Attribute-Based Encryption with Certificates

An identity encryption and certificate technology, applied in the field of electronic information security, can solve the problems of complex implementation, unpublished certificates, and low security of key escrow.

Active Publication Date: 2018-08-24
AEROSPACE INFORMATION
View PDF6 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] The disadvantages of the method for solving the key escrow problem in the identity-based cryptosystem in the above prior art are: the certificate cannot be disclosed, the certificate needs to be transmitted through a secure channel, the solution is complicated to implement, and the security of the key escrow is not high

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Attribute-Based Encryption with Certificates
  • Attribute-Based Encryption with Certificates
  • Attribute-Based Encryption with Certificates

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0057] This embodiment provides an attribute-based identity-based encryption method with a certificate, the flowchart of which is as follows figure 1 It includes the following processing steps:

[0058] Step 11: The certificate authority CA generates and publishes system parameters by selecting the elliptic curve and the set of all attributes, and selecting the master key and security parameters.

[0059] The above CA is based on the security parameter k, selects the finite field and the ordinary elliptic curve on the finite field, and then selects the efficient asymmetric bilinear pairing e:G on the elliptic curve 1 ×G 2 →G T , select the generator in the paired group, where G 1 and G 2 is the additive group of the primes of order p on the elliptic curve, G T is the p-order multiplicative group in the finite field;

[0060] Take G respectively 1 and G 2 The generators P and Q of ; denote U as the set of all attributes;

[0061] Randomly pick a non-zero element α∈Z P...

Embodiment 2

[0082] This embodiment provides an identity-based encryption device with certificates and attributes, and its specific implementation structure is as follows: figure 2 As shown, it can specifically include the following modules:

[0083] The system parameter generation module 20 is used for the certificate authority CA to generate and issue system parameters by selecting the elliptic curve and the set of all attributes, and selecting the master key and security parameters;

[0084] The user certificate and key generation module 30 is used for the user to provide information to the above-mentioned CA, obtain the certificate issued by the CA to the above-mentioned user, verify the certificate, and use the above-mentioned certificate and the above-mentioned system parameters to generate the private key of the above-mentioned user, and disclose the above-mentioned the public key of the user, said user including the sender and receiver;

[0085] The plaintext message encryption m...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

An embodiment of the invention provides an identity-based encryption method with certificates and attributes. The identity-based encryption method includes enabling a certificate authorization center CA to select elliptical curves and sets of all the attributes, selecting master keys and security parameters and generating and distributing system parameters; enabling users to provide information for the certificate authorization center CA and acquire the certificates, verifying the certificates, generating private keys of the users by the aid of the certificates and the system parameters, and disclosing public keys of the users; allowing senders to use identities and the public keys of receivers, selecting linear key sharing schemes, encrypting messages in plain texts to obtain messages in cipher texts and sending the messages in the cipher texts to the receivers; enabling the receivers to verify whether requirements of access structures in the messages in the cipher texts are met by message receiver attribute sets or not, and decrypting the messages in the cipher texts by the aid of the private keys of the receivers to obtain the messages in the plain texts if the requirements of the access structures in the messages in the cipher texts are met by the message receiver attribute sets. The identity-based encryption method has the advantages that the identity-based encryption schemes are constructed by means of asynchronous bilinear pairing of the elliptical curves, and accordingly problems in the aspect of key recovery can be solved.

Description

technical field [0001] The invention relates to the technical field of electronic information security, in particular to an identity-based encryption method with certificates and attributes. Background technique [0002] With the continuous development of technology and information, information security has received widespread attention, and it plays an irreplaceable role in life, business, and national defense. Cryptography is a discipline that continues to develop and mature to ensure information security, and then information The rapid development of cryptography has new requirements for cryptography, and traditional cryptography can no longer meet the new application requirements. Public key cryptography was introduced into cryptography by Diffie and Hellman in 1976, and subsequently produced RSA cryptosystem, Elgamal cryptosystem and elliptic curve cryptosystem. These public key cryptosystems are rapidly applied and studied more deeply. [0003] Shamir proposed identi...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L9/32
Inventor 王国文罗世新何丽尹刚亓延峰
Owner AEROSPACE INFORMATION
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products