Elliptic curve-based efficient and anonymous certificateless multi-receiver signcryption method

An elliptic curve and multi-receiver technology, which is applied to the public key of secure communication, user identity/authority verification, digital transmission system, etc., can solve the problem of low computing efficiency

Active Publication Date: 2017-07-07
XIDIAN UNIV
View PDF4 Cites 23 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0003] In order to overcome the shortcomings of the existing certificateless multi-recipient signcryption method with low computational efficiency, the present invention provides a certificateless multi-recipient signcryption method based on elliptic curve efficient anonymity

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Elliptic curve-based efficient and anonymous certificateless multi-receiver signcryption method
  • Elliptic curve-based efficient and anonymous certificateless multi-receiver signcryption method
  • Elliptic curve-based efficient and anonymous certificateless multi-receiver signcryption method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0106] Glossary:

[0107] PKG (Private Key Generator): private key generation center;

[0108] η: system security parameters;

[0109] p: large prime number;

[0110] f p : A finite field whose order is a large prime number p;

[0111] G p : additive cyclic group;

[0112] E(F p ): safe elliptic curve;

[0113] P: additive cyclic group G p Generators on

[0114] s: system master key;

[0115] P pub : system public key;

[0116] ∈: limited domain symbol, such as A∈B, means that A belongs to B;

[0117] h i : Anti-collision hash function, where i=0,1,2,3,4;

[0118] A→B: mapping from domain A to value domain B;

[0119] S: sender;

[0120] L i : the i-th recipient, i=1,2,...,n;

[0121] n: the number of recipients randomly selected by the sender S;

[0122] ID: user's identity information;

[0123] ID S : the identity information of the sender S;

[0124] ID i : the i-th receiver L i Identity information of , i=1,2,...,n;

[0125] lambda 1 : the length ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an elliptic curve-based efficient and anonymous certificateless multi-receiver signcryption method. The method is used for solving the technical problem in the prior art that an existing certificateless multi-receiver signcryption method is low in operation efficiency. According to the technical scheme of the invention, firstly, a user public key and a partial private key, generated by a private key generation center PKG, are sent to a user. Secondly, after the user receives the user public key and the partial private key, the user calculates its own private key. Meanwhile, the user verifies whether the received user public key and the received partial private key are valid or not. If valid, the operation is continued. Otherwise, the operation is stopped. Thirdly, the signcryption algorithm is adopted to design an elliptic curve and the ciphertext information does not include the identity information of a sender and a recipient. Finally, the ciphertext information is broadcasted. Only authorized recipients can fairly decrypt and verify the ciphertext information. According to the technical scheme of the invention, the signcryption process is designed to conduct based on the elliptic curve. Therefore, the multiplication operation on the elliptic curve is reduced, and the calculation efficiency is improved.

Description

technical field [0001] The invention relates to a certificateless multi-receiver signcryption method, in particular to a certificateless multi-receiver signcryption method based on elliptic curve efficient anonymity. Background technique [0002] The document "Anonymous and Provably Secure Certificateless MultireceiverEncryption without Bilinear Pairing, Security and communication networks, 2015, 8(13): 2214-2231." proposes an anonymous and secure certificateless multi-receiver encryption method without bilinear pairing. This method uses Lagrangian polynomials to hide the identity information of the receiver, so that the ciphertext information does not include the identity information of the receiver and the sender, but the source of the message cannot be confirmed, and the correctness of the message cannot be guaranteed; the encryption algorithm It is designed on the elliptic curve, but there are many multiplication operations on the elliptic curve. In addition, the user's ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/32H04L9/30
CPCH04L9/3066H04L9/3252
Inventor 庞辽军贾生盼赵慧洋李慧贤
Owner XIDIAN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products