Signcryption method from certificateless environment to identity environment

A technology without certificates and environments, applied in the direction of user identity/authority verification, etc., can solve problems such as only satisfying external security, increasing user calculations, and not being applicable to the sending end and receiving end

Inactive Publication Date: 2015-01-07
UNIV OF ELECTRONICS SCI & TECH OF CHINA
View PDF6 Cites 27 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] (2) Signcryption allows parallel computation of some expensive cryptographic operations
This method has the following two disadvantages: ① Before using any public key, it is necessary to verify the validity of the public key certificate, which increases the amount of calculation for the user; ② CA needs to manage a large number of certificates, including certificate issuance, storage, revocation, etc.
However, the identity-based cryptosystem has a fatal shortcoming: all users' private keys are generated by PKG
[0013] In 2010, Sun and Li proposed a heterogeneous signcryption scheme where one party belongs to the public key infrastructure environment and the other belongs to the identity-based environment [Sun Y, Li H. Efficient signcryption between TPKC and IDPKC and its multi-receiver construction.SCIENCE CHINA Information Sciences,2010,53(3):557-566.], but this scheme only satisfies external security (that is, the attacker cannot be the sender or the receiver), and such a scheme cannot provide denial
[0018] However, none of the above signcryption methods can be applied to communication problems where the sender belongs to a certificateless environment and the receiver belongs to an identity-based environment.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Signcryption method from certificateless environment to identity environment
  • Signcryption method from certificateless environment to identity environment
  • Signcryption method from certificateless environment to identity environment

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0034] see image 3 , the specific execution steps include setting system parameters, generating a key in a non-certificate environment, generating a key in an identity-based environment, signcryption, and decryption. The specific description is as follows:

[0035] (1) Set system parameters

[0036] (1.1) Let G 1 is a cyclic additive group generated by P, with order p, G 2 is a cyclic multiplicative group with the same order p, is a bilinear map. Define four secure Hash functions H 1 ,H 2 ,H 3 and H 4 . h 1 、H 3 and H 4 are all from {0,1} * map to h 2 from {0,1} * maps to {0,1} t , where {0,1} * Represents a collection of binary sequences of arbitrary bit length, Represents the additive group obtained by removing the identity element, {0,1} t Indicate that the bit length is t (t is a preset parameter, and in this embodiment, the value is set to the bit length l of the message m m ) set of binary sequences, Denotes a finite field Z p ={0,1,...,p-1} T...

Embodiment 2

[0062] see Figure 4 , the specific execution steps include setting system parameters, generating a key in a non-certificate environment, generating a key in an identity-based environment, signcryption and decryption. The main difference between Embodiment 2 and Embodiment 1 lies in the fact that the generators selected in the non-certificate environment and the identity-based environment are different.

[0063] (1) Set system parameters

[0064] (1.1) In the same way as in Example 1, set the system parameters

[0065] (1.2) Key generation center selection group G 1 A generator P of 1 and a master private key Calculate the corresponding public key P pub1 =s 1 P 1 .

[0066](1.3) Private key generation center selection group G 1 A generator P of 2 and a master private key Calculate the corresponding public key P pub2 =s 2 P 2 .

[0067] (2) Generate a key for a certificate-free environment

[0068] The sender submits the identity information ID A To the key...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a signcryption method from a certificateless environment to an identity environment and belongs to the field of secure communication. In order to enable a sending end based on the certificateless environment to send messages to a receiving end based on the identity environment through the signcryption method, the signcryption method includes the steps that after system parameters are initialized, a key generation center generates a part private key DA and sends the part private key DA to the sending end, and the sending end generates a secrete value randomly based on the system parameters, and a complete private key SA and a public key PKA are arranged with the part private key DA; a private key generation center generates a private key SB and sends the private key SB to the receiving end; the sending end generates a signcryption ciphertext according to the system parameters, the identity of the sending end, the complete private key SA, the public key PKA, the identity of the receiving end and the messages m, and the ciphertext, the identity of the sending end and the public key PKA are sent to the receiving end to conduct signcryption treatment. The signcryption method is used for signcryption communication of a heterogeneous network, and end-to-end secrete, complete, certificated and undeniable services are provided for users in the certificateless environment and users based on the identity environment.

Description

technical field [0001] The invention belongs to the technical field of secure communication, and in particular relates to a heterogeneous signcryption method in which a sending end belongs to a certificateless environment and a receiving end belongs to an identity-based environment. Background technique [0002] Cryptography is an important tool to realize secure communication. The basic security services provided by the cryptographic system include confidentiality, integrity, authentication and non-repudiation. Confidentiality means that information is only available to authorized users and cannot be disclosed to unauthorized users. Integrity refers to the characteristic that information cannot be destroyed or lost by accidental or deliberate deletion, modification, forgery, replay, insertion, etc. during transmission or storage. Authentication is ensuring that a communicating party is who it claims to be. Confirming the identity of an entity is called entity authenticat...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/32
Inventor 李发根吴威峰
Owner UNIV OF ELECTRONICS SCI & TECH OF CHINA
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products