Identity-based encryption method allowing revocation at lattice

An encryption method and identity technology, applied in the field of information security, can solve problems such as difficulty in resisting quantum attacks and leakage of user private keys

Active Publication Date: 2015-11-04
广东恒睿科技有限公司
View PDF7 Cites 10 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] The purpose of the present invention is to provide a lattice revocable identity-based encryption method, which solves the p

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Identity-based encryption method allowing revocation at lattice
  • Identity-based encryption method allowing revocation at lattice
  • Identity-based encryption method allowing revocation at lattice

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0053] The present invention will be described in detail below in combination with specific embodiments.

[0054] The reversible identity-based encryption method of the present invention is specifically implemented according to the following steps:

[0055] Step 1. System establishment:

[0056] Specifically follow the steps below:

[0057] Step (1.1), input security parameter λ, and the maximum number N of users, setting parameter m=2n log q, σ = m a x ( l 1 , l 2 ) m ω ( log m ) , α 1 5 ( 1 + ω ( log m ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an identity-based encryption method allowing revocation at the lattice, and specifically includes the steps of: 1. establishing an algorithm; 2. establishing a private key generation algorithm; 3. updating a secret key generation algorithm; 4. decrypting the secret key generation algorithm; 5. encrypting an algorithm; 6. decrypting the algorithm; and 7. revoking the algorithm. The identity-based encryption method allowing revocation at the lattice adds a user identity revocation mechanism, and thus identity management of user can be effectively realized; and the method is based on the problem of LWE difficulty at the lattice, can resist quantum attack, has relatively high computational efficiency, proves that the scheme is adaptively safe, security of the scheme is stipulated to the problem of LWE difficulty, and the problem existing in the prior art that an encryption method causes disclosure of a user private key and difficulty in resisting quantum attack.

Description

technical field [0001] The invention belongs to the technical field of information security, and in particular relates to an identity-based encryption method reversible on the grid. Background technique [0002] The identity-based cryptosystem overcomes the problems of maintaining, updating and revoking public key certificates in the traditional public key cryptosystem. The identity-based cryptosystem has fundamentally changed the management and operation of certificates in the traditional public key system architecture. The difference between the identity-based cryptosystem and the common public key system is that the public identity information of the entity in the identity-based cryptosystem system is the unique identification of the entity, and the user's public key can be derived through the identity information. These solutions have good application prospects in some enterprises and institutions, such as business exchanges between individuals, between individuals and ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/32H04L9/08
Inventor 王尚平杜青张亚玲
Owner 广东恒睿科技有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products