CN102215111A - Method for combining identity-based cryptography and conventional public key cryptography - Google Patents

Method for combining identity-based cryptography and conventional public key cryptography Download PDF

Info

Publication number
CN102215111A
CN102215111A CN2011101880166A CN201110188016A CN102215111A CN 102215111 A CN102215111 A CN 102215111A CN 2011101880166 A CN2011101880166 A CN 2011101880166A CN 201110188016 A CN201110188016 A CN 201110188016A CN 102215111 A CN102215111 A CN 102215111A
Authority
CN
China
Prior art keywords
signature
sign
pki
private key
ciphertext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011101880166A
Other languages
Chinese (zh)
Inventor
周苏静
王勇刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING ZTE DIGITAL TECHNOLOGY CO LTD
Original Assignee
BEIJING ZTE DIGITAL TECHNOLOGY CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING ZTE DIGITAL TECHNOLOGY CO LTD filed Critical BEIJING ZTE DIGITAL TECHNOLOGY CO LTD
Priority to CN2011101880166A priority Critical patent/CN102215111A/en
Publication of CN102215111A publication Critical patent/CN102215111A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses a method for combining an identity-based cryptography and a conventional public key cryptography. Potential hazards in the private key hosting of the identity-based cryptography can be solved. Compared with other similar methods such as certificate-based encryption (CBE), a certificateless public key cryptography (CL-PKC) or a self-certified public key cryptography (SC-PKC), the method has the advantage of avoiding the limitations of the public key cryptography. The method provided by the invention comprises a signature method and an encryption method. The signature method comprises the following three steps of: 1, generating an identity signature; 2, generating a message signature; and 3, verifying the message signature. The encryption method comprises the following three steps of: 1, generating the identity signature; 2, encrypting a message; and 3, decrypting and recovering the message.

Description

A kind of method in conjunction with sign cryptographic system and conventional public-key cryptographic system
Technical field
The invention belongs to information security field, specially refer to public key cryptography technology, and sign or based on the cryptographic technique of identity.
Background technology
Public key cryptography technology be a kind of extensive use to sending to the technology that information such as the file of specifying the recipient, message are encrypted.Adopt the system of this cryptographic technique to generate PKI and the private key that is associated on a pair of mathematics for each user, PKI is openly issued by certain mode, makes any sender all can obtain recipient's PKI, and private key is then preserved by the recipient is secret.
Important fail safe was exactly that the PKI guaranteeing to use belongs to definitely and specifies the recipient during common key cryptosystem was used, and promptly needed a kind of security mechanism that user ID (ID) and its PKI are bound together.
In the conventional public-key cryptographic system, for example adopt the system of RSA, DSA, ECC scheduling algorithm, it doesn't matter for the generation of PKI and user's sign, need provide certificate by the CA of third party authentication center (Certificate Authority), promptly user's PKI and sign are signed, with the two binding, this is that the system at center is called public-key infrastructure with CA based on the conventional public-key cryptographic system, i.e. PKI (Public Key Infrastructure).By means of PKI, a lot of application on the Internet are achieved, for example ecommerce, e-bank etc.
Famous Israel cryptologist Shamir in 1984 propose the notion of sign cryptographic system, claim the cryptographic system based on identity again.In the sign cryptographic system, user ID is exactly this user's a PKI, does not need to store user's PKI, also need PKI and sign not bound together by means of PKI, and therefore potential widely application is arranged.But because the limitation of technology, the realization of sign encryption and decryption scheme is an open problem always.
After 21st century,, excavated out bilinearity to instrument as a series of cryptographic systems along with the further investigation of researcher to elliptic curve.Design and the realization difficult problem of bilinearity to having solved the sign cryptographic system.Calendar year 2001, the Boneh of Stanford Univ USA and the Franlin of University of California Davis utilize the bilinearity of elliptic curve right, have constructed a sign cryptographic system BF-IBE based on BDH hypothesis (Bilinear Diffie-Hellman).The realization of this cryptographic system success the function of sign cryptographic system notion of Shamir, and on efficient, ciphertext length, very high practical value is arranged.The Kasahara of the Sakai of Osaka electrical communication university in 2003 and Osaka university of institute has proposed a sign cryptographic system SK-IBE based on q-BDHI hypothesis (q-bilinear Diffie-Hellman inversion).Boneh in 2004 and Boyen utilize the bilinearity of elliptic curve right equally, have constructed a sign cryptographic system BB-IBE based on D-BDH hypothesis (Decisional Bilinear Diffie-Hellman).The Waters of Texas, USA university in 2005 has proposed the sign cryptographic system W-IBE of a fail safe based on D-BDH hypothesis (Decisional Bilinear Diffie-Hellman).
Generally believe that at present a sign cryptographic system should comprise these two parts of cipher key center PKG, common parameter publisher server PPS.The main effect of PKG is the sign private key request that receives the user, utilizes master key to generate the sign private key for the user.The system parameters that the open PKG of PPS sets comprises the information of removing master key and the parameter that can derive master key such as disclosed parameter.The main effect of PPS is to provide the system parameters download service for the user.
The sign cryptographic system has two major defects, has limited its application to a certain extent.The one, user's sign private key is in the trustship problem of cipher key center, user's sign private key must be generated by cipher key center, so the same user ID private key that also has of cipher key center with the user, therefore strictly speaking, the signature that the sign cryptographic system produces does not have non-repudiation, and this is a problem legally.Correspondingly, the ciphertext that the sign cryptographic system produces can be deciphered in cipher key center, and the risk of information leakage is arranged.The 2nd, the problem after the user ID private key is lost.User's sign and PKI bind together in the conventional public-key system, if private key for user is lost, the user can regenerate a pair of PKI and private key, and in the sign cryptographic system, user's sign is exactly a PKI, therefore can't be cancelled.
In order to solve the problem that exists in the sign cryptographic system, the researcher has proposed some a kind of common key cryptosystems between conventional public-key cryptographic system and sign cryptographic system respectively, the cryptographic system CBE based on certificate (Certificate Based Encryption) that proposes in " Certificate-Based Encryption and the Certificate Revocation Problem " (EUROCRYPT 2003) as C.Gentry, the no certificate common key cryptosystem CL-PKC (Certificateless Public Key Cryptography) that Sattam S.Al-Riyami and Kenneth G.Patersony propose in " Certificateless Public Key Cryptography " (Asiacrypt 2003), M.Girault in " Self-certificated public keys " (EUROCRYPT 1991), propose from certificate public key cryptosyst SC-PKC (Self-Certified Public Key Cryptography).
Certificate among the CBE is exactly the sign private key that identifies in the cryptographic system in fact, the user chose other a pair of PKI and the private key (type of its public private key pair is subjected to the restriction of former sign cryptographic system) of oneself in advance before obtaining the sign private key, the cipher key center of sign cryptographic system is served as CA, information such as user's PKI and sign are signed, generate user's sign private key.The encryption transmit leg need obtain recipient's PKI and sign and carry out cryptographic operation.The recipient has only the corresponding private key of acquisition and sign private key to decipher.
Among the CL-PKC, the user selects the secret of oneself after the sign private key that obtains the generation of sign cryptocenter, this secret is put on the sign private key, generates a pair of new PKI and private key.The encryption transmit leg need obtain recipient's PKI and sign and carry out cryptographic operation.The recipient has only the corresponding private key of acquisition to decipher, and this private key has been different from first that sign private key that generates of sign cryptographic system cipher key center.
Among the SC-PKC, the process that sign cryptographic system cipher key center generates the sign private key is an interactively, and the sign private key is exactly the blind signature of cipher key center to user ID in fact, so cipher key center is not known user's sign private key yet.The user is open the part of sign private key, and a part is maintained secrecy.Secret part just can be used as the private key of a conventional public-key cryptographic system, and open part and user ID, system's common parameter just can generate the corresponding PKI of this private key.Encrypt transmit leg or signature verification side and do not know whether client public key is true, correct, but can use this fact of corresponding private key to carry out implicit authentication by recipient or signature.
In the supposition cipher key center is under the situation trusty, although just cipher key center can calculate user's sign private key, but can not replace user's PKI, CBE, SC-PKC, CL-PKC can both solve the private key trustship problem of sign cryptographic system, but the common key cryptosystem that they adopt all is subjected to the restriction of former sign cryptographic system.
Summary of the invention
The objective of the invention is a kind of safety defect at the sign cryptographic system, it is the problem that user's sign private key is hosted in cipher key center, a kind of method with tagged keys system and the combination of conventional public-key cryptographic system is proposed, compare with other similar approach, as based on the cryptographic system CBE of certificate, no certificate common key cryptosystem CL-PKC, from certificate public key cryptosyst SC-PKC, the present invention has the unrestricted advantage of common key cryptosystem.
For reaching described purpose, method provided by the invention combines tagged keys system and conventional public-key cryptographic system method, comprises endorsement method and encryption method.
Described endorsement method comprises the steps:
Step 1. generates the sign signature: a pair of PKI, the private key of sender-selected any one common key cryptosystem of signature, with the sign private key of oneself information such as described PKI are signed the output identification signature then; Described PKI, described sign signature and other relevant informations can be distributed in the PKI catalogue in advance, provide inquiry to download by directory service; Also can under signature recipient's requirement, select immediately, calculating and sending gives the signature recipient;
Step 2. generates information signature: given any message, described signature transmit leg read described PKI, described private key, described sign signature and other relevant informations, use described private key that message is signed;
Step 3. checking information signature: described PKI, described sign signature and other relevant informations of the described signature transmit leg that described signature recipient at first obtains described information signature, be included in the described information signature or obtain from the PKI catalogue; Described signature recipient at first verifies described sign signature, verifies described information signature again, if twice checking all passed through, the whole signature checking is just passed through.
The step 1 of described endorsement method specifically describes as follows:
The described signature transmit leg of step 1. at first obtains the sign private key from the cipher key center of sign cryptographic system;
Sender-selected any one public-key cryptosystem of the described signature of step 2. generates a pair of public and private key voluntarily; Use public-key and also can be included in PKI in certain PKI certificate that has existed;
The described signature transmit leg of step 3. is to described PKI and other relevant informations, as information such as the scope of application of PKI, the terms of validity, with own sign private key it carried out signature operation, generates signature, and output is sign and signs.
Described encryption method comprises the steps:
Step 1. generates the sign signature: ciphertext recipient selects a pair of PKI, the private key of any one common key cryptosystem, with the sign private key of oneself information such as described PKI is signed the output identification signature then; Described PKI, described sign signature and other relevant informations can be distributed in the PKI catalogue in advance, provide inquiry to download by directory service; Also can be under the requirement of ciphertext transmit leg select immediately, calculating and sending gives the ciphertext transmit leg;
Step 2. encrypting messages: given any message, when described ciphertext transmit leg sends encrypting messages will for described ciphertext recipient, at first obtain described ciphertext recipient's sign and described ciphertext recipient's described PKI, described sign signature and other relevant informations, verify the correctness of described sign signature then, if it is correct, use described PKI to adopt suitable cryptographic algorithm that message is carried out cryptographic operation, ciphertext and associated encryption information are sent to described ciphertext recipient; The cryptographic algorithm here comprises the methods such as Hybrid Encryption of using described PKI that message is directly encrypted and is used in combination any symmetric encipherment algorithm;
Step 3. deciphering reduction message: described ciphertext recipient at first obtains described ciphertext and associated encryption information, according to associated encryption information, reads described private key, uses described private key that described ciphertext is decrypted operation, reduction message.
The step 1 of described encryption method specifically describes as follows:
The described ciphertext recipient of step 1. at first obtains described sign private key from the cipher key center of sign cryptographic system;
The described ciphertext recipient of step 2. selects any one public-key cryptosystem, generates a pair of public and private key voluntarily; Described PKI also can be included in the PKI in certain PKI certificate that has existed;
The described ciphertext recipient of step 3. is to described PKI and other relevant informations, as information such as the scope of application of PKI, the terms of validity, with described sign private key it carried out signature operation, generates signature, and output is described sign and signs.
Beneficial effect of the present invention: this method in conjunction with sign cryptographic system and conventional public-key cryptographic system can reach present safe coefficient with class methods, as based on the cryptographic system CBE of certificate, no certificate common key cryptosystem CL-PKC, from certificate public key cryptosyst SC-PKC, the private key that solves the sign cryptographic system is by the problem of cipher key center trustship.And with class methods relatively, has the unrestricted advantage of common key cryptosystem at present.
Description of drawings
Fig. 1 is a part block diagram of the present invention;
Fig. 2 is the block diagram that generates the sign signature among Fig. 1 of the present invention;
Fig. 3 is the block diagram that generates information signature among Fig. 1 of the present invention;
Fig. 4 is the block diagram of checking information signature among Fig. 1 of the present invention;
Fig. 5 is the block diagram of encrypting messages among Fig. 1 of the present invention;
Fig. 6 is the block diagram of deciphering reduction message among Fig. 1 of the present invention;
Fig. 7 is the flow chart of the embodiment of the invention one encrypting messages.
Embodiment
Describe each related detailed problem in the technical solution of the present invention in detail below in conjunction with accompanying drawing.Be to be noted that described embodiment only is intended to be convenient to the understanding of the present invention, and it is not played any qualification effect.
See also Fig. 1, part block diagram of the present invention.At first generate the sign signature,, can carry out operations such as information signature, checking information signature, encrypting messages, deciphering reduction message afterwards based on the sign signature.
Generation sign signature section among Fig. 1, see also Fig. 2, the user at first obtains sign private key d_ID from the cipher key center of sign cryptographic system, and indication sign cryptographic system is BF-IBE, SK-IBE etc. for example, supposes that signature, the verification algorithm of selected sign cryptographic system is respectively Sign_ID, Ver_ID.The user selects any public-key cryptosystem simultaneously, as the RSA that decomposes based on factor, based on discrete logarithm DSA, ElGamal, based on the ECC of elliptic curve etc., generate a pair of public and private key (pk voluntarily, sk), signature, checking, encryption, the decipherment algorithm of supposing selected common key cryptosystem is respectively Sign, Ver, Enc, Dec.This process can be finished in advance, also can finish immediately under other users' requirement.Use public-key and also can be included in PKI in certain PKI certificate that has existed.The user is to PKI and other relevant informations info, as information such as the scope of application of PKI, the terms of validity, identifies signature, promptly with own sign private key d_ID it carried out signature operation, generate the s=Sign_ID that signs (d_ID, pk||info).This process can be finished in advance, also can finish immediately under other users' requirement.
Generation information signature part among Fig. 1 sees also Fig. 3, the PKI pk of input signature transmit leg, private key sk, relevant information info, sign signature s.The signature transmit leg is at first signed to message m with private key sk, generates information signature sig_m.(info s) can be used as the whole number signature of message m for sig_m, pk.If the signature recipient can obtain signature transmit leg PKI by reliable PKI catalogue, also can only send to the signature recipient to sig_m.
Checking information signature part among Fig. 1, see also Fig. 4, the signature recipient obtain message m, to PKI pk, the relevant information info of the signature sig_m of message, signature transmit leg, signature transmit leg sign signature s to PKI etc. after, at first checking sign signature s, promptly calculate Ver_ID (ID, whether s pk||info) exports 1; If previous step is calculated output 1, verify information signature sig_m again, (whether pk, sig_m m) export 1 promptly to calculate Ver.If twice checking all exports 1, the whole signature checking is passed through, output 1.
Encrypting messages part among Fig. 1 sees also Fig. 5, when the ciphertext transmit leg will send encrypting messages to the user as the ciphertext recipient, at first obtains ciphertext recipient's sign ID, PKI pk, relevant information info, sign signature s.The acquisition mode can be directly to send request to the ciphertext recipient, perhaps inquires about the PKI catalogue.The ciphertext transmit leg is at first verified sign signature s, and (whether ID, s pk||info) export 1 promptly to calculate Ver_ID; If previous step is calculated output 1, use ciphertext recipient's PKI pk encrypting messages again, (pk m), ciphertext cipher and associated encryption information enc_info, such as the public key information that uses etc., sends to the ciphertext recipient promptly to calculate cipher=Enc.The encrypting messages process here comprises the methods such as Hybrid Encryption that use public-key message is directly encrypted and is used in combination any symmetric encipherment algorithm.
Deciphering reduction message part among Fig. 1 sees also Fig. 6, after ciphertext recipient obtains ciphertext cipher and associated encryption information enc_info, according to enc_info, reads corresponding private key sk, re-uses sk ciphertext cipher is decrypted operation, the reduction message m.
Below in conjunction with Fig. 7, the flow process of encrypting messages is described with a specific embodiment (embodiment one).The ciphertext transmit leg is if send encrypting messages for the ciphertext recipient, at first identifies corresponding current available PKI in local or networking inquiry and ciphertext recipient, if inquiry does not exist, sends a PKI request just for the ciphertext recipient.After ciphertext recipient receives the PKI request, can there be dual mode to obtain PKI, private key, sign signature, a kind of is PKI, private key, the sign signature that extracts selection/generation in advance/calculating, a kind of is when responding the PKI request at every turn, generates different PKIs, private key, calculating sign signature temporarily.Ciphertext recipient sends to the ciphertext transmit leg to the PKI that obtains, sign signature.After the ciphertext transmit leg is received PKI, sign signature, at first, if the verification passes, just message is carried out cryptographic operation, ciphertext and associated encryption information are sent to the ciphertext recipient with this PKI with ciphertext recipient's sign checking sign signature.
The above; only be the embodiment among the present invention, but protection scope of the present invention is not limited thereto, anyly is familiar with the people of this technology in the disclosed technical scope of the present invention; conversion or the replacement expected can be understood, all of the present invention comprising within the scope should be encompassed in.Therefore, protection scope of the present invention should be as the criterion with the protection range of claims.

Claims (4)

1. the endorsement method in conjunction with sign cryptographic system and conventional public-key cryptographic system is characterized in that, comprises the steps:
Step 1. generates the sign signature: a pair of PKI, the private key of sender-selected any one common key cryptosystem of signature, with the sign private key of oneself information such as described PKI are signed the output identification signature then; Described PKI, described sign signature and other relevant informations can be distributed in the PKI catalogue in advance, provide inquiry to download by directory service; Also can under signature recipient's requirement, select immediately, calculating and sending gives the signature recipient;
Step 2. generates information signature: given any message, described signature transmit leg read described PKI, described private key, described sign signature and other relevant informations, use described private key that message is signed;
Step 3. checking information signature: described PKI, described sign signature and other relevant informations of the described signature transmit leg that described signature recipient at first obtains described information signature, be included in the described information signature or obtain from the PKI catalogue; Described signature recipient at first verifies described sign signature, verifies described information signature again, if twice checking all passed through, the whole signature checking is just passed through.
2. endorsement method according to claim 1 is characterized in that step 1 wherein is specific as follows:
The described signature transmit leg of step 1. at first obtains the sign private key from the cipher key center of sign cryptographic system;
Sender-selected any one public-key cryptosystem of the described signature of step 2. generates a pair of public and private key voluntarily; Use public-key and also can be included in PKI in certain PKI certificate that has existed;
The described signature transmit leg of step 3. is to described PKI and other relevant informations, as information such as the scope of application of PKI, the terms of validity, with own sign private key it carried out signature operation, generates signature, and output is sign and signs.
3. the encryption method in conjunction with sign cryptographic system and conventional public-key cryptographic system is characterized in that, comprises the steps:
Step 1. generates the sign signature: ciphertext recipient selects a pair of PKI, the private key of any one common key cryptosystem, with the sign private key of oneself information such as described PKI is signed the output identification signature then; Described PKI, described sign signature and other relevant informations can be distributed in the PKI catalogue in advance, provide inquiry to download by directory service; Also can be under the requirement of ciphertext transmit leg select immediately, calculating and sending gives the ciphertext transmit leg;
Step 2. encrypting messages: given any message, when described ciphertext transmit leg sends encrypting messages will for described ciphertext recipient, at first obtain described ciphertext recipient's sign and described ciphertext recipient's described PKI, described sign signature and other relevant informations, verify the correctness of described sign signature then, if it is correct, use described PKI to adopt suitable cryptographic algorithm that message is carried out cryptographic operation, ciphertext and associated encryption information are sent to described ciphertext recipient; The cryptographic algorithm here comprises the methods such as Hybrid Encryption of using described PKI that message is directly encrypted and is used in combination any symmetric encipherment algorithm;
Step 3. deciphering reduction message: described ciphertext recipient at first obtains described ciphertext and associated encryption information, according to associated encryption information, reads described private key, uses described private key that described ciphertext is decrypted operation, reduction message.
4. encryption method according to claim 3 is characterized in that step 1 wherein is specific as follows:
The described ciphertext recipient of step 1. at first obtains described sign private key from the cipher key center of sign cryptographic system;
The described ciphertext recipient of step 2. selects any one public-key cryptosystem, generates a pair of public and private key voluntarily; Described PKI also can be included in the PKI in certain PKI certificate that has existed;
The described ciphertext recipient of step 3. is to described PKI and other relevant informations, as information such as the scope of application of PKI, the terms of validity, with described sign private key it carried out signature operation, generates signature, and output is described sign and signs.
CN2011101880166A 2011-07-06 2011-07-06 Method for combining identity-based cryptography and conventional public key cryptography Pending CN102215111A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2011101880166A CN102215111A (en) 2011-07-06 2011-07-06 Method for combining identity-based cryptography and conventional public key cryptography

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011101880166A CN102215111A (en) 2011-07-06 2011-07-06 Method for combining identity-based cryptography and conventional public key cryptography

Publications (1)

Publication Number Publication Date
CN102215111A true CN102215111A (en) 2011-10-12

Family

ID=44746253

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011101880166A Pending CN102215111A (en) 2011-07-06 2011-07-06 Method for combining identity-based cryptography and conventional public key cryptography

Country Status (1)

Country Link
CN (1) CN102215111A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102523563A (en) * 2011-12-26 2012-06-27 深圳市华信安创科技有限公司 Multimedia messaging service (MMS) encrypting method based on identity-based cryptograph (IBC) technology
CN103326853A (en) * 2012-03-22 2013-09-25 中兴通讯股份有限公司 Method and device for upgrading secret key
CN103346890A (en) * 2013-07-10 2013-10-09 天地融科技股份有限公司 Initialization equipment and system and method for acquiring digital certificate based on IBC
WO2014071602A1 (en) * 2012-11-09 2014-05-15 华为技术有限公司 Message validation method and terminal
CN107360181A (en) * 2017-08-02 2017-11-17 成都蓝码科技发展有限公司 A kind of data encryption system and method based on id password
CN108737100A (en) * 2017-04-20 2018-11-02 青岛博文广成信息安全技术有限公司 Certificate verification system FXB based on mark
CN111130787A (en) * 2020-03-26 2020-05-08 北京信安世纪科技股份有限公司 Digital signature method, apparatus and storage medium
CN111866547A (en) * 2020-07-30 2020-10-30 北京万协通信息技术有限公司 Novel video tamper-proofing method
CN112465635A (en) * 2019-09-09 2021-03-09 上海旺链信息科技有限公司 Block chain public encryption algorithm processing method, block chain wallet and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101359991A (en) * 2008-09-12 2009-02-04 湖北电力信息通信中心 Public key cipher system private key escrowing system based on identification
CN101540669A (en) * 2008-03-20 2009-09-23 深圳市奥联科技有限公司 Method for distributing keys and protecting information for wireless mobile communication network

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101540669A (en) * 2008-03-20 2009-09-23 深圳市奥联科技有限公司 Method for distributing keys and protecting information for wireless mobile communication network
CN101359991A (en) * 2008-09-12 2009-02-04 湖北电力信息通信中心 Public key cipher system private key escrowing system based on identification

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102523563B (en) * 2011-12-26 2015-04-15 深圳奥联信息安全技术有限公司 Multimedia messaging service (MMS) encrypting method based on identity-based cryptograph (IBC) technology
CN102523563A (en) * 2011-12-26 2012-06-27 深圳市华信安创科技有限公司 Multimedia messaging service (MMS) encrypting method based on identity-based cryptograph (IBC) technology
CN103326853A (en) * 2012-03-22 2013-09-25 中兴通讯股份有限公司 Method and device for upgrading secret key
WO2014071602A1 (en) * 2012-11-09 2014-05-15 华为技术有限公司 Message validation method and terminal
US10218513B2 (en) 2012-11-09 2019-02-26 Huawei Technologie Co., Ltd. Method and terminal for message verification
CN103346890A (en) * 2013-07-10 2013-10-09 天地融科技股份有限公司 Initialization equipment and system and method for acquiring digital certificate based on IBC
CN103346890B (en) * 2013-07-10 2016-12-28 天地融科技股份有限公司 Initialization apparatus, system and method based on IBC acquisition digital certificate
CN108737100B (en) * 2017-04-20 2021-06-18 青岛博文广成信息安全技术有限公司 Certificate authentication system FXB based on identification
CN108737100A (en) * 2017-04-20 2018-11-02 青岛博文广成信息安全技术有限公司 Certificate verification system FXB based on mark
CN107360181A (en) * 2017-08-02 2017-11-17 成都蓝码科技发展有限公司 A kind of data encryption system and method based on id password
CN112465635A (en) * 2019-09-09 2021-03-09 上海旺链信息科技有限公司 Block chain public encryption algorithm processing method, block chain wallet and storage medium
CN111130787B (en) * 2020-03-26 2020-10-30 北京信安世纪科技股份有限公司 Digital signature method, apparatus and storage medium
CN111130787A (en) * 2020-03-26 2020-05-08 北京信安世纪科技股份有限公司 Digital signature method, apparatus and storage medium
CN111866547A (en) * 2020-07-30 2020-10-30 北京万协通信息技术有限公司 Novel video tamper-proofing method

Similar Documents

Publication Publication Date Title
CN102201920B (en) Method for constructing certificateless public key cryptography
CN108173639B (en) Two-party cooperative signature method based on SM9 signature algorithm
CN102215111A (en) Method for combining identity-based cryptography and conventional public key cryptography
CN105376213B (en) A kind of broadcast encryption method of identity-based
CN103312506B (en) The multi-receiver label decryption method of recipient's identity anonymous
CN110120939B (en) Encryption method and system capable of repudiation authentication based on heterogeneous system
CN102970144B (en) The authentication method of identity-based
Nalla et al. Signcryption scheme for identity-based cryptosystems
CN110113150B (en) Encryption method and system based on non-certificate environment and capable of repudiation authentication
CN103746811B (en) Anonymous signcryption method from identity public key system to certificate public key system
CN104767612A (en) Signcryption method from certificateless environment to public key infrastructure environment
CN105429941A (en) Multi-receiver identity anonymity signcryption method
US20150043735A1 (en) Re-encrypted data verification program, re-encryption apparatus and re-encryption system
EP2792098B1 (en) Group encryption methods and devices
CN104767611B (en) It is a kind of from PKIX environment to the label decryption method without certificate environment
US9813386B2 (en) Cooperation service providing system and server apparatus
CN106936584B (en) Method for constructing certificateless public key cryptosystem
CN104821880A (en) Certificate-free generalized proxy signcryption method
CN106713349B (en) Inter-group proxy re-encryption method capable of resisting attack of selecting cipher text
CN103117861B (en) Pseudo RSA (Rivest Shamir Adleman) based method for transmitting IBE key information (identity based encryption) in IBE
CN104639322A (en) Identity-based encryption method with certificates and attributes
GB2421410A (en) Generating and Identifier-Based Public / Private key Pair from a Multi-Component Signature
CN103746810B (en) Anonymous sign-cryption method from certificate public key system to identity public key system
CN103269272B (en) A kind of key encapsulation method based on short-lived certificates
CN107682158B (en) Trusteeship authentication encryption method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20111012