Reversible Identity-Based Encryption Method Based on Accumulator on Lattice

An encryption method and an accumulator technology, applied in the field of identity-based encryption, can solve problems such as user private key leakage and difficulty in resisting quantum attacks

Inactive Publication Date: 2018-11-27
深圳康元智能科技有限公司
View PDF7 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] The purpose of the present invention is to provide a reversible identity-based encryption method based on an accumulator on the grid, which solves the problems in the prior art that the user's private key is leaked and it is difficult to resist quantum attacks

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Reversible Identity-Based Encryption Method Based on Accumulator on Lattice
  • Reversible Identity-Based Encryption Method Based on Accumulator on Lattice
  • Reversible Identity-Based Encryption Method Based on Accumulator on Lattice

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0059] The present invention will be described in detail below in combination with specific embodiments.

[0060] The reversible identity-based encryption method based on the accumulator in the grid of the present invention is specifically implemented according to the following steps:

[0061] Step 1. System establishment:

[0062] Specifically follow the steps below:

[0063] Step (1.1), input the security parameter λ, and the sum N of the maximum number of users and the number of time periods, so that the user identity here period Define φ as a one-to-one mapping φ(id)=d, φ(t)=l,d,l∈{1,…,N}, set parameter m=2nlog q,

[0064] Step (1.2), use the lattice-based trapdoor generation algorithm TrapGen(q,n) to generate a random uniform n×m dimensional matrix as well as base Satisfy

[0065] Step (1.3), select 4 random uniform matrices and 2n-1 random uniform matrices Choose an n-dimensional vector uniformly at random

[0066] Step (1.4), let U denote th...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a lattice-based accumulator-based revocable identity-based encryption method, which is implemented specifically according to the following steps: Step 1, establishment of a system; Step 2, generation of a private key; Step 3, generation of an updated key; Step 4, generation of a decryption key; Step 5, encryption; Step 6, decryption; and Step 7, revocation. By additionally arranging a user identity revocation mechanism, identity management of users can be effectively realized. According to the invention, the method can be adopted to solve the lattice-based LWE difficulty, can resist quantum attack and has high computational efficiency. Magnitude of a user's updated key is a constant and will not increase with increasing of number of users. By the method, the problem that a user's private key is revealed and quantum attack is difficult to resist in the prior art is solved.

Description

technical field [0001] The invention belongs to the technical field of information security, and in particular relates to a revocable identity-based encryption method based on an accumulator on a grid. Background technique [0002] The identity-based cryptosystem overcomes the problems of maintaining, updating and revoking public key certificates in the traditional public key cryptosystem. The identity-based cryptosystem has fundamentally changed the management and operation of certificates in the traditional public key system architecture. The difference between the identity-based cryptosystem and the common public key system is that the public identity information of the entity in the identity-based cryptosystem system is the unique identification of the entity, and the user's public key can be derived through the identity information. These solutions have good application prospects in some enterprises and institutions, such as business exchanges between individuals, betw...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L9/32H04L9/00
Inventor 高元飞郄兵兵王尚平杜青张亚玲
Owner 深圳康元智能科技有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products