Multi-recipient anonymous encryption apparatus under hybrid mechanism

An encryption device and receiver technology, applied in the field of information security, can solve the problems such as the inability to guarantee the anonymity of the recipient identity, the lack of security proof, and the indistinguishability of encryption.

Inactive Publication Date: 2016-07-13
NORTH CHINA UNIVERSITY OF TECHNOLOGY
View PDF8 Cites 10 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Unfortunately, Zhang et.
In 2012, Chien et al. proposed an improved scheme claiming that the scheme can realize the anonymity of the recipient's identity, but the scheme did not giv

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Multi-recipient anonymous encryption apparatus under hybrid mechanism
  • Multi-recipient anonymous encryption apparatus under hybrid mechanism
  • Multi-recipient anonymous encryption apparatus under hybrid mechanism

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0049] Such as figure 1 and figure 2 As shown, the present invention is a multi-recipient anonymous encryption device under a hybrid mechanism.

[0050] This embodiment includes a credible private key generation center PKG and n recipients, among all n recipients, l recipient is a recipient under the identity-based cryptographic system, and its identity set is {ID 1 , ID 2 ,...ID l}; the other n-l receivers are receivers based on the PKI cryptosystem, and their public key certificate set is {PK l+1 , PK l+2 ,...PK n}.

[0051] The implementation process of this embodiment includes the following steps:

[0052] 1. The trusted private key generation center PKG selects the security parameters and the appropriate hash function algorithm from the integer group, runs the bilinear pairing operation, and generates the system public parameter Params.

[0053] 2. PKG performs the key generation process:

[0054] (1) Based on the identity encryption process, PKG uses the system...

Embodiment 2

[0085] Such as figure 1 Shown, except following difference, all the other are identical with embodiment 1:

[0086] In step 2, this process is divided into two kinds of cryptographic mechanisms and described separately, that is, the identity-based encryption mechanism and the PKI-based encryption mechanism. First, the trusted center PKG generates system parameters, and then determines the public parameters of the system, selects and outputs Public parameters, the specific implementation of this function includes the following three steps:

[0087] 1: The trusted center generates system security parameters λ∈Z * , run the corresponding algorithm to generate two additive cyclic groups G with order q 1 and the multiplicative cyclic group G 2 .Run the random generation algorithm to generate G 2 Generator P and generate a bilinear mapping algorithm e:G 1 ×G 1 →G 2 .

[0088] 2: Select three hash functions: H:G 1 → {0, 1} * , H 1 :G 2 → Z q and l is the length of the ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a multi-recipient anonymous encryption apparatus under a hybrid mechanism. The apparatus comprises a trusted private key generation center PKG, an identity set on the basis that the membership scale is 1 under an identity cipher system, and a public key certificate set on the basis that the membership scale is n-1 under a PKI cipher system. The apparatus is realized by the following steps: 1, the trusted private key generation center PKG selecting security parameters from an integer group and proper Hash function algorithms, running a bilinear pairing operation, and generating system public parameters Params; 2, the PKG carrying out a secret key generation process: (1), based on an identity encryption process, the PKG generates user private keys by use of the public parameters Params and identity IDs of a system, and (2), based on a PKI encryption process, selecting proper random numbers as private keys by use of a random number generation algorithm, and calculating corresponding public keys; 3, in an encryption phase, carrying out corresponding linear pairing operation to generate complete cipher; and 4, performing decryption respectively under two systems by use of respective private keys, and finally outputting plaintexts.

Description

technical field [0001] The present invention designs an encryption device with multiple recipient identities anonymity under a mixed mechanism, which can enable users under the identity-based password system and users under the PKI system to decrypt ciphertexts, and at the same time maintain the anonymity of the recipients' identities. The invention belongs to the field of information security. Background technique [0002] With the rapid development of network technology, layered networks, such as network conferencing and broadcast communication, are becoming more and more important in real life. In these networks, the 1-to-n communication model is very popular, which allows a specific user group to obtain encrypted data, but any user who does not belong to the user group cannot recover the data. In the mail communication system we use today, a sender can send messages to multiple recipients, however, any recipient can obtain the addresses and copies of all recipients. Bu...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L29/06H04L9/08
CPCH04L9/0825H04L9/0847H04L63/0421H04L63/045H04L63/062
Inventor 张键红董巧翠甄伟娜
Owner NORTH CHINA UNIVERSITY OF TECHNOLOGY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products