steps:
if the node is a PKG, execute S301: holding a hierarchical identity private key SiAnd a private key matrix MiParent Key Generation organization (identity: ID)<ID1,...,IDi>) Giving the subkey generating organization (ID is<ID1,...,IDi,IDi+1>) Generating a private key, wherein
Figure BDA0002916042900000064
Calculating a combined private key s by a parent key generating mechanismi+1:
si+1=(af1(ID),1+...+afn(ID),n)
fi(ID) corresponds to H2(ID1,...,IDi) Generated ith value, afn(ID),nRepresents MiThe middle subscript is (f)n(ID),n) The value of the element, then the parent key generation mechanism incorporates the own key SiGenerating a private key for the child key generation authority:
Si+1=Si+[si+1]。
s302: subkey generation mechanism<ID1,...,IDi,IDi+1>Request root PKG for its private key matrix Mi+1The root PKG is calculated to obtain a generating matrix Mi+1
Figure BDA0002916042900000071
And returned to the requesting node.
And continuously judging whether the next-level node is a PKG, if so, continuously executing S301 and S302, and if not, executing S401.
S401: end user key distribution, distributing end user keys.
Taking the domain name address shown in fig. 3 as an example, in the hierarchical identifier encryption method based on global hash according to the present embodiment, the example specific implementation steps include:
step 1) system initialization phase: generating initialization parameters by a root key generation mechanism rootPKG, generating a system master key and a master public key, and forming a system public parameter Param<G1,G2,GT,P,H1,H2,e>And releasing.
Step 2) the root PKG generates a private key for the first tier node (e.g., < cn >).
And 3) distributing the domain name key of the middle layer, wherein the parent domain name mechanism and the root PKG generate private keys for the sub domain name mechanisms below the first layer.
And 4) distributing the key of the end user node.
Step 1 is further detailed as follows:
1.1) the root PKG selects a specific elliptic curve for the whole situation according to the input system safety factor. The points of the selected elliptic curve in the finite field constitute a group G1And G2Wherein P is G1A generator of the group. According to group G1And G2Constructing a bilinear map e using elliptic curves such that e: G1×G2→GT. The system parameter management module selects a hash function H1To map binary strings of arbitrary length to a cyclic addition group G2Element (ii) of (1), H1Expressed as {0,1}*→G2,{0,1}*Representing a binary string of arbitrary length; the system parameter management module selects a hash function H2Mapping domain name addresses to { 1., m }n,{1,...,m}nRepresenting n randomly chosen values from 1 to m. Initialization parameter Param ═<G1,G2,GT,P,H1,H2,e>。
1.2) root PKG randomly generates a master key and calculates a master public key Ppub=[s0]·P。
1.3) root PKG determines the expected number of domain names, and establishes the M multiplied by n private key matrix M with the required corresponding sizepriSimultaneously establishing corresponding meta-public key matrix Mpub
Step 2 is further detailed as follows:
2.1) root PKG key distribution. The root PKG generates a private key for the user identified as the first tier (e.g., < cn >, < com > etc. as shown in fig. 3, taking < cn >:
S1=[s0]·H1(cn)
step 3 is further detailed as follows:
3.1) middle layer domain name key distribution: holding a hierarchical private key SiOf parent domain name (e.g. organization<cn>) Giving child nodes (e.g. to<cn,edu>) Generating corresponding hierarchical identity private key Si+1. When an intermediate domain name node is newly generated, root PKG is calculated to obtain a matrix MiAnd sends it to the new node to use the domain name node<cn,edu>For example, the following steps are carried out:
Figure BDA0002916042900000081
the parent domain name authority will utilize its own secret SiAnd through H2The result S obtained after the operationi
si=(af1(ID),1+...+afn(ID),n)
fi(ID) corresponds to H2(ID1,...,IDi) Generated ith value, afn(ID),nRepresents MiThe middle subscript is (f)n(ID),n) The value of the element. Generating a private key for the lower layer:
Si+1=Si+[si]
step 4 is further detailed as follows:
4.1) end user node key distribution: and the n-1 layer domain name mechanism generates a private key for the n layer user node. Taking domain name www.nudt.edu.cn as an example, it is denoted as<cn,edu,nudt.www>The upper node is<cn,edu,nudt>. Domain name mechanism<cn,edu,nudt>Using self-keys Sn-1To give<cn,edu,nudt.www>The end user node generates a private key:
Sn=Sn-1+[Sn-1]。
for the problem that the last layer of user has a large base number and is easy to cause linear collusion, a key generation idea of the original classical HIBE algorithm can be adopted as a feasible solution for generating a key for the last layer, and the key generation idea of the classical HIBE algorithm is the prior art and is not described herein again.
The invention has the advantages that the root key generating mechanism root PKG utilizes the idea of combining public keys to carry out centralized storage and unified management on the local layer public keys of the hierarchical PKG, and public and private key information randomly generated by each layer of key generator (PKG) in the classic HIBE algorithm is uniformly stored in a matrix, thereby realizing the problem of difficult authentication caused by the random number of the classic hierarchical identity-based cryptosystem, strengthening the robustness of the system and improving the anti-attack capability of the system.
The foregoing is only a preferred embodiment of the present invention and is not intended to limit the invention in any way. Although the invention has been described with reference to preferred embodiments, it is not intended to be limited thereto. Those skilled in the art can make numerous possible variations and modifications to the present invention, or modify equivalent embodiments to equivalent variations, without departing from the scope of the invention, using the teachings disclosed above. Therefore, any simple modification, equivalent change and modification made to the above embodiments according to the technical spirit of the present invention should fall within the protection scope of the technical scheme of the present invention, unless the technical spirit of the present invention departs from the content of the technical scheme of the present invention.

Claims (8)

1. A hierarchical identification cipher key generation method based on global hash is characterized by comprising the following steps:
s10: a root PKG (public Key Generation) of a root key generation mechanism carries out system initialization, generates a main private key and a main public key of the system, and publishes and releases a public parameter Param of the system; meanwhile, the root PKG establishes a meta-private key matrix M with the size of M multiplied by n according to the predicted number of the PKGspriGenerating random numbers selected by a private key by taking each node in a stored GS-HIBE system as a child node; establishing a corresponding meta-public key matrix Mpub
S20: a root PKG of a root key generation mechanism generates a private key and a meta private key matrix for a first-layer PKG;
s30: the parent key generation mechanism and the root key generation mechanism generate private keys and meta private key matrixes for the key generation mechanisms below the first layer;
s40: end user key distribution.
2. The global hash-based hierarchical identity cryptographic key generation method of claim 1, wherein in the step S10, a root key generation mechanism root PKG generates the system public parameter Param according to an input system security factor, and the system public parameter Param is equal to<G1,G2,GT,P,H1,H2E > -, wherein G1And G2Is a q-th prime addition group, P is G1Generating element of group, GTIs a prime multiplier of order q, e is G1Upper element and G2To GTBilinear pairwise mapping of H1,H2As a secure hash function, H1:{0,1}*→G2,H2:{0,1}*→{1,...,m}n
3. The global hash-based hierarchical identity cryptographic key generation method of claim 2, wherein the root key generation mechanism root PKG generates a random master key s0∈ZqWherein Z isqRepresents the modulo-q residual group and computes the master public key Ppub=[s0]·P。
4. The method of claim 3, wherein the root PKG establishes an M x n private key matrix M with a proper size according to the predicted number of PKGspri
Figure FDA0002916042890000011
Wherein M ispriElement r in (1)i,jAre all at ZqInternally selecting randomly;
establishing corresponding meta-public key matrices simultaneously
Figure FDA0002916042890000021
Wherein [ P]Is a matrix with only one element P;
root PKG update parameter Param ═<G1,G2,GT,P,H1,H2,e,Ppub,Mpub>And published.
5. The global hash-based hierarchical identity cryptographic key generation method of claim 1, wherein in the step of generating the private key and the private key matrix for the first-level PKG by the root node root PKG, the root PKG is identified as the root PKG when the root PKG key is distributed<ID1>I.e. the first layer PKG or the user generated private key S1
S1=[s0]·H1(ID1)。
6. The method of claim 5, wherein if the first level node is a PKG node, the PKG node will request a root PKG to generate its private key matrix M at the same time1For generating a private key for the lower level node; root PKG calculation matrix
Figure FDA0002916042890000022
And returned to the first tier nodes.
7. The method of claim 1, wherein the hierarchical identity secret key S is held in the step of generating the secret key and the secret key matrix for the key generation mechanisms below the first level by the parent key generation mechanism and the root key generation mechanismiAnd a private key matrix MiThe parent key generation mechanism of (1), generating a private key for the child key generation mechanism, whichThe identity of the middle parent key generation mechanism is<ID1,...,IDi>The identity of the sub-key generating organization is<ID1,...,IDi,IDi+1>,
Figure FDA0002916042890000023
Calculating a combined private key s by a parent key generating mechanismi+1:
si+1=(af1(ID),1+...+afn(ID),n)
fi(ID) corresponds to H2(ID1,...,IDi) Generated ith value, afn(ID), n represents MiThe middle subscript is (f)nValue of (ID), n) element, and then the parent key generation mechanism incorporates the self key SiGenerating a private key for the child key generation authority:
Si+1=Si+[si+1]。
8. the global hash-based hierarchical identity cryptographic key generation method of claim 7, wherein the subkey generation mechanism<ID1,...,IDi,IDi+1>Request root PKG for its private key matrix Mi+1The root PKG is calculated to obtain a generating matrix Mi+1
Figure FDA0002916042890000031
And returned to the requesting node.
CN202110102032.2A 2021-01-26 2021-01-26 Hierarchical identification cipher key generation method based on global hash Expired - Fee Related CN112929164B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110102032.2A CN112929164B (en) 2021-01-26 2021-01-26 Hierarchical identification cipher key generation method based on global hash

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110102032.2A CN112929164B (en) 2021-01-26 2021-01-26 Hierarchical identification cipher key generation method based on global hash

Publications (2)

Publication Number Publication Date
CN112929164A true CN112929164A (en) 2021-06-08
CN112929164B CN112929164B (en) 2022-06-17

Family

ID=76166105

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110102032.2A Expired - Fee Related CN112929164B (en) 2021-01-26 2021-01-26 Hierarchical identification cipher key generation method based on global hash

Country Status (1)

Country Link
CN (1) CN112929164B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040039925A1 (en) * 2002-01-18 2004-02-26 Mcmillan Craig Key management
CN103248488A (en) * 2013-05-14 2013-08-14 顾纯祥 Identity-based key generation method and identity-based authentication method
CN108989054A (en) * 2018-08-30 2018-12-11 武汉理工大学 A kind of cryptographic system and digital signature method
CN111082944A (en) * 2019-12-17 2020-04-28 湖南安方信息技术有限公司 Pair-based combined hierarchical password mechanism

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040039925A1 (en) * 2002-01-18 2004-02-26 Mcmillan Craig Key management
CN103248488A (en) * 2013-05-14 2013-08-14 顾纯祥 Identity-based key generation method and identity-based authentication method
CN108989054A (en) * 2018-08-30 2018-12-11 武汉理工大学 A kind of cryptographic system and digital signature method
CN111082944A (en) * 2019-12-17 2020-04-28 湖南安方信息技术有限公司 Pair-based combined hierarchical password mechanism

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
陈华平: "《基于标识的组合公钥体制的原理》", 《计算机安全》, 5 February 2006 (2006-02-05) *

Also Published As

Publication number Publication date
CN112929164B (en) 2022-06-17

Similar Documents

Publication Publication Date Title
Li et al. An efficient attribute-based encryption scheme with policy update and file update in cloud computing
Cui et al. OOABKS: Online/offline attribute-based encryption for keyword search in mobile cloud
Luo et al. Hierarchical multi-authority and attribute-based encryption friend discovery scheme in mobile social networks
CN106487506B (en) Multi-mechanism KP-ABE method supporting pre-encryption and outsourcing decryption
CN111447192B (en) Lightweight attribute base signcryption method for cloud and mist assisted Internet of things
CN109951288B (en) Hierarchical signature method and system based on SM9 digital signature algorithm
CN109714157B (en) SDN cross-domain access control method for resisting encryption of key exposure attribute
Ming et al. Efficient revocable multi-authority attribute-based encryption for cloud storage
Liu et al. Offline/online attribute‐based encryption with verifiable outsourced decryption
Zong et al. ReLAC: Revocable and lightweight access control with blockchain for smart consumer electronics
Liu et al. Dynamic attribute-based access control in cloud storage systems
CN111917721A (en) Attribute encryption method based on block chain
CN112733177A (en) Hierarchical identification password encryption method based on global hash
Deng et al. An efficient revocable attribute-based signcryption scheme with outsourced unsigncryption in cloud computing
Song et al. A practical group key management algorithm for cloud data sharing with dynamic group
Chaudhary et al. RMA-CPABE: A multi-authority CPABE scheme with reduced ciphertext size for IoT devices
CN111343273B (en) Attribute-based strategy hiding outsourcing signcryption method in Internet of vehicles environment
Deng et al. A lightweight identity-based remote data auditing scheme for cloud storage
CN117097469A (en) Data hierarchical access control method based on attribute encryption
CN112929164B (en) Hierarchical identification cipher key generation method based on global hash
Shen et al. Secure and membership-based data sharing scheme in V2G networks
CN104901949A (en) Data encryption method
CN111585756B (en) Certificate-free cloud auditing method suitable for multi-copy-multi-cloud situation
CN104935582B (en) Big data storage method
CN110098926B (en) Attribute revocation method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20220617

CF01 Termination of patent right due to non-payment of annual fee