An implementation method of certificateless public key cryptosystem based on elliptic curve

A public-key cryptosystem and elliptic curve technology, applied in the field of information security, can solve the problems of low operating efficiency, low computing efficiency, and incompatibility with standard cryptographic algorithms, achieve small storage burden, fast computing efficiency, and avoid certificate management and use problem effect

Active Publication Date: 2018-12-11
武汉珈港科技有限公司
View PDF4 Cites 23 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

In contrast, the IBC system has the following problems: 1) The user completely trusts the key generation center KGC, and the user's private key is generated by the KGC alone. It is difficult to prevent the KGC from forging the user's signature, and there is a key escrow problem; 3) The user ID and the user private key have a unique binding relationship, so it is difficult to support the key update and revocation mechanism
[0004] So far, scholars at home and abroad have proposed dozens of certificateless public key encryption schemes, but m

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • An implementation method of certificateless public key cryptosystem based on elliptic curve
  • An implementation method of certificateless public key cryptosystem based on elliptic curve
  • An implementation method of certificateless public key cryptosystem based on elliptic curve

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 2

[0073] (2) Embodiment two;

[0074] please see image 3 , the implementation principle of Embodiment 1 of the present invention is divided into three stages: system establishment stage, user key generation stage and user key use stage.

[0075] In the system establishment phase of this embodiment, the system establishment is completed by the key generation center KGC. Elliptic curve parameters and secure hash function are selected in the same way as in the first embodiment. The specific logical operation mode of the cryptographic function is:

[0076] 1) The secret negotiation function is selected as SA a (a,ID,B)=[a]G||B and SA b (b, ID, A)=A||[b]G, that is, data concatenation;

[0077] 2) The security mapping function is selected as H 1 (ID, C) = Hash(0x01||ID||C), H 2 (ID, C) = Hash(0x02||ID11C) and H 3 (ID, L)=Hash(0x03||ID||L), where Hash(·) is a hash algorithm.

[0078] Finally, KGC randomly generates the system master private key and calculates the system maste...

Embodiment 3

[0087] (3) Embodiment three;

[0088] please see Figure 4 , the implementation principle of Embodiment 1 of the present invention is divided into three stages: system establishment stage, user key generation stage and user key use stage.

[0089] In the system establishment phase of this embodiment, the system establishment is completed by the key generation center KGC. Elliptic curve parameters and secure hash function are selected in the same way as in the first embodiment. The specific logical operation mode of the cryptographic function is:

[0090] 1) The secret negotiation function is selected as SA a (a, ID, B) = [a] B and SA b (b, ID, A)=[b]A, that is, the ECDH key agreement based on the elliptic curve point product operation;

[0091] 2) The security mapping function is selected as H 1 (ID, C) = Hash(0x01||ID||C), H 2 (ID, C) = 1 and H 3 (ID, L)=Hash(0x03||ID||L), where Hash(·) is a hash algorithm.

[0092] Finally, KGC randomly generates the system master p...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an implementation method of a certificateless public key cryptosystem based on an elliptic curve, which is used for solving the problems of system establishment, user key generation and use under the certificateless cryptosystem. In the present invention, the key generation center determines system parameters and publishes them. Then, the user submits an application to thekey generation center based on the randomly selected secret value, and the key generation center randomly generates a user partial private key based on the system master private key and the application information and returns the user partial private key, and finally the user calculates the actual private key and the partial public key based on the partial private key. In use, other users first get the actual public key based on the user identity and partial public key restoration, and then calculate according to the standard cryptographic algorithm. The invention effectively avoids the use problem of the certificate, can realize the binding of the user identification and the public key, and ensures that only the user can know the private key. The invention has the characteristics of highcomputational efficiency, strong security and the like, and can be applied to various standard elliptic curve cryptographic algorithms without changing the algorithm logic.

Description

technical field [0001] The invention belongs to the technical field of information security, and relates to a method for realizing a cryptographic system, in particular to a method for realizing a certificateless public key cryptosystem based on elliptic curves. Background technique [0002] With the rapid development of information technology, the traditional certificate-based public key cryptosystem (PKI) has been widely used. However, with the emergence of new network environments such as mobile communication networks, wireless sensor networks, and the Internet of Things, it is difficult for the PKI system to meet the environmental requirements due to its large resource overhead. In order to avoid certificate management and use problems, Shamir proposed identity-based public key cryptography (IBC) in 1984; Al-Riyami and Paterson proposed certificateless public key cryptography (CLPKC) in 2003. In contrast, the IBC system has the following problems: 1) The user completely...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/32H04L9/30
CPCH04L9/3066H04L9/3252H04L2209/72
Inventor 李莉张慧
Owner 武汉珈港科技有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products