Multi-receiver signcryption method based on keyless trusteeship problem of elliptic curve

An elliptic curve, multi-receiver technology, applied to the public key and key distribution of secure communication, which can solve the problems of key escrow, inability to obtain private keys, etc.

Active Publication Date: 2016-10-12
XIDIAN UNIV
View PDF6 Cites 29 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] In order to overcome the deficiency of key escrow in the existing multi-receiver signcryption method, the present invention provides a multi-receiver signcryption method based on elliptic curve without key escrow problem
During this process, the user's private key is a secret value randomly selected by the user. The key generation center KGC only knows the user's public key and the corresponding identity information, so it cannot obtain the user's private key, which solves the key escrow problem; the user The public key is...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Multi-receiver signcryption method based on keyless trusteeship problem of elliptic curve
  • Multi-receiver signcryption method based on keyless trusteeship problem of elliptic curve
  • Multi-receiver signcryption method based on keyless trusteeship problem of elliptic curve

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0090] Glossary.

[0091] KGC: Key Generation Center, a trusted third party, is responsible for generating the public and private keys of the sender and receiver;

[0092] λ: the security parameter selected by the key generation center KGC;

[0093] q: the prime number selected by the key generation center KGC;

[0094] G q : The cyclic group selected by the key generation center KGC;

[0095] E: elliptic curve;

[0096] P: point on the elliptic curve E;

[0097] p: The order of point P, which is a large prime number;

[0098] s: cryptographic system master key;

[0099] ∈: limited domain symbol, such as y∈Z q * , indicating that y is Z q * an element in

[0100] h j : cryptographic one-way hash function, where j=0,1,2,3,4,5;

[0101] A→B: mapping from domain A to value domain B;

[0102] {0,1} * : A string of arbitrary length "0" or "1";

[0103] ×: Cartesian product;

[0104] Z q * : Non-zero multiplicative group based on prime number q;

[0105] m: plain...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

This invention discloses a multi-receiver signcryption method based on keyless trusteeship problem of elliptic curve, and solves the technical problem of private key trusteeship existed in the existing multi-receiver signcryption method. The method comprises the following steps: a user randomly selects a secret value as own private key, calculates a verification share according to own private key, and sends the verification share and own identity information to a private key generating center KGC; the private key generating center KGC generates a public key, a public key verification parameter and a public key hiding parameter of the user according to the verification share and the identity information sent by the user, and sends the public key, the public key verification parameter and the public key hiding parameter to the user; and after receiving the parameters sent by the private key generating center KGC, the user verifies the public key. Since the private key of the user is the secret value randomly selected by the user, the private key generating center KGC only knows the public key and corresponding identity information of the user, and cannot acquire the private key of the user to realize keyless trusteeship. Simultaneously, the signcryption efficiency is improved; and the bandwidth is reduced.

Description

technical field [0001] The invention relates to a multi-receiver signcryption method, in particular to a multi-receiver signcryption method based on an elliptic curve-based non-key escrow problem. Background technique [0002] In distributed network applications (such as web conferencing, round table conferences, pay TV, etc.), in order to overcome the key escrow problem and certificate management problem, protect the identity privacy of all participants in the communication system in the session, and ensure that the session content can only be Authorized users can decrypt correctly, but non-authorized users cannot decrypt correctly, which requires the support of secure broadcast technology. Secure broadcast is a security technology that enables one sender to send the same message to multiple authorized receivers, and can meet the security requirements of the above-mentioned network applications. [0003] Document 1 "Anonymous and Provably Secure Certificateless Multireceiv...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/08H04L9/30
CPCH04L9/0825H04L9/0869H04L9/3066
Inventor 庞辽军赵慧洋闫旭霞李慧贤
Owner XIDIAN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products