A multi-receiver signcryption method that can explicitly verify the public key

A multi-receiver, receiver technology, applied to the public key and key distribution of secure communication, can solve the problems of being vulnerable to public key replacement attacks, unable to resist malicious KGC attacks, and existing security

Active Publication Date: 2018-11-16
XIDIAN UNIV
View PDF4 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

The disadvantages of this method are: First, although part of the user's private key is generated by the KGC based on the user's identity information and the system master key, after the user receives the part of the private key sent by the KGC, the user cannot verify the part of the private key. Therefore, the security of the scheme proposed in this document is still based on absolute trust in a trusted third party, and it does not solve the problem of being unable to resist malicious KGC attacks brought about by key escrow; secondly , in the scheme proposed in this document, the user's public key is calculated according to the secret value randomly selected by the user, and has nothing to do with the user's identity information, so no one can verify the legitimacy of the user's public key, and the scheme is vulnerable to public key replacement attacks
The shortcomings of this method are: firstly, the user's private key is directly generated by a trusted third-party KGC, so there is a problem that the key escrow cannot resist malicious KGC attacks; secondly, the encryption process uses The Lagrange polynomial protects the identity privacy of the recipient, so the authorized recipient can obtain the identity information of other authorized recipients during the decryption process, which will leak the privacy of other authorized recipients and fail to achieve the anonymity of the recipient , there is a security issue

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A multi-receiver signcryption method that can explicitly verify the public key
  • A multi-receiver signcryption method that can explicitly verify the public key
  • A multi-receiver signcryption method that can explicitly verify the public key

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0073] Attached below figure 1 The present invention is further described.

[0074] Step 1, generate system parameters.

[0075] The key generation center KGC randomly selects a public modulus N=a*b according to the system security parameters, where a and b are large prime numbers of equal length, and * represents the multiplication operation of numbers. Randomly select a large prime number q, and q is an integer greater than the public modulus N. Select a public exponent u that satisfies the mutual prime between u and φ(N), where φ(N) represents the Euler function, φ(N)=(a-1)*(b-1). The cryptographic system master key d is randomly selected to satisfy u*d=1(modφ(N)), where mod represents a modulo operation. Choose a public integer g such that g has the largest multiplicative order. The length of the plaintext message M is l, and five cryptographic one-way Hash functions are constructed, recorded as:

[0076]

[0077] The key generation center KGC constructs and disc...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a multi-receiver signcryption method for explicit verification of a public key. The method comprises the following specific implementation steps of (1) generating system parameters; (2) carrying out user registration; (3) carrying out sender signcryption; (4) carrying out receiver decryption; (5) judging validity of a cipertext; (6) receiving plaintext information and quitting decryption; and (7) rejecting to receive the plaintext information and quitting decryption. According to the method, a private key of a user is set as a secret value which is randomly selected by the user, and the user can verify the validity of the encrypted public key generated by a KGC (Key Generation Center), so that a problem of key escrow in the prior art is solved. Anyone can verify the public key of the user in user registration, so that a problem of public key substitution attack in the prior art is solved. The overall security and reliability of the system are improved, the identity anonymity of a receiver is realized, and furthermore, the method has the advantages of security and high efficiency and can be applied to the field of network security technologies.

Description

technical field [0001] The invention belongs to the technical field of communication, and further relates to a multi-receiver signcryption method capable of explicitly verifying public keys in the technical field of network security. Based on the multi-receiver signcryption system, the present invention proposes a multi-receiver signcryption method with no key trusteeship problem and user public key can be explicitly verified. The invention can be used in distributed network applications, and solves the security problem of network service providers broadcasting messages to all authorized users in the network and the security problems of public and private keys of all authorized users. Background technique [0002] In distributed network applications (such as web conferencing, round table conferences, pay TV, etc.), in order to overcome the key escrow problem and certificate management problem, protect the identity privacy of all participants in the communication system in th...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L9/08H04L9/30
CPCH04L9/083H04L9/0833H04L9/0847H04L9/3006
Inventor 庞辽军赵慧洋闫旭霞贾生盼
Owner XIDIAN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products