CN103647642B - A kind of based on certification agency re-encryption method and system - Google Patents
A kind of based on certification agency re-encryption method and system Download PDFInfo
- Publication number
- CN103647642B CN103647642B CN201310572508.4A CN201310572508A CN103647642B CN 103647642 B CN103647642 B CN 103647642B CN 201310572508 A CN201310572508 A CN 201310572508A CN 103647642 B CN103647642 B CN 103647642B
- Authority
- CN
- China
- Prior art keywords
- encryption
- certificate
- ciphertext
- recipient
- user
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
- 238000000034 method Methods 0.000 title claims abstract description 54
- 230000008569 process Effects 0.000 claims abstract description 14
- 125000004122 cyclic group Chemical group 0.000 claims description 20
- 238000012795 verification Methods 0.000 claims description 6
- 238000013507 mapping Methods 0.000 claims description 4
- 230000001419 dependent effect Effects 0.000 claims description 3
- 230000009897 systematic effect Effects 0.000 claims 7
- 238000010200 validation analysis Methods 0.000 claims 2
- 230000007812 deficiency Effects 0.000 abstract 1
- 239000000654 additive Substances 0.000 description 8
- 230000000996 additive effect Effects 0.000 description 8
- 238000013475 authorization Methods 0.000 description 4
- 238000005516 engineering process Methods 0.000 description 4
- 239000003795 chemical substances by application Substances 0.000 description 3
- 230000007246 mechanism Effects 0.000 description 2
- 238000000354 decomposition reaction Methods 0.000 description 1
- 230000007547 defect Effects 0.000 description 1
- 238000013461 design Methods 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 238000010586 diagram Methods 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000011160 research Methods 0.000 description 1
- 238000006467 substitution reaction Methods 0.000 description 1
Landscapes
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Storage Device Security (AREA)
Abstract
本发明公开了一种基于证书代理重加密方法及系统,涉及信息安全中的数据加密技术领域。为了解决现有代理重加密方法中存在的不足,本发明将基于证书密码体制和代理重加密相结合,提供了一种基于证书代理重加密方法,所述方法包括生成系统参数、生成用户公钥和私钥对、生成用户证书、对消息加密、生成代理重加密密钥、代理重加密和恢复消息的步骤。本发明还提供了一种基于证书代理重加密系统,包括系统参数生成模块、用户密钥生成模块、证书生成模块、加密模块、代理重加密密钥生成模块、代理重加密模块和解密模块。本发明所述技术方案不仅简化了证书的管理过程,而且不存在密钥分发和密钥托管的问题,便于开放网络环境的应用。
The invention discloses a certificate-based proxy re-encryption method and system, and relates to the technical field of data encryption in information security. In order to solve the deficiencies in existing proxy re-encryption methods, the present invention combines certificate-based cryptosystem and proxy re-encryption to provide a certificate-based proxy re-encryption method, which includes generating system parameters and generating user public keys and private key pair, generate user certificate, encrypt message, generate proxy re-encryption key, proxy re-encryption, and recover message. The invention also provides a certificate-based proxy re-encryption system, including a system parameter generation module, a user key generation module, a certificate generation module, an encryption module, a proxy re-encryption key generation module, a proxy re-encryption module and a decryption module. The technical scheme of the invention not only simplifies the certificate management process, but also does not have the problems of key distribution and key trusteeship, and is convenient for application in an open network environment.
Description
技术领域technical field
本发明涉及信息安全中的数据加密技术领域,特别涉及一种基于证书代理重加密方法及系统。The invention relates to the technical field of data encryption in information security, in particular to a certificate-based proxy re-encryption method and system.
背景技术Background technique
随着信息技术的高速发展,电子数据的安全性问题越来越受到数据所有者的重视。数据加密技术是保障电子数据机密性的核心和关键技术,它通过加密密钥及加密算法将数据转换成无意义的密文,从而避免数据被未经授权者访问,有效保障了数据的机密性。With the rapid development of information technology, the security of electronic data has been paid more and more attention by data owners. Data encryption technology is the core and key technology to ensure the confidentiality of electronic data. It converts data into meaningless ciphertext through encryption keys and encryption algorithms, thereby preventing data from being accessed by unauthorized persons and effectively ensuring data confidentiality. .
在现实社会中经常会遇到解密授权的情况。例如,一个公司经理需要到外地出差,为了不影响公司的业务,该经理需要委托一个可靠的助手在其出差期间帮他处理一些业务相关的加密邮件,但同时不希望将自己的私钥透露给该助手。为了解决上述解密授权的问题,Blaze等人于1998年提出了代理重加密的思想。在代理重加密系统中,一个拥有代理重加密密钥的半可信代理重加密中心,可以将经用户Alice的公钥所加密的消息M的密文直接转化为以用户Bob的公钥对消息M加密的密文,其中用户Alice称为委托方,用户Bob称为受理方。在这个过程中,半可信的代理重加密中心无法获知消息M的任何信息。由于代理重加密能够有效解决解密授权的问题,因此该方法有着很多重要的实际应用,如数字版权的跨域操作、加密电子邮件的转发以及公共云中安全数据的共享等。代理重加密一提出便受到广泛关注,国内外学者对其进行了深入的探讨和研究。但已有的代理重加密方法大多是在传统公钥密码体制下或基于身份密码体制下所提出的,因此这些方法要么存在复杂的证书管理问题,要么存在密钥分发和密钥托管的问题。而近期Sur等人所提出的无证书代理重加密方法尽管有效解决了复杂的证书管理和密钥托管问题,但仍存在密钥分发的问题。因此,现有的代理重加密方法在开放网络环境下的应用将会受到限制。Decryption authorization is often encountered in real society. For example, a company manager needs to go on a business trip. In order not to affect the company's business, the manager needs to entrust a reliable assistant to help him handle some business-related encrypted emails during his business trip, but at the same time he does not want to disclose his private key to the assistant. In order to solve the above-mentioned problem of decryption authorization, Blaze et al. proposed the idea of proxy re-encryption in 1998. In the proxy re-encryption system, a semi-trusted proxy re-encryption center with the proxy re-encryption key can directly convert the ciphertext of the message M encrypted by the user Alice's public key into the message M encrypted by the user Bob's public key. The ciphertext encrypted by M, in which the user Alice is called the entrusting party, and the user Bob is called the accepting party. During this process, the semi-trusted proxy re-encryption center cannot obtain any information about the message M. Since proxy re-encryption can effectively solve the problem of decryption authorization, this method has many important practical applications, such as cross-domain operation of digital rights, forwarding of encrypted emails, and sharing of secure data in public clouds. Proxy re-encryption has been widely concerned since it was proposed, and domestic and foreign scholars have conducted in-depth discussions and researches on it. However, most of the existing proxy re-encryption methods are proposed under the traditional public key cryptosystem or identity-based cryptosystem, so these methods either have complex certificate management problems, or key distribution and key escrow problems. However, although the certificateless proxy re-encryption method proposed by Sur et al. effectively solves the complex certificate management and key escrow problems, it still has the problem of key distribution. Therefore, the application of existing proxy re-encryption methods in open network environments will be limited.
基于证书密码体制是Gentry在2003年所提出的一种新型公钥密码体制,该体制有机结合了基于身份密码体制和传统公钥密码体制的优点,并有效克服了这两种密码体制中存在的缺陷。基于证书密码体制的一个最大的特点是提供了一种高效的隐证书机制,即用户证书仅发送给证书持有人,并与其私钥相结合产生最终的解密密钥或签名密钥。基于该特点,基于证书密码体制不仅消除了证书状态的第三方查询问题,简化了传统公钥密码体制中复杂的证书管理过程,而且同时克服了基于身份密码体制中固有的密钥分发问题和密钥托管问题。因此,基于证书密码体制是一个性能优良,便于开放网络环境中应用的新型公钥密钥体制。The certificate-based cryptosystem is a new type of public key cryptosystem proposed by Gentry in 2003. defect. One of the biggest features of the certificate-based cryptosystem is to provide an efficient hidden certificate mechanism, that is, the user certificate is only sent to the certificate holder, and combined with its private key to generate the final decryption key or signature key. Based on this feature, the certificate-based cryptosystem not only eliminates the third-party query problem of the certificate status, simplifies the complex certificate management process in the traditional public-key cryptosystem, but also overcomes the inherent key distribution problem and encryption problem in the identity-based cryptosystem Key escrow issues. Therefore, the certificate-based cryptosystem is a new type of public key encryption system with excellent performance and easy to apply in the open network environment.
发明内容Contents of the invention
本发明所要解决的技术问题是现有代理重加密方法中存在问题,本发明将基于证书密码体制和代理重加密体制相结合,提供了一种基于证书代理重加密方法。受益于基于证书密码体制的优良性能,本发明所提出的方法不仅简化了证书的管理过程,而且不存在密钥分发和密钥托管的问题。The technical problem to be solved by the present invention is a problem existing in the existing proxy re-encryption method. The present invention combines the certificate-based encryption system and the proxy re-encryption system to provide a certificate-based proxy re-encryption method. Benefiting from the excellent performance of the certificate-based cryptosystem, the method proposed by the invention not only simplifies the certificate management process, but also does not have the problems of key distribution and key custody.
本发明为解决上述技术问题采用以下技术方案:The present invention adopts the following technical solutions for solving the problems of the technologies described above:
一种基于证书代理重加密方法,包含以下步骤:A method for re-encrypting based on a certificate agent, comprising the following steps:
步骤A,生成系统主密钥和系统公开参数集;具体过程为:Step A, generate the system master key and system public parameter set; the specific process is:
步骤101,证书中心根据设定的安全参数k∈Z+,选择一个k比特的大素数p,并生成一个p阶加法循环群G和一个p阶乘法循环群GT,以及定义在群G和群GT上的双线性对e:G×G→GT;其中:Z+是正整数,双线性对e:G×G→GT是群G与自身的笛卡尔积G×G到群GT的映射,即双线性对e:G×G→GT是指函数z=e(P1,P2),其中P1,P2∈G为自变量,z∈GT为因变量;In step 101, the certificate center selects a k-bit large prime number p according to the set security parameter k∈Z + , and generates a p-order additive cyclic group G and a p-factorial cyclic group G T , and defined in the group G and The bilinear pairing e:G×G→G T on the group G T ; where: Z + is a positive integer, and the bilinear pairing e:G×G→G T is the Cartesian product of the group G and itself G×G to The mapping of the group G T , that is, the bilinear pair e:G×G→G T refers to the function z=e(P 1 , P 2 ), where P 1 , P 2 ∈G are independent variables, and z∈G T is dependent variable;
步骤102,从加法循环群G中选择两个生成元P和Q并随机选择计算Qpub=αQ,g=e(P,Q)和h=e(Q,Q);其中:集合 Step 102, select two generators P and Q from the additive cyclic group G and randomly select Calculate Q pub =αQ, g=e(P,Q) and h=e(Q,Q); where: set
步骤103,定义五个哈希函数H2:{0,1}n→{0,1}n、H4:GT×GT→{0,1}n以及其中:H1是笛卡尔积{0,1}*×G×GT到的密码学哈希函数,H2是{0,1}n到{0,1}n的密码学哈希函数,H3是{0,1}*到的密码学哈希函数,H4是笛卡尔积GT×GT到{0,1}n的密码学哈希函数,H5是笛卡尔积GT×GT到的密码学哈希函数,n表示明文的比特长度,{0,1}*表示长度不确定的二进制串的集合,{0,1}n表示长度为n比特的二进制串的集合,{0,1}*×G×GT表示{0,1}*、群G和群GT的笛卡尔积,GT×GT表示群GT和自身的笛卡尔积;Step 103, define five hash functions H 2 : {0,1} n → {0,1} n , H 4 :G T ×G T →{0,1} n and Where: H1 is the Cartesian product {0, 1 } * ×G×G T to The cryptographic hash function of H 2 is the cryptographic hash function of {0,1} n to {0,1} n , and H 3 is {0,1} * to H 4 is the cryptographic hash function of the Cartesian product G T ×G T to {0,1} n , H 5 is the Cartesian product G T ×G T to The cryptographic hash function, n represents the bit length of the plaintext, {0,1} * represents the set of binary strings of uncertain length, {0,1} n represents the set of binary strings of length n bits, {0, 1} * ×G×G T represents the Cartesian product of {0,1} * , group G and group G T , and G T ×G T represents the Cartesian product of group G T and itself;
根据步骤101至步骤103,生成证书中心秘密保存的系统主密钥为msk=α,系统公开参数集为params={p,G,GT,e,n,P,Q,Qpub,g,h,H1,H2,H3,H4,H5}。According to step 101 to step 103, the system master key stored secretly by the certificate center is msk=α, and the system public parameter set is params={p,G,G T ,e,n,P,Q,Q pub ,g, h,H 1 ,H 2 ,H 3 ,H 4 ,H 5 }.
步骤B,根据所述系统公开参数集,以及用户的身份信息,生成用户的公钥和私钥对,所述用户包括发送者和接收者;具体过程如下:Step B, according to the public parameter set of the system and the identity information of the user, generate the user's public key and private key pair, the user includes the sender and the receiver; the specific process is as follows:
身份为idU的用户首先在中随机选择一个整数作为自己的私钥SKU,即SKU=xU;然后利用系统公开参数集params生成自己的公钥
步骤C,根据所述系统主密钥和系统公开参数集、用户的身份信息和用户的公钥,生成用户的证书;具体过程如下:Step C, generating a user's certificate according to the system master key, the system public parameter set, the user's identity information, and the user's public key; the specific process is as follows:
身份为idU的用户将自己的身份信息idU和公钥PKU提交给证书中心;证书中心产生用户idU的证书CertU=(H1(idU,PKU)+α)-1Q,然后将证书CertU发送给身份为idU的用户。The user with identity id U submits his identity information id U and public key PK U to the certificate center; the certificate center generates the certificate Cert U of user id U = (H 1 (id U ,PK U )+α) -1 Q , and then send the certificate Cert U to the user whose identity is id U.
步骤D,根据所述系统公开参数集、待加密的明文以及接收者的身份信息和公钥,生成原始密文;具体过程如下:Step D, generate the original ciphertext according to the public parameter set of the system, the plaintext to be encrypted and the recipient's identity information and public key; the specific process is as follows:
发送者使用接收者的身份idV和公钥加密长度为n比特的明文M,发送者首先随机选择σ∈{0,1}n并计算r=H3(M,σ,idV,PKV);然后分别计算
步骤E,根据所述系统公开参数集、发送者的身份信息、私钥和证书,以及接收者的身份信息和公钥,生成代理重加密密钥;具体过程如下:Step E, generating a proxy re-encryption key according to the system public parameter set, sender's identity information, private key and certificate, and receiver's identity information and public key; the specific process is as follows:
发送者idU根据接收者idV的公钥首先随机选择并计算然后根据使用自己的私钥SKU和证书CertU以及接收者idV的公钥
步骤F,根据所述系统公开参数集、原始密文以及代理重加密密钥,生成重加密密文;具体过程如下:Step F, generating re-encrypted ciphertext according to the system public parameter set, original ciphertext and proxy re-encryption key; the specific process is as follows:
根据发送者idU提交的代理重加密密钥以及以发送者的身份idU和公钥PKU加密的原始密文C=(C1,C2,C3,C4),首先分别置C1′=C1,C2′=C2,
步骤G,根据所述系统公开参数集、待解密的密文以及接收者的私钥和证书,恢复明文,待解密的密文包括原始密文或者重加密密文;具体过程如下:Step G, restore the plaintext according to the system public parameter set, the ciphertext to be decrypted, and the recipient's private key and certificate, and the ciphertext to be decrypted includes the original ciphertext or re-encrypted ciphertext; the specific process is as follows:
身份为idV的接收者使用自己的私钥SKV和证书CertV对密文C解密,根据密文C的类型,分为如下两种情形:The receiver whose identity is id V uses his own private key SK V and certificate Cert V to decrypt the ciphertext C. According to the type of ciphertext C, it can be divided into the following two situations:
若密文C为未经重加密的原始密文,即C=(C1,C2,C3,C4),接收者idV首先计算
若C为代理重加密密文,即C=(idU,C1′,C2′,C3′,C4′,C5′),接收者idV首先依次计算
本发明还提供一种基于证书代理重加密系统,包括:The present invention also provides a certificate-based proxy re-encryption system, including:
系统参数生成模块,用于根据输入的安全参数生成证书中心的主密钥以及密码系统的公开参数集;The system parameter generation module is used to generate the master key of the certificate center and the public parameter set of the cryptographic system according to the input security parameters;
用户密钥生成模块,用于根据系统参数生成模块生成的公开参数集,以及用户的身份信息,生成用户的公钥和私钥对,所述用户包括发送者和接收者;The user key generation module is used to generate the user's public key and private key pair according to the public parameter set generated by the system parameter generation module and the user's identity information, and the user includes a sender and a receiver;
证书生成模块,用于根据系统参数生成模块生成的主密钥和公开参数集、用户的身份信息以及用户密钥生成模块生成的公钥,生成用户的证书;The certificate generation module is used to generate the user's certificate according to the master key and public parameter set generated by the system parameter generation module, the user's identity information and the public key generated by the user key generation module;
加密模块,用于根据系统参数生成模块生成的公开参数集、待加密的明文、接收者的身份信息以及用户密钥生成模块生成的接收者的公钥,生成明文的原始密文;The encryption module is used to generate the original ciphertext of the plaintext according to the public parameter set generated by the system parameter generation module, the plaintext to be encrypted, the identity information of the recipient, and the recipient's public key generated by the user key generation module;
代理重加密密钥生成模块,用于根据系统参数生成模块生成的公开参数集、发送者的身份信息和接收者的身份信息、用户密钥生成模块生成的发送者的私钥和接收者的公钥,以及证书生成模块生成的发送者的证书,生成代理重加密密钥;The proxy re-encryption key generation module is used to generate the public parameter set generated by the system parameter generation module, the identity information of the sender and the identity information of the receiver, and the private key of the sender and the public key of the receiver generated by the user key generation module. key, and the sender's certificate generated by the certificate generation module to generate a proxy re-encryption key;
代理重加密模块,用于根据系统参数生成模块生成的公开参数集、加密模块输入的原始密文以及代理重加密密钥生成模块生成的代理重加密密钥,生成重加密密文;The proxy re-encryption module is used to generate re-encryption ciphertext according to the public parameter set generated by the system parameter generation module, the original ciphertext input by the encryption module, and the proxy re-encryption key generated by the proxy re-encryption key generation module;
解密模块,用于根据系统参数生成模块生成的公开参数集、加密模块生成的原始密文或代理重加密模块生成的重加密密文、用户密钥生成模块生成的接收者的私钥,以及证书生成模块生成的接收者的证书,恢复明文。The decryption module is used to generate the public parameter set generated by the system parameter generation module, the original ciphertext generated by the encryption module or the re-encrypted ciphertext generated by the proxy re-encryption module, the receiver's private key generated by the user key generation module, and the certificate Generate the recipient's certificate generated by the module, recovering the plaintext.
进一步的,本发明的一种基于证书代理重加密系统,所述解密模块具体包括密文解密单元和密文有效性验证单元;其中:Further, in the certificate-based proxy re-encryption system of the present invention, the decryption module specifically includes a ciphertext decryption unit and a ciphertext validity verification unit; wherein:
所述密文解密单元用于解密者对密文进行解密,恢复明文;The ciphertext decryption unit is used for the decryptor to decrypt the ciphertext and restore the plaintext;
所述密文有效性验证单元用于解密者对密文的有效性进行验证,进而判断密文解密单元输出的明文是否有效。The ciphertext validity verification unit is used for the decryptor to verify the validity of the ciphertext, and then judge whether the plaintext output by the ciphertext decryption unit is valid.
本发明采用以上技术方案与现有技术相比,具有以下技术效果:Compared with the prior art, the present invention adopts the above technical scheme and has the following technical effects:
本发明将基于证书密码体制和代理重加密体制相结合,提供了一种高效的隐证书机制,即用户的证书仅发送给证书持有人,并与其私钥相结合产生最终的解密密钥,有效克服了已有代理重加密方法中存在的问题,是一种非常适合于开放网络环境中应用的新型代理重加密方法。主要原因如下:The present invention combines the certificate-based encryption system with the proxy re-encryption system to provide an efficient hidden certificate mechanism, that is, the user's certificate is only sent to the certificate holder, and combined with its private key to generate the final decryption key. The method effectively overcomes the problems existing in the existing proxy re-encryption method, and is a novel proxy re-encryption method very suitable for application in an open network environment. The main reasons are as follows:
首先,由于用户仅在获得证书的情况下才能解密当前接收到的密文,因此发送方也就无须在发送加密信息前获取接收方的最新证书状态信息,因此本发明不仅消除了传统代理重加密方法中对证书状态的第三方询问问题,同时也简化了证书的撤销问题。First of all, since the user can decrypt the currently received ciphertext only after obtaining the certificate, the sender does not need to obtain the latest certificate status information of the receiver before sending the encrypted information, so the invention not only eliminates the traditional proxy re-encryption In the method, the third party asks questions about the status of the certificate, and also simplifies the revocation of the certificate.
其次,由于证书中心无法获知用户的私钥,所以该方法解决了基于身份代理重加密方法中固有的密钥托管问题。Second, since the certificate authority cannot know the user's private key, this method solves the inherent key escrow problem in the identity-based proxy re-encryption method.
此外,由于证书只是为了绑定用户公钥与用户身份之间的对应关系,可以公开地发送给用户,所以该方法也有效克服了基于身份代理重加密方法和无证书代理重加密方法中存在的密钥分发问题。In addition, since the certificate is only used to bind the corresponding relationship between the user's public key and the user's identity, it can be sent to the user publicly, so this method also effectively overcomes the problems existing in the identity-based proxy re-encryption method and the certificateless proxy re-encryption method. Key distribution problem.
附图说明Description of drawings
图1是本发明所述的基于证书代理重加密方法的流程图。Fig. 1 is a flow chart of the certificate-based proxy re-encryption method according to the present invention.
图2是依照本发明方法的密码系统执行的操作流程图。Fig. 2 is a flowchart of operations performed by the cryptographic system according to the method of the present invention.
图3是本发明所述的基于证书代理重加密系统的示意图。Fig. 3 is a schematic diagram of a certificate-based proxy re-encryption system according to the present invention.
具体实施方式detailed description
下面结合附图对本发明的技术方案做进一步的详细说明:Below in conjunction with accompanying drawing, technical scheme of the present invention is described in further detail:
本发明所述基于证书代理重加密方法可基于双线性对来实现,下面首先简要介绍双线性对的基本定义和它满足的性质。The certificate-based proxy re-encryption method of the present invention can be realized based on bilinear pairing. The basic definition of bilinear pairing and the properties it satisfies will be briefly introduced below.
设G是一个阶为p的加法循环群,GT是一个阶为p的乘法循环群,并且P是群G的生成元,其中p是一个大素数。假设G和GT这两个群上的离散对数问题都是困难问题。如果定义在群G和群GT上一个映射e:G×G→GT满足下面的三条性质,则称该映射为有效的双线性对。双线性对e:G×G→GT是群G与自身的笛卡尔积G×G到群GT的映射,即双线性对e:G×G→GT是指函数z=e(P1,P2),其中P1,P2∈G为自变量,z∈GT为因变量。Let G be an additive cyclic group of order p, G T be a multiplicative cyclic group of order p, and P be a generator of the group G, where p is a large prime number. Assume that the discrete logarithm problem on both groups G and G T is hard. If a map e:G×G→G T is defined on the group G and group G T and satisfies the following three properties, the map is called an effective bilinear pairing. The bilinear pair e:G×G→G T is the mapping of the Cartesian product G×G of the group G and itself to the group G T , that is, the bilinear pair e:G×G→G T refers to the function z=e (P 1 , P 2 ), where P 1 , P 2 ∈ G is the independent variable, and z ∈ G T is the dependent variable.
双线性对应满足的三条性质为:The three properties that bilinear correspondences satisfy are:
(1)双线性.对于任意的P1,P2∈G和有e(aP1,bP2)=e(P1,P2)ab。(1) Bilinear. For any P 1 , P 2 ∈ G and There is e(aP 1 ,bP 2 )=e(P 1 ,P 2 ) ab .
(2)非退化性.其中是群GT的单位元。(2) Non-degenerate. in is the identity element of the group GT .
(3)可计算性.对于任意的P1,P2∈G,存在有效的算法计算e(P1,P2)。(3) Computability. For any P 1 , P 2 ∈ G, there is an effective algorithm to calculate e(P 1 , P 2 ).
其中,大素数p对于离散对数问题而言不低于二进制表示的160比特,而对于大整数分解问题而言不低于二进制表示的1024比特。循环群的概念为:设H为群,如果存在一个元素P∈H使得H={kP|k∈Z},则称H为加法循环群,称P是H的生成元;如果存在一个元素u∈H使得H={uk|k∈Z},则称H为乘法循环群,称u是H的生成元。若H为加法(乘法)循环群且生成元P(u)的阶为n,即n是使得P(u)的幂等于群H的单位元的最小正整数,则称H为n阶加法(乘法)循环群。简单来说,加法循环群是指该循环群的生成元能够以加法运算生成群中的所有元素,而乘法循环群是指该循环群的生成元能够以乘幂的方法生成群中的所有元素。此外,其中Zp是指整数模素数p的剩余类,即Zp={0,1,...,p-1}。Among them, the large prime number p is not lower than 160 bits of binary representation for discrete logarithm problems, and not lower than 1024 bits of binary representation for large integer decomposition problems. The concept of a cyclic group is: Let H be a group, if there is an element P∈H such that H={kP|k∈Z}, then H is called an additive cyclic group, and P is called a generator of H; if there is an element u ∈H makes H={u k |k∈Z}, then H is called a multiplicative cyclic group, and u is called a generator of H. If H is an additive (multiplicative) cyclic group and the order of the generator P(u) is n, that is, n is the smallest positive integer that makes the power of P(u) equal to the identity element of the group H, then H is called an addition of order n ( multiplication) cyclic group. In simple terms, an additive cyclic group means that the generator of the cyclic group can generate all the elements in the group by addition, while a multiplicative cyclic group means that the generator of the cyclic group can generate all the elements in the group by exponentiation . also, where Z p refers to the residual class of integers modulo prime p, ie Z p ={0,1,...,p-1}.
根据以上双线性对的描述,下面结合附图和实现例对本发明提出的基于证书代理重加密方法进行进一步说明,但并不作为对本发明的限定。According to the above bilinear pairing description, the certificate-based proxy re-encryption method proposed in the present invention will be further described below in conjunction with the accompanying drawings and implementation examples, but this is not intended to limit the present invention.
本发明所述方法设计的实体如下:The entity of the method design of the present invention is as follows:
(1)证书中心:负责系统参数生成,即生成系统主密钥和系统公开参数集,以及对系统用户进行验证并签发证书的可信第三方;(1) Certificate Center: responsible for generating system parameters, namely generating system master keys and system public parameter sets, and a trusted third party that verifies system users and issues certificates;
(2)委托方:加密消息的原始接收者,是委托受理方行使解密权的实体;(2) Client: The original recipient of the encrypted message is the entity that entrusts the recipient to exercise the right to decrypt;
(3)受理方:接收委托方的授权,代表委托方行使解密权的实体;(3) Accepting party: the entity that receives the authorization of the entrusting party and exercises the decryption right on behalf of the entrusting party;
(4)代理重加密中心:接收委托方的代理重加密委托,行使将委托方的原始密文转化为重加密密文的半可信第三方;(4) Proxy re-encryption center: accept the entrusting party's proxy re-encryption entrustment, and act as a semi-trusted third party that converts the entrusting party's original ciphertext into re-encrypted ciphertext;
(5)发送者:消息的原始发送实体;(5) Sender: the original sending entity of the message;
(6)接收者:密文的接收实体,可以是委托方,也可以是受理方。(6) Receiver: The receiving entity of the ciphertext, which can be the entrusting party or the accepting party.
参照图附图1和附图2,本发明所述方法的步骤具体描述如下:With reference to accompanying drawing 1 and accompanying drawing 2, the step of the method of the present invention is specifically described as follows:
步骤A,生成系统主密钥和系统公开参数集,具体步骤如下:Step A, generate the system master key and system public parameter set, the specific steps are as follows:
步骤101:根据设定的安全参数k∈Z+,选择一个k比特的大素数p,并生成一个p阶加法循环群G和一个p阶乘法循环群GT,以及定义在群G和群GT上的双线性对e:G×G→GT,其中双线性对e:G×G→GT是群G与自身的笛卡尔积G×G到群GT的映射。Step 101: According to the set security parameter k∈Z + , select a k-bit large prime number p, and generate a p-order additive cyclic group G and a p-factorial cyclic group G T , and define the group G and group G The bilinear pairing e:G×G→G T on T , where the bilinear pairing e:G×G→G T is the mapping from the Cartesian product G×G of the group G and itself to the group G T .
步骤102:从加法循环群G中选择两个生成元P和Q并随机选择计算Qpub=αQ,g=e(P,Q)和h=e(Q,Q),其中集合 Step 102: Select two generators P and Q from the additive cyclic group G and randomly select Calculate Q pub =αQ, g=e(P,Q) and h=e(Q,Q), where the set
步骤103:定义五个哈希函数H2:{0,1}n→{0,1}n、H4:GT×GT→{0,1}n以及其中H1是笛卡尔积{0,1}*×G×GT到的密码学哈希函数,H2是{0,1}n到{0,1}n的密码学哈希函数,H3是{0,1}*到的密码学哈希函数,H4是笛卡尔积GT×GT到{0,1}n的密码学哈希函数,H5是笛卡尔积GT×GT到的密码学哈希函数,n表示明文的比特长度,{0,1}*表示长度不确定的二进制串的集合,{0,1}n表示长度为n比特的二进制串的集合,{0,1}*×G×GT表示{0,1}*、群G和群GT的笛卡尔积,GT×GT表示群GT和自身的笛卡尔积。Step 103: Define five hash functions H 2 : {0,1} n → {0,1} n , H 4 :G T ×G T →{0,1} n and where H1 is the Cartesian product { 0,1} * ×G×G T to The cryptographic hash function of H 2 is the cryptographic hash function of {0,1} n to {0,1} n , and H 3 is {0,1} * to H 4 is the cryptographic hash function of the Cartesian product G T ×G T to {0,1} n , H 5 is the Cartesian product G T ×G T to The cryptographic hash function, n represents the bit length of the plaintext, {0,1} * represents the set of binary strings of uncertain length, {0,1} n represents the set of binary strings of length n bits, {0, 1} * ×G×G T represents the Cartesian product of {0,1} * , group G and group G T , and G T ×G T represents the Cartesian product of group G T and itself.
根据步骤101、步骤102及步骤103的执行结果,从而获得系统公开参数集params={p,G,GT,e,n,P,Q,Qpub,g,h,H1,H2,H3,H4,H5}和系统主密钥msk=α。According to the execution results of step 101, step 102 and step 103, the system public parameter set params={p,G,G T ,e,n,P,Q,Q pub ,g,h,H 1 ,H 2 , H 3 , H 4 , H 5 } and system master key msk=α.
步骤B,根据所述系统公开参数集生成用户的公钥和私钥对,具体步骤如下:Step B, generating the user's public key and private key pair according to the system public parameter set, the specific steps are as follows:
步骤104:对于用户身份idU,在中随机选择一个整数作为其私钥SKU,即SKU=xU。Step 104: For user identity id U , in Randomly choose an integer from As its private key SK U , that is, SK U =x U .
步骤105:计算并获得用户idU的公钥 Step 105: Calculate and obtain the public key of user id U
步骤C,根据所述系统主密钥和系统公开参数集、用户的身份和用户的公钥,生成用户的证书,具体步骤如下:Step C, generating a user's certificate according to the system master key, the system public parameter set, the user's identity and the user's public key, the specific steps are as follows:
步骤106:对于用户身份idU和公钥PKU,计算并获得用户idU的证书CertU=(H1(idU,PKU)+α)-1Q。Step 106: For the user identity id U and the public key PK U , calculate and obtain the certificate Cert U =(H 1 (id U ,PK U )+α) -1 Q of the user id U.
步骤D,根据所述系统公开参数集、待加密的明文以及接收者的身份和公钥,生成原始密文,具体步骤如下:Step D, generating the original ciphertext according to the public parameter set of the system, the plaintext to be encrypted, and the identity and public key of the recipient, the specific steps are as follows:
步骤107:根据接收者的身份idV和公钥以及待发送的明文M,首先随机选择σ∈{0,1}n并计算r=H3(M,σ,idV,PKV);然后依次计算 C3=rP和C4=r(H1(idV,PKV)Q+QPub),从而获得明文M的原始密文C=(C1,C2,C3,C4)。Step 107: According to the receiver's identity id V and public key As well as the plaintext M to be sent, first randomly select σ∈{0,1} n and calculate r=H 3 (M,σ,id V ,PK V ); then calculate C 3 =rP and C 4 =r(H 1 (id V ,PK V )Q+Q Pub ), so as to obtain the original ciphertext C=(C 1 ,C 2 ,C 3 ,C 4 ) of the plaintext M.
步骤E,根据所述系统公开参数集、委托方的身份、私钥和证书以及受理方的身份和公钥,生成代理重加密密钥,具体步骤如下:Step E, generating a proxy re-encryption key according to the system public parameter set, the client's identity, private key and certificate, and the accepting party's identity and public key, the specific steps are as follows:
步骤108:根据委托方idU的私钥SKU和证书CertU以及受理方idV的公钥
步骤F,根据所述系统公开参数集、原始密文以及代理重加密密钥,生成重加密密文,具体步骤如下:Step F, generating re-encrypted ciphertext according to the system public parameter set, original ciphertext and proxy re-encryption key, the specific steps are as follows:
步骤109:根据代理重加密密钥以及以身份idU和公钥PKU加密的原始密文C=(C1,C2,C3,C4),计算并获得以身份idV和公钥PKV加密的代理重加密密文C′=(idU,C1′,C2′,C3′,C4′,C5′),其中C1′=C1,C2′=C2,
步骤G,根据所述系统公开参数集、待解密的密文(原始密文或重加密密文)以及解密者的私钥和证书,恢复明文,具体步骤如下:Step G, restore the plaintext according to the system public parameter set, the ciphertext to be decrypted (original ciphertext or re-encrypted ciphertext) and the decryptor's private key and certificate, the specific steps are as follows:
当密文C为未经重加密的原始密文,即C=(C1,C2,C3,C4)时,该解密模块7执行如下步骤:When the ciphertext C is the original ciphertext without re-encryption, that is, C=(C 1 , C 2 , C 3 , C 4 ), the decryption module 7 performs the following steps:
步骤110:根据解密者idV的私钥SKV和证书CertV,以及密文C=(C1,C2,C3,C4),计算
步骤111:计算r=H3(M,σ,idV,PKV),并判断C4=r(H1(idV,PKV)Q+QPub)是否成立:若成立,明文M有效;否则,密文无效,解密失败。Step 111: Calculate r=H 3 (M,σ,id V ,PK V ), and judge whether C 4 =r(H 1 (id V ,PK V )Q+Q Pub ) is true: if true, the plaintext M is valid ; Otherwise, the ciphertext is invalid and decryption fails.
当密文C为代理重加密密文,即C=(idU,C1′,C2′,C3′,C4′,C5′)时,该解密模块7执行如下步骤:When the ciphertext C is a proxy re-encrypted ciphertext, that is, C=(id U , C 1 ′, C 2 ′, C 3 ′, C 4 ′, C 5 ′), the decryption module 7 performs the following steps:
步骤112:根据代理方idV的私钥SKV和证书CertV,以及密文C=(idU,C1′,C2′,C3′,C4′,C5′),依次计算和
步骤113:计算r=H3(M,σ,idU,PKU),并判断和C4′=hr是否成立:若成立,明文M有效;否则,密文无效,解密失败。Step 113: Calculate r=H 3 (M,σ,id U ,PK U ), and judge Whether and C 4 ′=h r holds true: if true, the plaintext M is valid; otherwise, the ciphertext is invalid and the decryption fails.
参见附图3,本发明还提供了一种基于证书代理重加密系统,所述系统包括:系统参数生成模块、用户密钥生成模块、证书生成模块、加密模块、代理重加密密钥生成模块、代理重加密模块以及解密模块;Referring to accompanying drawing 3, the present invention also provides a kind of system based on certificate proxy re-encryption, said system includes: system parameter generation module, user key generation module, certificate generation module, encryption module, proxy re-encryption key generation module, Proxy re-encryption module and decryption module;
所述系统参数生成模块用于证书中心根据输入的安全参数生成证书中心的主密钥以及密码系统的公开参数集。The system parameter generating module is used for the certificate center to generate the master key of the certificate center and the public parameter set of the cryptographic system according to the input security parameters.
所述用户密钥生成模块用于系统用户根据系统参数生成模块生成的公开参数集以及用户的身份信息,生成用户的公钥和私钥对。The user key generation module is used for the system user to generate the user's public key and private key pair according to the public parameter set generated by the system parameter generation module and the user's identity information.
所述证书生成模块用于证书中心根据系统参数生成模块生成的主密钥和公开参数集,用户的身份信息以及用户密钥生成模块生成的公钥,生成用户的证书。The certificate generation module is used for the certificate center to generate the user's certificate according to the master key and the public parameter set generated by the system parameter generation module, the user's identity information and the public key generated by the user key generation module.
所述加密模块用于发送者根据系统参数生成模块生成的公开参数集,待加密的明文,接收用户的身份信息以及用户密钥生成模块生成的接收用户的公钥,生成明文的原始密文。The encryption module is used for the sender to generate the original ciphertext of the plaintext according to the public parameter set generated by the system parameter generation module, the plaintext to be encrypted, the identity information of the receiving user and the public key of the receiving user generated by the user key generation module.
所述代理重加密密钥生成模块用于委托方根据系统参数生成模块生成的公开参数集,委托方的身份信息和受理方的身份信息,用户密钥生成模块生成的委托方的私钥和受理方的公钥以及证书生成模块生成的委托方的证书,生成代理重加密密钥。The proxy re-encryption key generation module is used for the public parameter set generated by the client according to the system parameter generation module, the identity information of the client and the identity information of the accepting party, the private key of the client generated by the user key generation module and the acceptance The public key of the party and the certificate of the entrusting party generated by the certificate generation module generate a proxy re-encryption key.
所述代理重加密模块用于代理冲加密中心根据系统参数生成模块生成的公开参数集,加密模块输入的原始密文以及代理重加密密钥生成模块生成的代理重加密密钥,生成重加密密文。The proxy re-encryption module is used to proxy the public parameter set generated by the encryption center according to the system parameter generation module, the original ciphertext input by the encryption module and the proxy re-encryption key generated by the proxy re-encryption key generation module to generate a re-encryption key arts.
所述解密模块用于解密者根据系统参数生成模块生成的公开参数集,加密模块生成的原始密文或代理重加密模块生成的重加密密文,用户密钥生成模块生成的解密者的私钥以及证书生成模块生成的解密者的证书,恢复出明文。The decryption module is used for the decryptor to generate the public parameter set according to the system parameter generation module, the original ciphertext generated by the encryption module or the re-encrypted ciphertext generated by the proxy re-encryption module, and the decryptor's private key generated by the user key generation module And the certificate of the decryptor generated by the certificate generation module, recovering the plaintext.
所述解密模块具体包括密文解密单元和密文有效性验证单元。The decryption module specifically includes a ciphertext decryption unit and a ciphertext validity verification unit.
所述密文解密单元用于解密者对密文进行解密,恢复明文。The ciphertext decryption unit is used for the decryptor to decrypt the ciphertext and recover the plaintext.
所述密文有效性验证单元用于解密者对密文的有效性进行验证,进而判断密文解密单元输出的明文是否有效。The ciphertext validity verification unit is used for the decryptor to verify the validity of the ciphertext, and then judge whether the plaintext output by the ciphertext decryption unit is valid.
以上只是对本发明的优选实施方式进行了描述。对该技术领域的普通技术人员来说,根据以上实施方式可以很容易地联想到其它的优点和变形。因此,本发明并不局限于上述实施方式,其仅仅作为例子对本发明的一种形态进行详细、示范性的说明。在不背离本发明宗旨的范围内,本领域普通技术人员在本发明技术的方案范围内进行的通常变化和替换,都应包含在本发明的保护范围之内。The above is only a description of preferred embodiments of the present invention. For those skilled in the art, other advantages and modifications can be easily ascertained from the above embodiments. Therefore, the present invention is not limited to the above-mentioned embodiment, and it is merely a detailed and exemplary description of one aspect of the present invention as an example. Within the scope of not departing from the purpose of the present invention, ordinary changes and substitutions made by those skilled in the art within the scope of the technical solutions of the present invention shall be included in the protection scope of the present invention.
Claims (10)
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN201310572508.4A CN103647642B (en) | 2013-11-15 | 2013-11-15 | A kind of based on certification agency re-encryption method and system |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN201310572508.4A CN103647642B (en) | 2013-11-15 | 2013-11-15 | A kind of based on certification agency re-encryption method and system |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| CN103647642A CN103647642A (en) | 2014-03-19 |
| CN103647642B true CN103647642B (en) | 2016-07-06 |
Family
ID=50252804
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN201310572508.4A Expired - Fee Related CN103647642B (en) | 2013-11-15 | 2013-11-15 | A kind of based on certification agency re-encryption method and system |
Country Status (1)
| Country | Link |
|---|---|
| CN (1) | CN103647642B (en) |
Families Citing this family (25)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN104363218B (en) * | 2014-11-04 | 2017-06-16 | 河海大学 | One kind acts on behalf of re-encryption method and system based on certificate conditions |
| CN107113164B (en) * | 2014-12-18 | 2021-07-06 | 诺基亚技术有限公司 | Method, apparatus and computer readable medium for deduplication of encrypted data |
| CN104735070B (en) * | 2015-03-26 | 2017-12-08 | 华中科技大学 | A kind of data sharing method between general isomery encryption cloud |
| CN104868993A (en) * | 2015-05-15 | 2015-08-26 | 河海大学 | Two-side authentication key negotiation method and system based on certificate |
| CN105024821B (en) * | 2015-07-13 | 2018-10-30 | 广东恒睿科技有限公司 | Voidable Identity based encryption method on lattice |
| CN105024822B (en) * | 2015-07-13 | 2018-11-13 | 上海星地通讯工程研究所 | Identity-based encryption method from multilinear pairing |
| CN105049211B (en) * | 2015-07-13 | 2018-11-27 | 深圳康元智能科技有限公司 | Voidable Identity based encryption method on lattice based on accumulator |
| CN105187303B (en) * | 2015-10-27 | 2018-06-29 | 湖北工业大学 | The safety of electronic mail repeater system and method for a kind of anti-reverse-engineering |
| CN107437993A (en) * | 2016-05-26 | 2017-12-05 | 中兴通讯股份有限公司 | One kind is based on without the side's authentication key agreement method of certificate two and device |
| CN105978689B (en) * | 2016-06-28 | 2019-12-24 | 电子科技大学 | A cloud data security sharing method against key leakage |
| CN106549753B (en) * | 2016-10-18 | 2019-07-09 | 电子科技大学 | A kind of encryption method that the support ciphertext of identity-based compares |
| CN106559224A (en) * | 2017-01-19 | 2017-04-05 | 河海大学 | It is a kind of that encryption system and method are persistently leaked based on the anti-of certificate |
| CN110574335B (en) * | 2017-05-09 | 2022-11-29 | 日本电信电话株式会社 | Key distribution system, method and recording medium |
| CN109039614A (en) * | 2018-09-17 | 2018-12-18 | 杭州弗兰科信息安全科技有限公司 | A kind of proxy re-encryption method based on optimal ate |
| CN109286485B (en) * | 2018-10-17 | 2019-10-25 | 西安邮电大学 | General Composite Identity Proxy Signcryption Method |
| CN109450648B (en) * | 2018-12-27 | 2022-01-28 | 石更箭数据科技(上海)有限公司 | Key generation device, data processing apparatus, and data transfer system |
| CN109660555B (en) * | 2019-01-09 | 2020-07-14 | 上海交通大学 | Content security sharing method and system based on proxy re-encryption |
| CN110213042B (en) * | 2019-05-09 | 2021-02-02 | 电子科技大学 | A cloud data deduplication method based on certificateless proxy re-encryption |
| CN110519286B (en) * | 2019-09-01 | 2021-12-24 | 江西理工大学 | Intelligent traffic data security access method based on alliance block chain |
| CN110958219B (en) * | 2019-10-21 | 2021-01-26 | 武汉大学 | A SM2 proxy re-encryption method and device for medical cloud shared data |
| CN111031352B (en) * | 2019-12-02 | 2022-10-18 | 北京奇艺世纪科技有限公司 | Audio and video encryption method, security processing method, device and storage medium |
| CN111415718B (en) * | 2020-02-29 | 2024-02-09 | 沈培君 | Electronic prescription sharing method based on blockchain and conditional proxy re-encryption |
| CN111586000B (en) * | 2020-04-28 | 2020-12-18 | 北京物资学院 | A full-agent homomorphic re-encryption transmission system and its operating mechanism |
| CN111726346B (en) * | 2020-06-15 | 2022-11-11 | 合肥哈工轩辕智能科技有限公司 | Data secure transmission method, device and system |
| CN113360886B (en) | 2021-04-23 | 2023-02-28 | 山东英信计算机技术有限公司 | A method, device, device and readable medium for encrypted data sharing |
Citations (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN101051901A (en) * | 2006-06-15 | 2007-10-10 | 上海交通大学 | Method and system for agent signature |
| CN101378316A (en) * | 2007-08-29 | 2009-03-04 | 索尼(中国)有限公司 | Proxy blind signing system and method based on identification |
| WO2011039743A1 (en) * | 2009-10-01 | 2011-04-07 | Michael Feldbau | System and method for electronic signature via proxy |
Family Cites Families (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| KR100581440B1 (en) * | 2003-07-04 | 2006-05-23 | 학교법인 한국정보통신학원 | An apparatus and method for proxy signature based on personal identification information using overlapping pairs |
| US20090327735A1 (en) * | 2008-06-26 | 2009-12-31 | Microsoft Corporation | Unidirectional multi-use proxy re-signature process |
-
2013
- 2013-11-15 CN CN201310572508.4A patent/CN103647642B/en not_active Expired - Fee Related
Patent Citations (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN101051901A (en) * | 2006-06-15 | 2007-10-10 | 上海交通大学 | Method and system for agent signature |
| CN101378316A (en) * | 2007-08-29 | 2009-03-04 | 索尼(中国)有限公司 | Proxy blind signing system and method based on identification |
| WO2011039743A1 (en) * | 2009-10-01 | 2011-04-07 | Michael Feldbau | System and method for electronic signature via proxy |
Also Published As
| Publication number | Publication date |
|---|---|
| CN103647642A (en) | 2014-03-19 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| CN103647642B (en) | A kind of based on certification agency re-encryption method and system | |
| CN104363218B (en) | One kind acts on behalf of re-encryption method and system based on certificate conditions | |
| CN108292402B (en) | Determination of a common secret and hierarchical deterministic keys for the secure exchange of information | |
| CN104270249B (en) | It is a kind of from the label decryption method without certificate environment to identity-based environment | |
| CN110113155B (en) | An efficient certificateless public key encryption method | |
| CN104038341B (en) | A kind of cross-system of identity-based acts on behalf of re-encryption method | |
| CN101594228B (en) | Authentication encryption method between certificate public key system and identity public key system | |
| CN104821880B (en) | One kind is without certificate broad sense agent signcryption method | |
| CN102523093B (en) | Encapsulation method and encapsulation system for certificate-based key with label | |
| CN104301108B (en) | It is a kind of from identity-based environment to the label decryption method without certificate environment | |
| CN105025024B (en) | One kind is based on no certificate conditions proxy re-encryption System and method for | |
| CN103746811B (en) | Anonymous signcryption method from identity public key system to certificate public key system | |
| CN114268439B (en) | Identity-based authentication key negotiation method based on grid | |
| CN104168114A (en) | Distributed type (k, n) threshold certificate-based encrypting method and system | |
| CN109873699A (en) | A Revocable Identity Public Key Encryption Method | |
| CN107086912B (en) | Ciphertext conversion method, decryption method and system in heterogeneous storage system | |
| CN110120939A (en) | A kind of encryption method and system of the deniable authentication based on heterogeneous system | |
| CN104868993A (en) | Two-side authentication key negotiation method and system based on certificate | |
| CN104519071A (en) | Group encryption and decryption method and system with selection and exclusion functions | |
| CN110113150A (en) | The encryption method and system of deniable authentication based on no certificate environment | |
| CN110784314A (en) | Certificateless encrypted information processing method | |
| CN106713349B (en) | Inter-group proxy re-encryption method capable of resisting attack of selecting cipher text | |
| CN101882996B (en) | Information encryption and decryption method in distributed system based on identity | |
| CN114095171A (en) | An identity-based pierceable proxy re-encryption method | |
| CN102195782A (en) | Two-way identity authentication method with integration of identity and password for mailing system |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PB01 | Publication | ||
| PB01 | Publication | ||
| C10 | Entry into substantive examination | ||
| SE01 | Entry into force of request for substantive examination | ||
| C14 | Grant of patent or utility model | ||
| GR01 | Patent grant | ||
| CF01 | Termination of patent right due to non-payment of annual fee | ||
| CF01 | Termination of patent right due to non-payment of annual fee |
Granted publication date: 20160706 Termination date: 20181115 |