Supercharge Your Innovation With Domain-Expert AI Agents!

Online and offline signcryption method from CLC environment to PKI environment

An environmental and offline technology, applied in the field of secure communication, can solve problems such as the lack of anonymity in the solution, the lack of discussion on the sender's non-certificate environment, the receiver's environment, and the reduction of program efficiency.

Pending Publication Date: 2022-02-08
HUAIYIN INSTITUTE OF TECHNOLOGY
View PDF0 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, due to the operation of bilinear pairing, the efficiency of the scheme is reduced, and the scheme does not satisfy the anonymity
In 2016, Zhang proposed a heterogeneous signcryption scheme based on certificateless cryptography to traditional public key cryptography. The scheme achieves different system parameters and is closer to the actual application environment. However, due to the existence of two double-line pair operation, which reduces the computational efficiency of the scheme
[0004] The above signcryption method does not discuss the issue of online and offline communication where the sender belongs to a certificateless environment and the receiver belongs to a public key infrastructure-based environment

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Online and offline signcryption method from CLC environment to PKI environment
  • Online and offline signcryption method from CLC environment to PKI environment
  • Online and offline signcryption method from CLC environment to PKI environment

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0029] The present invention will be further described in detail below with reference to the accompanying drawings.

[0030] The present invention proposes an online offline signatory method from a CLC environment to a PKI environment, such as figure 1 As shown, specifically includes the following steps:

[0031] Step 1: System parameters initialize.

[0032] The system parameters comprise a CLC environment-based online offline sign secret module, a system parameters required to be set based on the pyi environment, and the system parameters required for a trusted third party module; specifically: given a security parameter K, set G 1 The cyclic addition group generated by the P, the order Q is the number of ps, and P is G. 1 Generator element. Define three secure hash functions Key Generation Center KGC randomly selects a master key Calculate P pub = SP. KGC public system parameter params = {g 1 , K, P, P pub , Q, H 1 H 2 H 3 }

[0033] And confidential private key s. The para...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

PUM

No PUM Login to View More

Abstract

The invention discloses an online and offline signcryption method from a CLC environment to a PKI environment. The method specifically comprises the following steps: initializing system parameters; key generation based on CLC and key generation based on PKI; a sending end of the CLC environment obtaining an offline ciphertext delta through point multiplication operation by using a private key of the sending end, identity information and a public key of a receiver; giving an off-line ciphertext delta and a message m, and obtaining an on-line ciphertext sigma to be output by a sending end through Hash operation and XOR operation; the receiving end of the PKI environment calculating a verification equation through point multiplication operation, hash operation and exclusive-or operation according to the online ciphertext sigma, the public key of the sending end and the private key of the receiver; if the verification is passed, receiving the ciphertext and outputting a message m; or denying and rejecting the ciphertext and outputting an error symbol. The method is suitable for the wireless sensor network with small calculation overhead and storage overhead, the confidentiality and authentication between the wireless sensor networks are realized, and certain security and privacy requirements are met.

Description

Technical field [0001] The present invention belongs to the field of secure communications, particularly to a method for online and offline Signcryption CLC from the environment to the PKI environment. Background technique [0002] The message is both confidential and secure transmission channel is one of the main goals of information security research. Conventional methods to achieve this goal is to "first signature encryption", computation and communication costs of this method is the cost of the encryption and signing and efficiency is low. In order to improve efficiency, Zheng, who put forward the concept Signcryption in 1997, the basic idea is that within a reasonable logical steps to achieve simultaneous digital signatures and public-key cryptography, computation and communication costs that must be lower than the traditional " after the first signature encryption. " However, in the embodiment Zheng user's public key can be an arbitrary string having no authenticity. The tr...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

Application Information

Patent Timeline
no application Login to View More
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/32
CPCH04L9/3263H04L9/3247H04L9/3236
Inventor 金春花刘念陈冠华单劲松金鹰
Owner HUAIYIN INSTITUTE OF TECHNOLOGY
Features
  • R&D
  • Intellectual Property
  • Life Sciences
  • Materials
  • Tech Scout
Why Patsnap Eureka
  • Unparalleled Data Quality
  • Higher Quality Content
  • 60% Fewer Hallucinations
Social media
Patsnap Eureka Blog
Learn More