WO2008113950A3 - Chiffrement broadcast base sur identite - Google Patents

Chiffrement broadcast base sur identite Download PDF

Info

Publication number
WO2008113950A3
WO2008113950A3 PCT/FR2008/050305 FR2008050305W WO2008113950A3 WO 2008113950 A3 WO2008113950 A3 WO 2008113950A3 FR 2008050305 W FR2008050305 W FR 2008050305W WO 2008113950 A3 WO2008113950 A3 WO 2008113950A3
Authority
WO
WIPO (PCT)
Prior art keywords
key
entity
receiver
cryptogram
encryption
Prior art date
Application number
PCT/FR2008/050305
Other languages
English (en)
Other versions
WO2008113950A2 (fr
Inventor
Cecile Delerablee
Original Assignee
France Telecom
Cecile Delerablee
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom, Cecile Delerablee filed Critical France Telecom
Priority to US12/529,117 priority Critical patent/US20100098253A1/en
Priority to EP08762146A priority patent/EP2127197A2/fr
Publication of WO2008113950A2 publication Critical patent/WO2008113950A2/fr
Publication of WO2008113950A3 publication Critical patent/WO2008113950A3/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/601Broadcast encryption
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Circuits Of Receivers In General (AREA)

Abstract

Une clé publique (PK) dépendant d'une clé secrète est accessible à une entité émettrice (2) et à des entités réceptrices. Une clé privée associable à une entité réceptrice dépend de la clé secrète et d'un paramètre d'identité (IDj) de cette entité. Le chiffrement d'un message (M) à destination d'un ensemble de s entités réceptrices (s > 1) comprend la génération d'une clé de chiffrement symétrique (K) et un cryptogramme (Hdr) associé, en fonction de la clé publique, des paramètres d'identité des s entités réceptrices et d'un nombre choisi par l'entité émettrice. Le cryptogramme donne accès à la clé de chiffrement associée par combinaison avec la clé publique, les paramètres d'identité des s entités réceptrices et la clé privée d'une entité réceptrice identifiée de l'ensemble. Le message est chiffré dans l'entité émettrice avec la clé de chiffrement générée et diffusé sous cette forme chiffrée, accompagné dudit cryptogramme.
PCT/FR2008/050305 2007-02-28 2008-02-25 Chiffrement broadcast base sur identite WO2008113950A2 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US12/529,117 US20100098253A1 (en) 2007-02-28 2008-02-25 Broadcast Identity-Based Encryption
EP08762146A EP2127197A2 (fr) 2007-02-28 2008-02-25 Chiffrement broadcast base sur identite

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0701451A FR2913154A1 (fr) 2007-02-28 2007-02-28 Chiffrement broadcast base sur identite
FR0701451 2007-02-28

Publications (2)

Publication Number Publication Date
WO2008113950A2 WO2008113950A2 (fr) 2008-09-25
WO2008113950A3 true WO2008113950A3 (fr) 2008-11-27

Family

ID=38460942

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FR2008/050305 WO2008113950A2 (fr) 2007-02-28 2008-02-25 Chiffrement broadcast base sur identite

Country Status (4)

Country Link
US (1) US20100098253A1 (fr)
EP (1) EP2127197A2 (fr)
FR (1) FR2913154A1 (fr)
WO (1) WO2008113950A2 (fr)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2925245B1 (fr) * 2007-12-12 2010-06-11 Sagem Securite Controle d'une entite a controler par une entite de controle
JP5513482B2 (ja) * 2008-04-14 2014-06-04 コーニンクレッカ フィリップス エヌ ヴェ ネットワーク内のステーション分散識別方法
US8412957B2 (en) * 2008-12-16 2013-04-02 SAP France S.A. Encryption and decryption of records in accordance with group access vectors
US8621208B1 (en) * 2009-07-06 2013-12-31 Guoan Hu Secure key server based file and multimedia management system
US8744079B2 (en) 2009-09-15 2014-06-03 Cassidian Limited Secure communication system
WO2012057134A1 (fr) * 2010-10-26 2012-05-03 日本電信電話株式会社 Système de calcul par substitution, appareil de calcul, appareil d'apport de capacité, procédé de calcul par substitution, procédé d'apport de capacité, programme et support d'enregistrement
US9172529B2 (en) * 2011-09-16 2015-10-27 Certicom Corp. Hybrid encryption schemes
US9166953B2 (en) * 2011-10-31 2015-10-20 Nokia Technologies Oy Method and apparatus for providing identity based encryption in distributed computations
US9350550B2 (en) 2013-09-10 2016-05-24 M2M And Iot Technologies, Llc Power management and security for wireless modules in “machine-to-machine” communications
US9100175B2 (en) 2013-11-19 2015-08-04 M2M And Iot Technologies, Llc Embedded universal integrated circuit card supporting two-factor authentication
US10498530B2 (en) 2013-09-27 2019-12-03 Network-1 Technologies, Inc. Secure PKI communications for “machine-to-machine” modules, including key derivation by modules and authenticating public keys
US10700856B2 (en) 2013-11-19 2020-06-30 Network-1 Technologies, Inc. Key derivation for a module using an embedded universal integrated circuit card
CN104519071B (zh) * 2015-01-12 2017-08-11 北京科技大学 一种具有选择和排除功能的群组加解密方法及系统
US9853977B1 (en) 2015-01-26 2017-12-26 Winklevoss Ip, Llc System, method, and program product for processing secure transactions within a cloud computing system
CN104868963B (zh) * 2015-05-11 2017-11-28 电子科技大学 一种基于多线性映射的广播加密方案
US11336436B2 (en) * 2017-05-09 2022-05-17 Nippon Telegraph And Telephone Corporation Key distribution system and method, key generation apparatus, representative user terminal, server apparatus, user terminal, and program
RU2701128C1 (ru) * 2018-10-26 2019-09-24 Закрытое акционерное общество Научно-технический центр "Модуль" Способ шифрования двоичной информации
US10607027B1 (en) * 2018-12-05 2020-03-31 Cyberark Software Ltd. Secretless secure data distribution and recovery process
CN113726502A (zh) * 2021-06-11 2021-11-30 华帝股份有限公司 一种适用于烟机的加密解密方法

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7266692B2 (en) * 2004-12-17 2007-09-04 Ntt Docomo, Inc. Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
US20070262138A1 (en) * 2005-04-01 2007-11-15 Jean Somers Dynamic encryption of payment card numbers in electronic payment transactions

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
CRAIG GENTRY ED - SERGE VAUDENAY: "Practical Identity-Based Encryption Without Random Oracles", ADVANCES IN CRYPTOLOGY - EUROCRYPT 2006 LECTURE NOTES IN COMPUTER SCIENCE;;LNCS, SPRINGER-VERLAG, BE, vol. 4004, 2006, pages 445 - 464, XP019034090, ISBN: 3-540-34546-9 *
HWANG T ET AL: "IDENTITY-BASED CONFERENCE KEY BROADCAST SYSTEMS", IEE PROCEEDINGS: COMPUTERS AND DIGITAL TECHNIQUES, IEE, GB, vol. 141, no. 1, PART E, January 1994 (1994-01-01), pages 57 - 60, XP000426694, ISSN: 1350-2387 *
LAIH C-S ET AL: "On the design of conference key distribution systems for the broadcasting networks", NETWORKING : FOUNDATION FOR THE FUTURE. SAN FRANCISCO, MAR. 28 - APR. 1, 1993, PROCEEDINGS OF THE ANNUAL JOINT CONFERENCE OF THE COMPUTER AND COMMUNICATIONS SOCIETIES (INFOCOM), LOS ALAMITOS, IEEE COMP. SOC. PRESS, US, vol. VOL. 2 CONF. 12, 28 March 1993 (1993-03-28), pages 1406 - 1413, XP010032386, ISBN: 0-8186-3580-0 *

Also Published As

Publication number Publication date
EP2127197A2 (fr) 2009-12-02
US20100098253A1 (en) 2010-04-22
WO2008113950A2 (fr) 2008-09-25
FR2913154A1 (fr) 2008-08-29

Similar Documents

Publication Publication Date Title
WO2008113950A3 (fr) Chiffrement broadcast base sur identite
Wu et al. A secure authentication scheme with anonymity for wireless communications
WO2008080800A3 (fr) Sécurisation de communication
WO2008066671A3 (fr) Extensions du cryptage basé sur l'identité formées par l'utilisation d'instances multiples d'un schéma de cryptage basé sur l'identité
WO2008021855A3 (fr) Gestion de clé de réseau ad-hoc
EP2544425A3 (fr) Dissémination sécurisée d'événements dans un réseau de publication/abonnement
MY162283A (en) Method and apparatus for mutual authentication
WO2006115996A3 (fr) Échange de clés facilité entre une source et une cible de communication
WO2006007601A3 (fr) Systeme de messagerie securise avec cles derivees
WO2008099831A1 (fr) Dispositif de génération de clé, dispositif de dérivation de clé, dispositif de cryptage, dispositif de décryptage, procédé et programme
WO2004100496A3 (fr) Protocole de messagerie ends a recuperation et a securite retroactive
GB2494062B (en) Secure wireless link between two devices using probes
WO2007088337A3 (fr) Systeme electronique de communication de donnees
WO2006116061A3 (fr) Decouverte et configuration de dispositif sans fil
WO2013046102A3 (fr) Chiffrement et déchiffrement sur la base d'attributs hiérarchiques
MY155021A (en) User identities
WO2004047352A3 (fr) Systeme de cryptage fonde sur l'identite
JP2014505435A5 (fr)
WO2008080123A3 (fr) Procédé et appareil pour une messagerie sûre
WO2011017099A3 (fr) Communication sécurisée utilisant la cryptographie asymétrique et des certificats légers
EP2544400A3 (fr) Système de communication cryptographique et procédé de communication cryptographique basé sur les PUF
EP2034728A4 (fr) Système, procédé de protection et serveur pour réaliser un service de canal virtuel
WO2014151730A3 (fr) Gestion de dépôt d'identité pour des références minimales de divulgation
WO2007115982A3 (fr) Procede de protection d'identite, dispositifs, et produit programme d'ordinateur correspondants
SA114350627B1 (ar) بروتوكول اتفاقية مفتاح

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08762146

Country of ref document: EP

Kind code of ref document: A2

WWE Wipo information: entry into national phase

Ref document number: 2008762146

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 12529117

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE