Identity-Based Encryption Methods from Multilinear Maps

An identity encryption, multi-linear technology, applied in the field of information security, can solve problems such as low efficiency and difficult to resist quantum attacks, and achieve high security, correctness, and resistance to quantum attacks.

Inactive Publication Date: 2018-11-13
上海星地通讯工程研究所
View PDF7 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0007] The purpose of the present invention is to provide an identity-based encryption method from multilinear mapping, which solves the problem that the existing identity-based encryption method in the prior art is difficult to resist quantum attacks and has low efficiency

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Identity-Based Encryption Methods from Multilinear Maps
  • Identity-Based Encryption Methods from Multilinear Maps
  • Identity-Based Encryption Methods from Multilinear Maps

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0030] The present invention will be described in detail below in combination with specific embodiments.

[0031] The identity-based encryption method from multilinear mapping is characterized in that it is specifically implemented according to the following steps:

[0032] Step (1.1), the private key of the identity system generates an authoritative PKG (private key generator) to run this algorithm, input the security parameter λ, the number of groups n, and the maximum number of users N=2 l-1 ;

[0033] Step (1.2), run the group generator output group sequence The order of each group is a prime number p (p=2 λ ), assuming the group sequence The generators are g 1 , g 2 ,...,g n , let g=g 1 ;

[0034] Step (1.3), define U=(u 1 ,u 2 ,...,u l ), where u i in G n-1 Randomly select i∈[1,l], and then randomly select u′∈G n-1 ;

[0035] Step (1.4), randomly select α, β 1 ,...,β n-1 ∈ Z p , where Z p={0,1,…,p-1}, let make Here e stands for multi-linear pa...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an identity-based encryption method from multilinear mapping, and is specifically implemented according to the following steps: firstly a system is established, identify space I={0, 1}<l-1>, the maximum number of users is N, N=2<l-1>, message space M is an element of a set Gn, then a private key is generated, secondly encryption is performed, a common parameter PP, the message space M which is an element of a set M, and identity ID which is an element of a set I are used as inputs, first an index gamma which is an element of a set Zp is randomly selected, then ciphertext corresponding to the identity ID is output, finally decryption is performed, the common parameter PP, the ciphertext C<ID> and a decrypted secret key SK<ID>={SK<ID,1>, SK<ID,2>} are used as inputs, and a decrypted message M=C0*[e(SK<ID,2>, C2) / e(SK<ID,1>, C1)]. The identity-based encryption method from multilinear mapping solves the problem existing in the prior art that an identify-based encryption method is difficult to resist quantum attack and is not high in efficiency.

Description

technical field [0001] The invention belongs to the technical field of information security, and in particular relates to an identity-based encryption method from multi-linear mapping. Background technique [0002] The identity-based public key cryptosystem not only adopts the double key in the traditional public key cryptosystem, but also simplifies the key management process, so it has gradually become the research object of many experts and scholars in recent years. [0003] Shamir first proposed identity-based public key cryptosystem in 1984. It was not until 2001 that the first truly practical IBE scheme was proposed by Boneh et al. The encryption scheme was constructed using bilinear pairs. Based on the bilinear Diffie-Hellman assumption, the resistance adaptation of the scheme was proved under the random oracle model. Selected ciphertext attack security. Since then, bilinear alignment has become an important tool for constructing identity-based cryptosystems and var...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L9/32H04L9/08
Inventor 王尚平张茜张亚玲
Owner 上海星地通讯工程研究所
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products