Certificateless ring signcryption method based on multiplication group

A certificateless, ring signcryption technology, applied in the field of network information security

Active Publication Date: 2020-04-10
XIAN UNIV OF POSTS & TELECOMM
View PDF5 Cites 6 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] The technical problem to be solved by the present invention is to overcome the shortcomings of...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Certificateless ring signcryption method based on multiplication group
  • Certificateless ring signcryption method based on multiplication group
  • Certificateless ring signcryption method based on multiplication group

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0053] A large prime number q selected by the key generation center, q is 2 192 -2 64 -1 as an example, such as figure 1 As shown, the steps of the multiplicative group-based certificateless ring signcryption method in this embodiment are as follows:

[0054] A. System initialization

[0055] (A1) The key generation center selects a large prime number q of k bits, and this embodiment adopts q as 2 192 -2 64 -1, k is a security parameter, a finite positive integer, set G 1 ,G 2 ,G 3 are three q factorial cyclic groups, g is the group G 1 A generator of , e is G 1 ×G 2 →G 3 is a bilinear map.

[0056] (A2) The key generation center selects three cryptographically secure hash functions H 0 、H 1 、H 2 :H 0 : h 1 : h 2 : Where l1 is the length of the message, l2 is the length of any identity, n is the number of ring members, which is a finite positive integer, Z q * is {1,2,...,2 192 -2 64 -2}, is a message of length l1 consisting of 0s and 1s, is an i...

Embodiment 2

[0098] A large prime number q selected by the key generation center, q is 2 224 -2 96 +1 as an example, the steps of the certificateless ring signcryption method based on the multiplicative group are as follows:

[0099] A. System initialization

[0100] (A1) The key generation center selects a large prime number q of k bits, and this embodiment adopts q as 2 224 -2 96 +1, k is a security parameter, a finite positive integer, set G 1 ,G 2 ,G 3 are three q factorial cyclic groups, g is the group G 1 A generator of , e is G 1 ×G 2 →G 3 is a bilinear map.

[0101] (A2) The key generation center selects three cryptographically secure hash functions H 0 、H 1 、H 2 :H 0 : h 1 : h 2 : where l 1 is the message length, l 2 is the length of any identity, n is the number of ring members, which is a finite positive integer, Z q * is {1,2,...,2 224 -2 96}, is a length l composed of 0 and 1 1 news, is a length l composed of 0 and 1 2 identity of, It is n+1...

Embodiment 3

[0108] A large prime number q selected by the key generation center, q is 2 256 -2 224 +2 192 +2 96 +1 as an example, the steps of the certificateless ring signcryption method based on the multiplicative group are as follows:

[0109] A. System initialization

[0110] (A1) The key generation center selects a large prime number q of k bits, and this embodiment adopts q as 2 256 -2 224 +2 192 +2 96 +1, k is a security parameter, a finite positive integer, set G 1 ,G 2 ,G 3 are three q factorial cyclic groups, g is the group G 1 A generator of , e is G 1 ×G 2 →G 3 is a bilinear map.

[0111] (A2) The key generation center selects three cryptographically secure hash functions H 0 、H 1 、H 2 :H 0 : h 1 : h 2 : where l 1 is the message length, l 2 is the length of any identity, n is the number of ring members, which is a finite positive integer, Z q * is {1,2,...,2 256 -2 224 +2 192 +2 96}, is a length l composed of 0 and 1 1 news, is a length l...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a certificateless ring signcryption method based on a multiplication group. The certificateless ring signcryption method comprises the steps of initializing a system, generating a private key and a public key of a user, generating part of the private key of the user, ring signcryption and de-signcryption. An encryption and anonymous authentication method based on a multiplication group is adopted in the ring signcryption step, so that the complex certificate management problem in the traditional public key infrastructure, the key escrow problem in identity cryptographyand the anonymous communication problem in a certificateless mode are solved; based on certificateless public key cryptography and a multiplication cycle group, the safety is improved, the problems ofdependence on a secure channel, certificateless management and key escrow are avoided, adaptive selection ciphertext attacks and adaptive selection message attacks can be resisted, and the method issuitable for a network information safety application environment. The method has the advantages of being good in safety, low in calculation complexity and the like, and can be applied to the field ofnetwork information safety.

Description

technical field [0001] The invention belongs to the technical field of network information security, and in particular relates to a certificateless public key encryption system and a signcryption method. Background technique [0002] Certificateless ring signcryption can simultaneously achieve confidentiality and anonymous authentication, and is one of the most important applications of public key cryptosystems. Certificateless ring signcryption has become an important means to realize encryption and anonymous authentication at the same time, and the security is getting more and more perfect. However, most certificateless ring signcryption methods using bilinear pairings are based on one additive cyclic group and one multiplicative cyclic group, and there is currently no certificateless ring signcryption method based on three multiplicative cyclic groups. Certificateless ring signcryption is superior to ring signcryption in the traditional public key mode in terms of commun...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/06H04L9/32H04L29/06
CPCH04L9/0643H04L9/3236H04L9/3255H04L63/0442H04L2209/72
Inventor 王之仓俞惠芳
Owner XIAN UNIV OF POSTS & TELECOMM
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products