CN104184581B - A kind of public key encryption method in tape symbol quadratic residue monoid - Google Patents
A kind of public key encryption method in tape symbol quadratic residue monoid Download PDFInfo
- Publication number
- CN104184581B CN104184581B CN201410387434.1A CN201410387434A CN104184581B CN 104184581 B CN104184581 B CN 104184581B CN 201410387434 A CN201410387434 A CN 201410387434A CN 104184581 B CN104184581 B CN 104184581B
- Authority
- CN
- China
- Prior art keywords
- ciphertext
- public key
- monoid
- key
- recipient
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
- 238000000034 method Methods 0.000 title claims abstract description 35
- 238000012795 verification Methods 0.000 claims description 20
- 238000004891 communication Methods 0.000 claims description 4
- 230000009897 systematic effect Effects 0.000 claims 3
- 238000003786 synthesis reaction Methods 0.000 claims 1
- 230000005477 standard model Effects 0.000 description 5
- 238000004364 calculation method Methods 0.000 description 4
- 238000005516 engineering process Methods 0.000 description 3
- 238000013461 design Methods 0.000 description 2
- 238000013507 mapping Methods 0.000 description 2
- 238000006243 chemical reaction Methods 0.000 description 1
- 230000007547 defect Effects 0.000 description 1
- 230000007812 deficiency Effects 0.000 description 1
- 230000009977 dual effect Effects 0.000 description 1
Landscapes
- Data Exchanges In Wide-Area Networks (AREA)
- Storage Device Security (AREA)
Abstract
本发明公开了一种带符号二次剩余类群中的公钥加密方法,包括以下步骤:1、设定系统参数;2、产生密钥;3、发送方选择一个随机数,对消息进行加密,并生成一个密文数据包;4、发送方通过公开信道向接收方发送密文数据包;5、接收方收到密文数据包后,验证密文的有效性,并用私钥对密文数据包解密,获取消息。本发明同时满足了机密性、完整性和选择密文攻击安全性,并且实现密文合法性的可公开验证;由于没有使用耗时的双线性对和一次签名,克服了其它公钥加密方法中利用双线性对或一次签名验证密文合法性的缺陷,从而具有更高的计算效率和实用价值。
The invention discloses a public key encryption method in a signed quadratic residual group, comprising the following steps: 1. Setting system parameters; 2. Generating a key; 3. The sender selects a random number to encrypt the message, And generate a ciphertext data packet; 4. The sender sends the ciphertext data packet to the receiver through the open channel; 5. After receiving the ciphertext data packet, the receiver verifies the validity of the ciphertext and uses the private key to verify the ciphertext data Decrypt the packet and get the message. The present invention simultaneously satisfies the security of confidentiality, integrity and chosen ciphertext attack, and realizes the public verifiability of ciphertext legality; because it does not use time-consuming bilinear pairing and one-time signature, it overcomes other public key encryption methods In this method, bilinear pairing or one-time signature is used to verify the legality of ciphertext, so it has higher computational efficiency and practical value.
Description
技术领域technical field
本发明属于计算机网络通信中数据认证和保密领域,具体涉及一种带符号二次剩余类群中的公钥加密方法。The invention belongs to the field of data authentication and security in computer network communication, and in particular relates to a public key encryption method in a signed quadratic residual group.
背景技术Background technique
密码技术是保证信息安全的最重要的手段,加密技术是密码技术中最重要的组成部分。一个加密方法涉及到两方:发送方和接收方。当发送方想传输一个消息时(或称作明文),他首先将它进行加密,形成密文,再将密文送给接收方。当收到密文后,解密者运用解密算法将原始的明文从密文中恢复出来。加密的目的是使发送方和接收方在不安全的信道上秘密地通信,这种信道可能是在攻击者的控制之下。该攻击者可能是通过偷听,甚至是在改变发送方和接收方之间所通信的内容。为了保证攻击者不能获得密文中的明文信息,加密方法需要在一定的安全模型下满足一定的安全性。现在广泛接受的标准安全概念是标准模型下抗选择密文攻击安全性。它意味着除了目标密文外,攻击者可以根据自己的需要,选择密文询问解密机并获得解密,但目标密文任然不会泄露明文的任何信息。满足标准模型下抗选择密文攻击安全性的加密方法,在解密之前需要验证密文的合法性。验证密文合法性时,有的方法需要解密方的私钥才能完成,有些方法不需要解密方的私钥就能完成。不需要解密方私钥就能完成密文合法性验证的加密方法,称为可公开验证的抗选择密文攻击安全的加密方法。它在防火墙技术和安全网关技术中有重要应用。Cryptography is the most important means to ensure information security, and encryption is the most important component of cryptography. An encryption method involves two parties: the sender and the receiver. When the sender wants to transmit a message (or plaintext), he first encrypts it to form a ciphertext, and then sends the ciphertext to the receiver. After receiving the ciphertext, the decryptor uses the decryption algorithm to recover the original plaintext from the ciphertext. The purpose of encryption is to allow a sender and receiver to communicate secretly over an insecure channel, which may be under the control of an attacker. The attacker could be eavesdropping on, or even altering, what is being communicated between the sender and receiver. In order to ensure that the attacker cannot obtain the plaintext information in the ciphertext, the encryption method needs to satisfy certain security under a certain security model. A widely accepted standard security concept is security against chosen ciphertext attacks under the standard model. It means that in addition to the target ciphertext, the attacker can choose the ciphertext to ask the decryption machine and obtain the decryption according to his own needs, but the target ciphertext will still not reveal any information about the plaintext. An encryption method that satisfies the security against chosen ciphertext attacks under the standard model needs to verify the legitimacy of the ciphertext before decryption. When verifying the validity of the ciphertext, some methods require the private key of the decrypting party to complete, and some methods can be completed without the private key of the decrypting party. The encryption method that can complete the verification of the validity of the ciphertext without the private key of the decrypting party is called a publicly verifiable encryption method that is secure against chosen ciphertext attacks. It has important applications in firewall technology and security gateway technology.
现有的标准模型下抗选择密文攻击安全的加密方法可分为三类:Under the existing standard model, the secure encryption methods against chosen ciphertext attack can be divided into three categories:
第一类是基于平滑哈希证明系统构造的。这类方法的构造较为简单,效率较高,但是不满足可公开验证性。The first category is constructed based on smooth hash proof systems. The structure of this type of method is relatively simple and efficient, but it does not satisfy public verifiability.
第二类是利用基于身份密码转化得到的。这类方法具有可公开验证性,但是它们都用到了耗时的双线性配对技术,所以效率很低。The second category is obtained by using identity-based password conversion. Such methods are publicly verifiable, but they all use time-consuming bilinear pairing techniques, so they are very inefficient.
第三类方法是基于缺失陷门函数构造的。这类方法具有可公开验证性,但是它们都用到了低效的一次签名技术,所以效率很低。The third category of methods is constructed based on missing trapdoor functions. These methods are publicly verifiable, but they all use inefficient one-time signature technology, so the efficiency is very low.
发明内容Contents of the invention
针对上述缺陷或不足,本发明的目的在于提供一种带符号二次剩余类群中的公钥加密方法,能够充分利用带符号的二次剩余类群特殊的代数结构,设计密文合法性公开验证方法,提高可公开验证公钥加密方法的效率。In view of the above defects or deficiencies, the purpose of the present invention is to provide a public key encryption method in the signed quadratic residual group, which can make full use of the special algebraic structure of the signed quadratic residual group, and design a public verification method for the legitimacy of the ciphertext , improving the efficiency of publicly verifiable public-key encryption methods.
为达到以上目的,本发明的技术方法为:For achieving above object, technical method of the present invention is:
包括以下步骤:Include the following steps:
步骤一:接收方或安全通信平台设定系统参数,并将所述系统参数向所有用户广播;所述系统参数包括安全参数以及哈希函数值的比特长度;Step 1: The receiver or the secure communication platform sets system parameters, and broadcasts the system parameters to all users; the system parameters include security parameters and the bit length of the hash function value;
步骤二:接收方根据系统参数产生密钥,所述密钥包括公钥、验证公钥以及私钥;Step 2: The recipient generates a key according to system parameters, and the key includes a public key, a verification public key, and a private key;
步骤三:发送方选择一个随机数,并根据随机数以及公钥对消息加密,生成密文数据包;Step 3: The sender selects a random number, encrypts the message according to the random number and the public key, and generates a ciphertext packet;
步骤四:发送方通过公开信道将密文数据包发生给接收方;Step 4: The sender sends the ciphertext packet to the receiver through an open channel;
步骤五:接收方通过验证公钥公开验证密文的有效性,并用自己的私钥对密文进行解密,获取消息。Step 5: The receiver publicly verifies the validity of the ciphertext by verifying the public key, and decrypts the ciphertext with its own private key to obtain the message.
所述步骤二具体包括:The second step specifically includes:
2.1、接收方根据安全参数k选择两个素数P和Q,计算N=PQ,其中P=2p+1,Q=2q+1,并且p和q都是素数;2.1. The receiver selects two prime numbers P and Q according to the security parameter k, and calculates N=PQ, where P=2p+1, Q=2q+1, and both p and q are prime numbers;
选择一抗冲突的哈希函数H,满足H:其中,ZN为模N的剩余类群,是模N带符号的二次剩余类群;Choose a collision-resistant hash function H that satisfies H: Among them, Z N is the residual group modulo N, is the signed quadratic residue group modulo N;
2.3、随机选择的两个生成元g1,g2,两个指数a,b∈[(N-1)/4];2.3. Random selection Two generators g 1 , g 2 , two exponents a, b∈[(N-1)/4];
2.4、计算公钥计算验证私钥投影e=(b-1/2v)mod pq,其中输出公钥为pk=(N,g1,g2,X1,X2,H),验证公钥vk=e,私钥sk=(a,b)。2.4. Calculate the public key Calculate and verify the private key projection e=(b-1/2 v )mod pq, where The output public key is pk=(N,g 1 ,g 2 ,X 1 ,X 2 ,H), the verification public key vk=e, and the private key sk=(a,b).
所述步骤三包括以下步骤:Described step three comprises the following steps:
1)发送方选择随机数y∈[(N-1)/4],并计算1) The sender chooses a random number y∈[(N-1)/4], and calculates
t=H(C1,C2,C3)∈(1,…,2v-1),t=H(C 1 ,C 2 ,C 3 )∈(1,…,2 v -1),
其中N=PQ=(2p+1)(2q+1),且P,Q,p,q都是素数,[(N-1)/4]表示整数集合其中表示对(N-1)/4取上整数,m∈ZN为要发送的消息,v为哈希函数值的比特长度,是模n的带符号二次剩余类群,X1和X2为接收方公钥;Where N=PQ=(2p+1)(2q+1), and P, Q, p, q are all prime numbers, [(N-1)/4] represents a set of integers in Indicates that (N-1)/4 is taken as an integer, m∈Z N is the message to be sent, v is the bit length of the hash function value, is the signed quadratic residue group modulo n, X 1 and X 2 are receiver public keys;
2)发送方将计算所得密文合成一个总体密文数据包C=(C1,C2,C3,C4)。2) The sender synthesizes the calculated ciphertext into an overall ciphertext packet C=(C 1 , C 2 , C 3 , C 4 ).
所述步骤五包括以下步骤:Described step five comprises the following steps:
1)验证是否成立,如果不成立则表示密文不合法,输出终止符⊥;1) Verify Whether it is true, if it is not true, it means that the ciphertext is illegal, and the terminator ⊥ is output;
2)计算t=H(C1,C2,C3),验证等式是否成立,如果不成立则表示密文不合法,输出终止符⊥;2) Calculate t=H(C 1 ,C 2 ,C 3 ), verify the equation Whether it is true, if it is not true, it means that the ciphertext is illegal, and the terminator ⊥ is output;
3)计算m为要接收的消息。3) calculate m is the message to be received.
本发明提供了一种带符号二次剩余类群中的公钥加密方法,同时满足了机密性、完整性和选择密文攻击安全性。本发明通过产生验证公钥,实现密文合法性的可公开验证;本发明没有使用耗时的双线性对和一次签名,克服了其它公钥加密方法利用双线性对或一次签名验证密文合法性的缺陷,从而具有更高的计算效率和实用价值。The invention provides a public key encryption method in the signed quadratic residual group, which satisfies the security of confidentiality, integrity and chosen ciphertext attack at the same time. The present invention realizes public verification of the legality of ciphertext by generating a verification public key; the present invention does not use time-consuming bilinear pairing and one-time signature, and overcomes other public key encryption methods that use bilinear pairing or one-time signature verification encryption. Therefore, it has higher computational efficiency and practical value.
进一步的,本发明在带符号的二次剩余类群中加入了标准模型下抗选择密文攻击安全的可公开验证公钥加密方法;利用带符号二次剩余类群中两个元素的平方相等等价于两个元素相等的性质设计密文验证方法,减少了验证密文合法性的公私钥个数和计算;利用带符号二次剩余类群中在不知道群的阶时,计算元素的平方根等价于因子分解困难问题,将验证私钥映射成验证公钥,实现密文合法性的可公开验证;本发明没有使用耗时的双线性对和一次签名,克服了其它公钥加密方法利用双线性对或一次签名验证密文合法性的缺陷,从而具有更高的计算效率和实用价值。Further, the present invention adds a publicly verifiable public key encryption method that is safe against chosen ciphertext attacks under the standard model to the signed quadratic residual group; the squares of two elements in the signed quadratic residual group are equivalent to The ciphertext verification method is designed based on the property that two elements are equal, which reduces the number and calculation of public and private keys to verify the validity of the ciphertext; use the signed quadratic residual group to calculate the square root equivalence of the elements when the order of the group is unknown Due to the difficult problem of factorization, the verification private key is mapped to the verification public key, and the public verification of the legality of the ciphertext is realized; the present invention does not use time-consuming bilinear pairing and one-time signature, and overcomes other public key encryption methods using dual Linear pair or one-time signature verifies the flaws of ciphertext legality, so it has higher computational efficiency and practical value.
附图说明Description of drawings
图1是本发明的流程框图。Fig. 1 is a flowchart of the present invention.
具体实施方式detailed description
下面结合附图对本发明做详细描述。The present invention will be described in detail below in conjunction with the accompanying drawings.
本发明提供了一种带符号二次剩余类群中的公钥加密方法,包括以下步骤:The invention provides a public key encryption method in a signed quadratic residual group, comprising the following steps:
步骤一:设定系统参数;Step 1: Set system parameters;
由接收方或者一个统一的安全通信平台负责设定安全参数。参数设定后向所有用户广播;所要设定的系统参数如下:k为安全参数,v为哈希函数值的比特长度。The receiver or a unified security communication platform is responsible for setting the security parameters. After the parameters are set, it is broadcast to all users; the system parameters to be set are as follows: k is a security parameter, and v is the bit length of the hash function value.
步骤二:产生密钥;Step 2: Generate a key;
2.1、接收方根据安全参数k选择两个素数P和Q,计算N=PQ,其中P=2p+1,Q=2q+1,并且p和q都是素数;2.1. The receiver selects two prime numbers P and Q according to the security parameter k, and calculates N=PQ, where P=2p+1, Q=2q+1, and both p and q are prime numbers;
2.2、选择一抗冲突的哈希函数H,满足H:其中,ZN为模N的剩余类群,是模N带符号的二次剩余类群;2.2. Select a collision-resistant hash function H to satisfy H: Among them, Z N is the residual group modulo N, is the signed quadratic residue group modulo N;
2.3、随机选择的两个生成元g1,g2,两个指数a,b∈[(N-1)/4];2.3. Random selection Two generators g 1 , g 2 , two exponents a, b∈[(N-1)/4];
2.4、计算公钥计算验证私钥投影e=(b-1/2v)mod pq,其中输出公钥为pk=(N,g1,g2,X1,X2,H),验证公钥vk=e,私钥sk=(a,b)。2.4. Calculate the public key Calculate and verify the private key projection e=(b-1/2 v )mod pq, where The output public key is pk=(N,g 1 ,g 2 ,X 1 ,X 2 ,H), the verification public key vk=e, and the private key sk=(a,b).
步骤三:发送方对消息m进行加密,具体步骤如下:Step 3: The sender encrypts the message m, the specific steps are as follows:
1)发送方选择随机数y∈[(N-1)/4],并计算1) The sender chooses a random number y∈[(N-1)/4], and calculates
t=H(C1,C2,C3)∈(1,…,2v-1),t=H(C 1 ,C 2 ,C 3 )∈(1,…,2 v -1),
其中N=PQ=(2p+1)(2q+1),且P,Q,p,q都是素数,[(N-1)/4]表示整数集合其中表示对(N-1)/4取上整数,m∈ZN为要发送的消息,v为哈希函数值的比特长度,是模n的带符号二次剩余类群,X1和X2为接收方公钥;Where N=PQ=(2p+1)(2q+1), and P, Q, p, q are all prime numbers, [(N-1)/4] represents a set of integers in Indicates that (N-1)/4 is taken as an integer, m∈Z N is the message to be sent, v is the bit length of the hash function value, is the signed quadratic residue group modulo n, X 1 and X 2 are receiver public keys;
本发明中,利用带符号二次剩余类群中,两个元素的平方相等等价于两个元素相等,设计密文合法性验证方法。In the present invention, using the signed quadratic residual group, the squares of two elements are equal to being equal to the two elements, and a ciphertext legality verification method is designed.
2)发送方将计算所得密文合成一个总体文数据包C=(C1,C2,C3,C4)。2) The sender synthesizes the calculated ciphertext into an overall text packet C=(C 1 , C 2 , C 3 , C 4 ).
步骤四:发送方通过一个公开信道,向接收方发送密文数据包C;Step 4: The sender sends the ciphertext packet C to the receiver through an open channel;
步骤五:接收方或者任意第三方通过验证公钥公开验证密文的有效性,接收方用自己的私钥对密文进行解密,获取消息。Step 5: The recipient or any third party publicly verifies the validity of the ciphertext by verifying the public key, and the recipient decrypts the ciphertext with its own private key to obtain the message.
具体步骤如下:Specific steps are as follows:
1)验证是否成立,如果不成立则表示密文不合法,输出终止符⊥;1) Verify Whether it is true, if it is not true, it means that the ciphertext is illegal, and the terminator ⊥ is output;
2)计算t=H(C1,C2,C3),验证等式是否成立,如果不成立则表示密文不合法,输出终止符⊥。2) Calculate t=H(C 1 ,C 2 ,C 3 ), verify the equation Whether it is true, if it is not true, it means that the ciphertext is illegal, and the terminator ⊥ is output.
3)计算m为要接收的消息。3) calculate m is the message to be received.
在步骤五中,利用带符号二次剩余类群中在不知道群的阶时,计算元素的平方根等价于因子分解困难问题,将验证私钥映射成验证公钥,实现密文合法性的可公开验证。In step 5, using the signed quadratic residual group, when the order of the group is unknown, the square root of the calculation element is equivalent to the difficult problem of factorization, and the verification private key is mapped to the verification public key, so as to realize the reliability of the ciphertext legality Public verification.
本发明是一个标准模型下抗选择密文攻击安全的公钥加密方法。当攻击者使用伪造的密文来询问机密时,由于在带符号二次剩余类群中,两个元素的平方相等意味着两个元素相等,通过验证等式 能有效的检验出非法密文,从而抵抗选择密文攻击。The invention is a safe public key encryption method against chosen ciphertext attack under the standard model. When an attacker uses a forged ciphertext to ask for a secret, since in the signed quadratic residue class, the square equality of two elements means that the two elements are equal, by verifying the equality It can effectively check out illegal ciphertext, so as to resist chosen ciphertext attack.
本发明将用于验证密文合法性的验证私钥b进行了映射,得到e=(b-1/2v)modpq,由于pq为接收者私有信息,显然在未知pq时无法通过e求出b,所以该映射为带符号二次剩余类群中的单向陷门映射,并且任何第三方都可以通过验证公钥e验证密文的合法性,从而实现了密文合法性的可公开验证。The present invention maps the verification private key b used to verify the legitimacy of the ciphertext to obtain e=(b-1/2 v ) modpq, since pq is the private information of the receiver, it is obviously impossible to obtain it through e when pq is unknown b, so the mapping is a one-way trapdoor mapping in the signed quadratic residue group, and any third party can verify the legality of the ciphertext by verifying the public key e, thus realizing the public verifiability of the ciphertext legality.
本发明的执行效率具体包括加密计算和解密计算两个方面,加密共用了4次求幂运算,解密共用了3次求幂运算,与其它同类方法相比,本发明的设计简单高效。具体来说,假设长度为l比特的指数,求幂运算等价于长度为1.5l比特的乘法运算,N的长度lN=1024比特,哈希函数的长度v=80比特,那么加密需要进行长为4.5v+6lN=6504比特的乘法运算,解密需要进行长为6v+4.5lN=5088比特的乘法运算。The execution efficiency of the present invention specifically includes two aspects of encryption calculation and decryption calculation. Encryption uses 4 exponentiation operations, and decryption uses 3 exponentiation operations. Compared with other similar methods, the design of the present invention is simple and efficient. Specifically, assuming an exponent with a length of l bits, the exponentiation operation is equivalent to a multiplication operation with a length of 1.5l bits, the length of N l N = 1024 bits, and the length of the hash function v = 80 bits, then encryption needs to be performed A multiplication operation with a length of 4.5v+6l N =6504 bits, and a multiplication operation with a length of 6v+4.5l N =5088 bits is required for decryption.
Claims (3)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201410387434.1A CN104184581B (en) | 2014-08-07 | 2014-08-07 | A kind of public key encryption method in tape symbol quadratic residue monoid |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201410387434.1A CN104184581B (en) | 2014-08-07 | 2014-08-07 | A kind of public key encryption method in tape symbol quadratic residue monoid |
Publications (2)
Publication Number | Publication Date |
---|---|
CN104184581A CN104184581A (en) | 2014-12-03 |
CN104184581B true CN104184581B (en) | 2017-05-31 |
Family
ID=51965347
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201410387434.1A Expired - Fee Related CN104184581B (en) | 2014-08-07 | 2014-08-07 | A kind of public key encryption method in tape symbol quadratic residue monoid |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN104184581B (en) |
Families Citing this family (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106301788B (en) * | 2016-08-12 | 2019-03-19 | 武汉大学 | A kind of group key management method for supporting user identity authentication |
CN110855436A (en) * | 2019-11-15 | 2020-02-28 | 安徽理工大学 | Structure of key system based on secondary surplus |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102013983A (en) * | 2010-11-26 | 2011-04-13 | 中国科学院软件研究所 | Digital signature method based on strong rivest-shamir-adleman (RSA) hypothesis |
Family Cites Families (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP2625818B1 (en) * | 2010-10-08 | 2014-12-24 | Thomson Licensing | Public key encryption system based on quadratic residuosity assumption of higher dimensions |
-
2014
- 2014-08-07 CN CN201410387434.1A patent/CN104184581B/en not_active Expired - Fee Related
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102013983A (en) * | 2010-11-26 | 2011-04-13 | 中国科学院软件研究所 | Digital signature method based on strong rivest-shamir-adleman (RSA) hypothesis |
Non-Patent Citations (1)
Title |
---|
《适应性选择密文安全的可公开验证加密方案》;杜卫东,杨晓元,张祥火,王绪安;《计算机应用》;20130401;第33卷(第4期);全文 * |
Also Published As
Publication number | Publication date |
---|---|
CN104184581A (en) | 2014-12-03 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN104270249B (en) | It is a kind of from the label decryption method without certificate environment to identity-based environment | |
CN110120939B (en) | Encryption method and system capable of repudiation authentication based on heterogeneous system | |
CN103647642B (en) | A kind of based on certification agency re-encryption method and system | |
CN104301108B (en) | It is a kind of from identity-based environment to the label decryption method without certificate environment | |
CN110113155B (en) | An efficient certificateless public key encryption method | |
CN104821880B (en) | One kind is without certificate broad sense agent signcryption method | |
Roy et al. | A survey on digital signatures and its applications | |
CN104767612B (en) | It is a kind of from the label decryption method without certificate environment to PKIX environment | |
CN107659395B (en) | An identity-based distributed authentication method and system in a multi-server environment | |
CN101594228B (en) | Authentication encryption method between certificate public key system and identity public key system | |
CN107947913A (en) | The anonymous authentication method and system of a kind of identity-based | |
CN110113150B (en) | Encryption method and system based on non-certificate environment and capable of repudiation authentication | |
CN104393996B (en) | A kind of label decryption method and system based on no certificate | |
CN103746811B (en) | Anonymous signcryption method from identity public key system to certificate public key system | |
CN104168114A (en) | Distributed type (k, n) threshold certificate-based encrypting method and system | |
CN101471776A (en) | Method for preventing PKG forgery signature based on user identification | |
CN104767611B (en) | It is a kind of from PKIX environment to the label decryption method without certificate environment | |
KR101516114B1 (en) | Certificate-based proxy re-encryption method and its system | |
CN107070662A (en) | Encryption Proxy Signature method based on obfuscation | |
CN104219047A (en) | A signature verification method and apparatus | |
CN113300856A (en) | Heterogeneous mixed signcryption method capable of proving safety | |
CN106713349B (en) | Inter-group proxy re-encryption method capable of resisting attack of selecting cipher text | |
CN112383397A (en) | Heterogeneous signcryption communication method based on biological characteristics | |
CN108933659A (en) | A kind of authentication system and verification method of smart grid | |
CN103746810B (en) | Anonymous sign-cryption method from certificate public key system to identity public key system |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
CF01 | Termination of patent right due to non-payment of annual fee |
Granted publication date: 20170531 Termination date: 20180807 |
|
CF01 | Termination of patent right due to non-payment of annual fee |