A multi-receiver ciphertext searchable identity-based encryption method

An identity encryption, multi-receiver technology, applied in key distribution, can solve the problem of keyword guessing attacks, damage receiver privacy, search information leakage, etc., to resist guessing attacks, improve operating efficiency, and protect search privacy.

Active Publication Date: 2021-12-21
HOHAI UNIV
View PDF10 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Obviously, this has a high computational and communication cost
Second, vulnerable to keyword guessing attacks
Existing methods use the receiver's identity to encrypt keywords to generate index ciphertexts, which enables attackers to generate index ciphertexts of keywords they guess and expose keyword information in any given search trapdoor through matching testing algorithms, resulting in Leakage of the recipient's search information, damaging the recipient's privacy

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A multi-receiver ciphertext searchable identity-based encryption method
  • A multi-receiver ciphertext searchable identity-based encryption method
  • A multi-receiver ciphertext searchable identity-based encryption method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0040] Below in conjunction with accompanying drawing, technical scheme of the present invention is described in further detail:

[0041] The multi-receiver ciphertext searchable identity-based encryption method of the present invention can be realized by using bilinear mapping. The basic knowledge of bilinear mapping will be briefly introduced below.

[0042] Let q be a prime number, G be an additive cyclic group of order q, G T is the cyclic group of q factorial method, and P is the generator of the additive cyclic group G. If defined in additive cyclic group G and multiplicative cyclic group G T A map f on bp :G×G→G T Satisfying the following three properties, the map is called an effective bilinear map. Among them, f bp :G×G→G T is the Cartesian product of the additive cyclic group G and itself G×G to the multiplicative cyclic group G T The mapping, that is, the bilinear mapping f bp :G×G→G T refers to the function z=f bp (x, y), where x, y∈G are independent vari...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an identity-based encryption method and system with searchable multi-receiver ciphertexts. The method includes generating global public parameters and master keys of the system, generating private keys of entities, generating index ciphertexts, and generating search traps. Steps for gate and match testing. The invention also provides an identity-based encryption system with multi-recipient ciphertext searchable, including a system initialization module, an entity private key generation module, an index ciphertext generation module, a search trapdoor generation module and a matching test module. The technical scheme of the invention can not only support the function of multi-receiver ciphertext search, reduce the cost of communication and calculation, but also effectively resist keyword guessing attacks aimed at search trapdoors, and achieve the purpose of protecting the privacy of recipients.

Description

technical field [0001] The invention relates to the technical field of data encryption in information security, in particular to an identity-based encryption method with multi-recipient ciphertext searchable. Background technique [0002] In order to solve the problem of encrypted data retrieval, Song et al. proposed the technology of searchable encryption in 2000. This new type of encryption technology overcomes the defect that the traditional encryption technology cannot directly retrieve the ciphertext, and quickly attracts the attention and research of the field of cryptography. However, the searchable encryption proposed by Song et al. is based on a symmetric cryptosystem, so there are key management and key distribution problems. In 2004, Boneh et al. proposed a searchable public key encryption method for the first time. This method enables the user to authorize the untrustworthy ciphertext storage server to detect whether the ciphertext sent to him and encrypted wit...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L9/08H04L29/06G06F21/62
CPCH04L9/0866H04L63/062G06F21/6263
Inventor 陆阳魏晶
Owner HOHAI UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products