Method for secret protection in group key initial allocation

A technology of privacy protection and group key, which is applied in the field of privacy protection in the initial distribution of group keys, and can solve the problems of not considering group keys and privacy information protection, etc.

Inactive Publication Date: 2010-06-16
BEIJING UNIV OF TECH
View PDF0 Cites 5 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

At present, the existing group key initial distribution method does not consider the effective protection of the private information of the issuer of the group key and the applicant who joins the group for the first time. The receiver of the key message can verify the validity of the group key message signature as long as he has the public key of the group key issuer, so as to know who is the group key issuer and who is the group key issuer

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0048] The present invention shows a specific implementation mode of the present invention by taking a specific implementation of a small size as an example, and the larger the selected size, the higher the security.

[0049] System parameter selection:

[0050] Elliptic Curve: E:y 2 ≡x 3 +2x+24(mod 97), where a=2, b=24, p=97

[0051] Generator of elliptic curve: P=(2,6)

[0052] The order of generator P: n=103

[0053] Group key message: m=5

[0054] Private key of the group key issuer: d A =3

[0055] Public key of group key issuer: A=d A P(mod p)=3(2,6)(mod 97)=(69,61)

[0056] Private keys of applicants joining the group for the first time: d B =4

[0057] The public key of the applicant who joins the group for the first time: B=d B P(mod p)=4(2,6)(mod 97)=(59,50)

[0058] The specific implementation of the present invention includes three stages of group key issuance, group key verification and third-party certification.

[0059] s1. Group key issuance phase ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A method for secret protection in group key initial allocation belongs to the field of information safety. The method is implemented in three stages which are a group key issuing stage, a group key verification stage and a third party certification stage respectively. In the group key issue stage, an issuer of a group key encrypts a group key message with a public key, performs directed signature on a group key message with a private key and the public key and transmits a message cipher text and the signature to an applicant joining in the group for the first time. In the group key verification stage, the applicant joining in the group for the first time decrypts the message cipher text with the private key and verifies the signature of the group key message with the public key and the private key. In the third party certification stage, the applicant joining in the group for the first time proves the validity of the signature of the group key message through a zero-knowledge proof mechanism to a third party without revealing any private information to the third party. Through the method, safety complexity is increased by the method of associating random number binding encryption with the signature, and a directed signature mechanism is introduced to ensure that only the applicant joining in the group for the first time can certificate the validity of the signature of the group key message.

Description

technical field [0001] The present invention relates to a privacy protection method in the initial distribution of a group key, specifically a method based on an elliptic curve ElGamal cryptosystem, a directed signature mechanism and a zero-knowledge proof mechanism, aimed at the issuer of the group key and the first-time member of the group The method of effectively protecting the private information of the applicants, so that except for the applicants who join the group for the first time, the receiver of any group key message cannot know the issuer of the group key and the issuer of the group key, which can be used in the network In the group communication environment, there are one or more group key issuers in the initial distribution process of the group key, which belongs to the field of information security. Background technique [0002] In the network group communication environment, the group key initial distribution method based on the elliptic curve ElGamal crypto...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/32H04L9/30H04L9/08
Inventor 何泾沙韦潜张兴
Owner BEIJING UNIV OF TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products