Identity-based encryption method supporting ciphertext equivalence test function

A test function and base encryption technology, applied in the field of information security, can solve problems such as low efficiency and impracticality, achieve the effects of short key and ciphertext size, reduce communication overhead, and improve computing efficiency

Active Publication Date: 2022-03-22
XIDIAN UNIV
View PDF6 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Due to the application of complex three-layer identity-based encryption and strong unforgeable one-time signature technology, the scheme has low efficiency and is not practical

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Identity-based encryption method supporting ciphertext equivalence test function
  • Identity-based encryption method supporting ciphertext equivalence test function
  • Identity-based encryption method supporting ciphertext equivalence test function

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0039] Embodiments of the present invention are further described in detail below in conjunction with the accompanying drawings:

[0040] refer to figure 1 , this example supports the identity-based encryption method of the ciphertext equivalence test function, and the implementation steps are as follows:

[0041] Step 1, system initialization.

[0042] (1.1) Input security parameter λ, given a bilinear map e: Let g be A generator of , let e(g,g) be A generator of , where, is the multiplicative cyclic group of order p, is a multiplicative cyclic group of order p;

[0043] (1.2) The key generation center KGC selects two cryptographic hash functions H 1 : H: and in Randomly select 5 different master key generation stage parameters α, β 1 ,β 2 ,β 3 ,β 4 , where {0,1} * represents an arbitrarily long bit string, Represents the set {0,1,...,p-1};

[0044] (1.3) The key generation center calculates and outputs the system master key MSK and the system public p...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an identity-based encryption method supporting the equivalence test function, which mainly solves the problem of low efficiency of the identity-based encryption supporting the equivalence test function under the standard model in the prior art. The implementation scheme is as follows: the key generation center generates the master key according to the security parameters, and generates the user's private key and authorization trapdoor according to the master key and public key; the user sends the authorization trapdoor to the designated server through a secret channel; The plaintext message and its hash value are encrypted in parallel; the decryptor inputs the ciphertext and private key, and decrypts the ciphertext to obtain the plaintext; the server uses the authorization trapdoor and ciphertext of two users as input for equivalence testing; the server returns the test to the user As a result, if the test result is 1, it indicates that the plaintexts of the two users are equal; otherwise, the plaintexts are not equal. Compared with the identity-based encryption scheme supporting the equivalence test function under the standard model, the present invention has higher calculation efficiency and more outstanding performance, and can be applied to cloud storage and encrypted state data retrieval of big data.

Description

technical field [0001] The invention belongs to the technical field of information security, and in particular relates to an identity-based encryption method supporting a ciphertext equivalence test function, which can be applied to cloud storage and encrypted state data retrieval of big data. Background technique [0002] As cloud computing technology is widely used, more and more private data is uploaded to cloud servers. However, cloud servers still have some flaws in the protection of user privacy and data information. In recent years, there have been frequent news about users' private data stored in cloud servers being leaked. For example, in November 2018, Marriott announced that the information of 500 million tenants of its hotel Starwood was leaked; in December of the same year, the data of 30 million users of the social platform Momo was sold on the dark web. Leakage of user privacy data will pose a great risk to users. Therefore, cryptographic techniques for pro...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L9/32H04L9/30H04L9/08H04L9/06H04L9/40H04L67/1097
CPCH04L9/3242H04L9/3073H04L9/0861H04L9/0847H04L9/0643H04L67/1097H04L63/0428
Inventor 王保仓刘玉彬段普张本宇
Owner XIDIAN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products