An Efficient Public Key Encryption Method with Forward Security

A public key encryption, forward security technology, applied in the field of efficient public key encryption, can solve the problems of low encryption and decryption efficiency, and the forward security public key encryption scheme is not suitable for practical application.

Active Publication Date: 2016-07-06
NO 30 INST OF CHINA ELECTRONIC TECH GRP CORP
View PDF3 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0009] 3) The efficiency of encryption and decryption is low, both are related to the total number of time periods, and its time complexity is O(logT)
[0010] Therefore, the existing forward secure public key encryption scheme is not suitable for practical application

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • An Efficient Public Key Encryption Method with Forward Security

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0039] The forward-secure and efficient public key encryption scheme includes the following four polynomial time algorithms: efs-PKE.setup(), efs-PKE.upd(), efs-PKE.enc(), efs-PKE.dec(). Among them, the initialization algorithm efs-PKE.setup(T,1 k )=(PK,SK 1 ), enter the security parameter k and the total number of time periods T, and output the user's public key PK and initial private key SK 1 ; Key update algorithm efs-PKE.upd(i,SK i )=SK i+1 , Enter the private key SK for the i-th time period i , Get the private key SK for the i+1th time period i+1 , If i=T, then re-initialize the system; encryption algorithm efs-PKE.enc(PK,i,m)=c, use the public key PK to encrypt the plaintext m, and get the ciphertext c of m in the current time period i; decryption algorithm efs-PKE.dec(SK i ,i,c)=m, use the private key SK of the current time period i i Decrypt the ciphertext c and get the plaintext m. The specific plan is as follows:

[0040] An efficient public key encryption method with f...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an efficient public key encryption method with forward security, comprising the following steps: step 1, system initialization, calculating the user's public key PK and initial private key SK1; step 2, updating the key; step 3 1. Use the public key PK to encrypt the plaintext m, and obtain the ciphertext CT of the plaintext m in the current time period i; step 4, use the private key SKi of the current time period i to decrypt the ciphertext CT, and obtain the plaintext m. The positive effect of the invention is: the encryptor only needs to hold one group element, and can obtain public keys of various time periods through public information. In addition, the public key can be identity information. On this basis, the identity-based encryption scheme can be converted into a forward-secure public-key encryption scheme, and the forward-secure security of adaptively selected ciphertexts can be obtained under the random oracle model. Efficient public-key encryption scheme.

Description

Technical field [0001] The invention relates to an efficient public key encryption method with forward security. Background technique [0002] With the popularization of the Internet nowadays, both users and enterprises cannot do without the protection of keys. The key has an unusually important position in a cryptographic system: in the encryption system, only the user who has the legal key can perform the decryption operation, and in the signature system, only the user who has the legal key can generate a valid signature. The cryptosystem in use now consists of an algorithm and a key. According to Kerchhoff's hypothesis, the cryptographic algorithm is public, and the security of the cryptosystem completely depends on the confidentiality of the key. At present, most cryptographic systems assume that the keys can be properly kept without leakage, and do not take protective measures against key leakage. However, a serious fact is: With the rapid development of communication tech...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L9/30
Inventor 张文政张李军张秀洁许春香
Owner NO 30 INST OF CHINA ELECTRONIC TECH GRP CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products