CN102694654A - Identity-based threshold ring signcryption method - Google Patents

Identity-based threshold ring signcryption method Download PDF

Info

Publication number
CN102694654A
CN102694654A CN2012101654028A CN201210165402A CN102694654A CN 102694654 A CN102694654 A CN 102694654A CN 2012101654028 A CN2012101654028 A CN 2012101654028A CN 201210165402 A CN201210165402 A CN 201210165402A CN 102694654 A CN102694654 A CN 102694654A
Authority
CN
China
Prior art keywords
close
sigma
ring
sign
thresholding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012101654028A
Other languages
Chinese (zh)
Other versions
CN102694654B (en
Inventor
孙华
王爱民
葛彦强
熊晶
孙虹
韩娇红
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anyang Normal University
Original Assignee
孙华
王爱民
葛彦强
熊晶
孙虹
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 孙华, 王爱民, 葛彦强, 熊晶, 孙虹 filed Critical 孙华
Priority to CN201210165402.8A priority Critical patent/CN102694654B/en
Publication of CN102694654A publication Critical patent/CN102694654A/en
Application granted granted Critical
Publication of CN102694654B publication Critical patent/CN102694654B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Data Exchanges In Wide-Area Networks (AREA)
  • Storage Device Security (AREA)

Abstract

An identity-based threshold ring signcryption method includes (1) system setup (2) private key extraction (3) signcryption and (4) de-signcryption under a standard model. The identity-based threshold ring signcryption method is constructed under the standard model and better in safety as compared with that of design schemes under random prediction models.

Description

Thresholding ring based on identity is signed decryption method
Technical field
The present invention relates to a kind of ring and sign decryption method, especially a kind of thresholding ring based on identity is signed decryption method.
Background technology
In the conventional public-key cryptographic system, an important problem is the authenticity of PKI.In general, in order in real world, to use public key algorithm, need a kind of mechanism and can verify getting in touch between certain PKI and certain subject identity at any time.Usually the way that adopts is to set up PKIX, and the PKI digital certificate through its authentication center's issue bundles PKI and user's identity.In the system of this type based on the PKI digital certificate, before the PKI that uses the user, people need obtain this user's PKI digital certificate and verify the correctness and the legitimacy of its certificate.This just needs bigger memory space to store the public key certificate of different user, also needs more time overhead to verify user's public key certificate.This is the shortcoming that traditional public-key cryptosystem is difficult to overcome.
In order to solve public key certificate storage huge in the conventional public-key cryptographic system and checking overhead issues, Shamir had creatively proposed the public key cryptography thought based on identity in 1984.In public-key cryptosystem based on identity, user's PKI can be can the identifying user identity information, like E-mail, ID card No. etc., user's private key is then produced according to user's identity information by trusted third party.Make that based on the cryptographic system of identity any two users can secure communication; User's PKI and user identity bind together naturally; Do not need public key certificate; Also needn't use online third party, only need a believable Key Distribution Center for each for the first time the user of connecting system issue a private key just.It has solved the shortcoming that the conventional public-key cryptography is difficult to overcome, and because himself characteristic also makes it have wide application.
Because based on the advantage that identification cipher is learned, released much cryptographic systems based on identity, be exactly one of them based on the label dense body system of identity.Simultaneously, signing dense body system can also combine with some cryptographic techniques with special nature, and structure has the label dense body system of special nature, combines as encircling close scheme of label and secret sharing scheme, thereby obtains signing close based on the thresholding ring of identity.
Bilinearity also is the important tool of structure based on the cryptographic system of identity to being the algebro geometric important tool of research, is playing the part of very important role in field of cryptography.
In addition, for for the common key cryptosystem of identity, the method for proof of present relatively good usefulness is to foretell the machine model at random.Yet for proving based on the fail safe of foretelling model at random; The cryptographic hash function that needs hypothesis in public-key cryptosystem, to use has the security property of foretelling machine at random; Foretell that at random the security password scheme under the model is not necessarily safe in actual environment; And prove its unique difficulty that depends on trap door onr way function that public-key cryptosystem comprises based on the fail safe of master pattern.Therefore, signing close scheme based on the thresholding ring of identity under the structure master pattern and both had higher fail safe and also have realistic meaning simultaneously, is problem demanding prompt solution.
In view of this, special proposition the present invention.
Summary of the invention
The technical problem that the present invention will solve is to overcome the deficiency of prior art, provides a kind of and signs decryption method with foretelling the thresholding ring based on identity that scheme of designing under the model has more fail safe at random.
For solving the problems of the technologies described above, the present invention adopts the basic design of technical scheme to be:
A kind of thresholding ring based on identity is signed decryption method, it is characterized in that: may further comprise the steps:
(1) system sets up: the picked at random parameter, and generation system parameter and corresponding master key, wherein system parameters is an open parameters, concrete steps are:
Make G, G TBe that rank are the cyclic group of prime number p, e:G * G → G TBe a bilinear mappings, two collisionless hash functions
Figure BSA00000723274000021
With
Figure BSA00000723274000022
It is n that the identity ID of random length and message m are exported length respectively uAnd n mBit string;
The picked at random parameter alpha ∈ Z of trusted third party p, generator g ∈ G calculates g 1=g aPicked at random parameter g 2, u ', m ' ∈ G, n uDimensional vector
Figure BSA00000723274000031
n mDimensional vector
Figure BSA00000723274000032
U wherein i, m iRG, then system parameters does Param = ( G , G T , e , g , g 1 , g 2 , u ′ , U ^ , m ′ , M ^ , H u , H m ) , Master key does
(2) private key extracts: input system parameter, master key and user's identity, obtain the private key of this user identity, and concrete steps are:
Given user identity ID is through hash function u=H u(ID) length that calculates the representative of consumer identity is n uBit string, make u that [i] representes the i position in this bit string, numerical value is 1 sequence number set Φ in the definition bit string ID
Picked at random parameter r u∈ Z p, calculating user identity is the private key of ID
d ID = ( d 1 , d 2 ) = ( g 2 α ( u ′ Π i ∈ Φ ID u i ) r u , g r u ) .
(3) label are close: given thresholding ring is signed close middle n member's set L={ID 1..., ID n, actual sign under close t the identity of signing close person be designated as 1,2 ..., t} waits to sign close message m, signs close recipient's identity ID R, sign close concrete steps and be:
Each signs close person ID i(i=1 ..., t) select its sub secret s at random i∈ Z p, the structure coefficient is at Z pT-1 order polynomial f i(x)=a I, 0+ a I, 1X+ ... + a I, t-1x T-1, s wherein i=a I, 0Sign close person ID then iCalculate open parameters
Figure BSA00000723274000036
And sign close person to other and broadcast;
Calculate other and respectively sign close person ID j(the secret sharing s of j ≠ i) I, j=f iAnd they are sent to other sign close person ID (j), j(j=1,2 .., t; J ≠ i), oneself keeps s I, i=f i(i);
Other respectively sign close person ID j(j=1,2 .., t; J ≠ i) sign close person ID from i iObtain secret sharing s I, jAfter, verify its validity with following equality:
Figure BSA00000723274000037
After confirming secret sharing effectively, each signs close person ID iCalculating its privately owned secret according to secret sharing does
Figure BSA00000723274000038
According to ring members list of identities L={ID 1..., ID n, t signs close person, waits to sign close message m and t the private key of signing close person, the close recipient's identity ID of ring label R, obtain wait to sign under the close message m (t, n) the thresholding ring is signed close C, (t, n) expression thresholding ring sign close in the member add up to n, t is a threshold value, actual participation generates the thresholding ring and signs close number of members>=t, concrete steps are:
Make m ∈ GT for waiting to sign close message, this thresholding ring is signed close person's picked at random l 1..., l n∈ Z p, calculate U i = u ′ Π j ∈ Φ ID i u ^ j , I=1 ..., n, R 1 = σ 16 g l 1 , . . . , R t = σ t 6 g l t , R t + 1 = g l t + 1 , . . . , R n = g l n . Order σ 1 = Π i = 1 t σ i 1 · m , σ 2 = Π i = 1 t σ i 2 , σ 3 = Π i = 1 t σ i 3 , σ 4 = Π i = 1 t σ i 4 · Π i = 1 n ( U i ) l i , σ 5 = Π i = 1 t σ i 5 , It is C=(σ that the thresholding ring that then generates is signed close 1... σ 5, R 1... R n).
(4) separate sign close: sign according to the thresholding ring and closely to sign close recipient ID with ring RPrivate key calculate message, take the message that obtains to formula e ( σ 4 , g ) = e ( g 1 , g 2 ) t e ( U 1 , R 1 ) . . . e ( U n , R n ) e ( m ′ Π i ∈ M m i , σ 5 ) In, when and if only if equality was set up, the thresholding ring signed that close effectively gained message is correct, otherwise that gained thresholding ring is signed is close invalid, and the gained message error is returned step (1).
Preferably, carrying out the following step acquisition thresholding ring after the privately owned secret of the close middle acquisition of said step (3) label signs close::
For i ∈ 1,2 ..., t} establishes each and signs close person ID iPrivate key be (d I1, d I2), calculate M=H m(L, m), order
Figure BSA000007232740000410
Be the set of the sequence number k of M [k]=1 in the bit string of message m, picked at random r i∈ Z p, calculating section thresholding ring is signed close σ i 1 = e ( g 1 , g 2 ) r i , σ i 2 = g r i , σ i 3 = ( u ′ Π j ∈ Φ ID R u ^ J ) r i , σ i 4 = d i 1 ( m ′ Π i ∈ M m ^ i ) x i η i , σ i 5 = g x i η i , σ I6=d I2, and (σ I1, σ I2, σ I3, σ I4, σ I5, σ I6) send to t and sign and arbitraryly among the close person to sign the close close person of label in order to produce the thresholding ring, wherein
Figure BSA000007232740000416
Be Lagrangian coefficient.
Preferably, the described close concrete steps of label of separating are following:
When receive the thresholding ring sign close after, the thresholding ring is signed close recipient and is utilized its private key at first to calculate to wait to sign close message m, m=σ 1E (d R2, σ 3) e (d R1, σ 2) -1, calculating the length of waiting to sign close message through hash function then is n mBit string, numerical value is 1 sequence number set M in the definition bit string;
With message substitution formula e ( σ 4 , g ) = e ( g 1 , g 2 ) t e ( U 1 , R 1 ) . . . e ( U n , R n ) e ( m ′ Π i ∈ M m i , σ 5 ) In, when and if only if equality was set up, the thresholding ring signed that close effectively gained message is correct, otherwise that gained thresholding ring is signed is close invalid, the gained message error.
After adopting technique scheme, the present invention compared with prior art has following beneficial effect: method of the present invention is constructed under master pattern, and foretells that at random scheme of designing is compared under the model, and fail safe is better.
Be described in further detail below in conjunction with the accompanying drawing specific embodiments of the invention.
Description of drawings
Fig. 1 is a basic flow sheet of the present invention;
Fig. 2 is to the stipulations of finding the solution the DBDH problem from the attack of thresholding being signed close algorithm;
Fig. 3 signs close to the stipulations of finding the solution the CDH problem from forging thresholding.
Embodiment
As shown in Figure 1, a kind of thresholding ring based on identity is signed decryption method, may further comprise the steps:
S1, system set up: the picked at random parameter, and generation system parameter and corresponding master key, wherein system parameters is an open parameters, concrete steps are:
Make G, G TBe that rank are the cyclic group of prime number p, e:G * G → G TBe a bilinear mappings, two collisionless hash functions With
Figure BSA00000723274000053
It is n that the identity ID of random length and message m are exported length respectively uAnd n mBit string;
The picked at random parameter alpha ∈ Z of trusted third party p, generator g ∈ G calculates g 1=g aPicked at random parameter g 2, u ', m ' ∈ G, n uDimensional vector
Figure BSA00000723274000061
n mDimensional vector
Figure BSA00000723274000062
U wherein i, m iRG, then system parameters does Param = ( G , G T , e , g , g 1 , g 2 , u ′ , U ^ , m ′ , M ^ , H u , H m ) , Master key does
Figure BSA00000723274000064
S2, private key extract: input system parameter, master key and user's identity, obtain the private key of this user identity, and concrete steps are:
Given user identity ID is through hash function u=H u(ID) length that calculates the representative of consumer identity is n uBit string, make u that [i] representes the i position in this bit string, numerical value is 1 sequence number set Φ in the definition bit string ID
Picked at random parameter r u∈ Z p, calculating user identity is the private key of ID
d ID = ( d 1 , d 2 ) = ( g 2 α ( u ′ Π i ∈ Φ ID u i ) r u , g r u ) ;
Here when calculating private key, used sequence number set Φ ID, for the d in the formula 1Promptly
Figure BSA00000723274000066
Here
Figure BSA00000723274000067
Be n uDimensional vector, u iGather Φ exactly IDIn corresponding sequence number exist
Figure BSA00000723274000068
In pairing element.
S3, sign close: given thresholding ring sign close in n member's set L={ID 1..., ID n, actual sign under close t the identity of signing close person be designated as 1,2 ..., t} waits to sign close message m, signs close recipient's identity ID R, sign close concrete steps and be:
Each signs close person ID i(i=1 ..., t) select its sub secret s at random i∈ Z p, the structure coefficient is at Z pT-1 order polynomial f i(x)=a I, 0+ a I, 1X+ ... + a I, t-1x T-1, s wherein i=a I, 0Sign close person ID then iCalculate open parameters
Figure BSA00000723274000069
And sign close person to other and broadcast; (
Figure BSA000007232740000610
The residue class group of expression integer mould p, this is a representation general in the cryptography)
Calculate other and respectively sign close person ID j(the secret sharing s of j ≠ i) I, j=f iAnd they are sent to other sign close person ID (j), j(j=1,2 .., t; J ≠ i), oneself keeps s I, i=f i(i);
Sign close person ID j(j=1,2 .., t; J ≠ i) from signing close person ID iObtain secret sharing s I, jAfter, verify its validity with following equality: After confirming secret sharing effectively, each signs close person ID iCalculating its privately owned secret according to secret sharing does
Figure BSA00000723274000071
Each signs close person ID iBe all close persons of label that receive secret sharing.Give an example, suppose to have t to sign close person here, the numbering that might as well establish them is 1 ..., t.Sign now close person 1 and will calculate secret sharing to the close person of remaining label, same reason, remaining each sign close person and also will calculate secret sharing to removing the t-1 it the close person of label, therefore, the close person that respectively signs here is exactly t the close person of label here.
According to ring members list of identities L={ID 1..., ID n, t signs close person, waits to sign close message m and t the private key of signing close person, the close recipient's identity ID of ring label R, obtain wait to sign under the close message m (t, n) the thresholding ring is signed close C, (t, n) for the thresholding ring sign close in the member add up to n, t is a threshold value, actual participation generates the thresholding ring and signs close number of members>=t, when representing thresholding, all adopts this representation.Concrete steps are:
Make m ∈ G TFor waiting to sign close message, this thresholding ring is signed close person's picked at random l 1..., l n∈ Z p, calculate U i = u ′ Π j ∈ Φ ID i u ^ j , I=1 ..., n, R 1 = σ 16 g l 1 , . . . , R t = σ t 6 g l t , R t + 1 = g l t + 1 , . . . , R n = g l n . Order σ 1 = Π i = 1 t σ i 1 · m , σ 2 = Π i = 1 t σ i 2 , σ 3 = Π i = 1 t σ i 3 , σ 4 = Π i = 1 t σ i 4 · Π i = 1 n ( U i ) l i , σ 5 = Π i = 1 t σ i 5 , It is C=(σ that the thresholding ring that then generates is signed close 1... σ 5, R 1... R n);
S4, separate sign close: sign according to the thresholding ring and closely to sign close recipient ID with ring RPrivate key calculate message, take the message that obtains to formula e ( σ 4 , g ) = e ( g 1 , g 2 ) t e ( U 1 , R 1 ) . . . e ( U n , R n ) e ( m ′ Π i ∈ M m i , σ 5 ) In, when and if only if equality was set up, the thresholding ring signed that close effectively gained message is correct, otherwise that gained thresholding ring is signed is close invalid, the gained message error.
Preferably, carrying out the following step acquisition thresholding ring after the privately owned secret of the close middle acquisition of said step S3 label signs close:
For i ∈ 1,2 ..., t} establishes each and signs close person ID iPrivate key be (d I1, d I2), calculate M=H m(L, m), order
Figure BSA000007232740000711
Be the set of the sequence number k of M [k]=1 in the bit string of message m, picked at random r i∈ Z p, calculating section thresholding ring is signed close σ i 1 = e ( g 1 , g 2 ) r i , σ i 2 = g r i , σ i 3 = ( u ′ Π j ∈ Φ ID R u ^ J ) r i , σ i 4 = d i 1 ( m ′ Π i ∈ M m ^ i ) x i η i , σ i 5 = g x i η i , σ I6=d I2, and (σ I1, σ I2, σ I3, σ I4, σ I5, σ I6) send to t and sign and arbitraryly among the close person to sign the close close person of label in order to produce the thresholding ring, wherein
Figure BSA00000723274000086
Be Lagrangian coefficient.
Preferably, the described close concrete steps of label of separating are following:
When receive the thresholding ring sign close after, the thresholding ring is signed close recipient and is utilized its private key at first to calculate to wait to sign close message m, m=σ 1E (d R2, σ 3) e (d R1, σ 2) -1, calculating the length of waiting to sign close message through hash function then is n mBit string, numerical value is 1 sequence number set M in the definition bit string;
With message substitution formula e ( σ 4 , g ) = e ( g 1 , g 2 ) t e ( U 1 , R 1 ) . . . e ( U n , R n ) e ( m ′ Π i ∈ M m i , σ 5 ) In, when and if only if equality was set up, the thresholding ring signed that close effectively gained message is correct, otherwise that gained thresholding ring is signed is close invalid, the gained message error.
Here when verifying, used M, for
Figure BSA00000723274000088
Here
Figure BSA00000723274000089
Be n mDimensional vector, m iGather exactly that corresponding sequence number exists among the M
Figure BSA000007232740000810
In pairing element.
Indistinguishability fail safe proof of the present invention is as shown in Figure 2, and the practical implementation step is:
1. hypothesis opponent A can attack this programme with the advantage of can not ignore, then can construction algorithm B, and B can utilize A to solve the DBDH problem.Instance (g, the g of a DBDH problem of given B a, g b, g c, h), its target be judge whether h=e (g, g) Abc, the challenger of B imitation A.
2. algorithm B sets l u=2 (q e+ q s), l m=2q s, q wherein eBe the number of times of A private key inquiry, q sIt is the number of times that A signs close inquiry.Select k at random uAnd k m, satisfy 0≤k u≤n uWith 0≤k m≤n m, and supposition l u(n u+ 1)<p and l m(n m+ 1)<p.B selects And length is n uVectorial X=(x i), wherein
Figure BSA000007232740000812
Select
Figure BSA000007232740000813
And length is n mVector Z=(z k), wherein
Figure BSA000007232740000814
Last B selects y ', w ' ∈ RZ p, length is n uVectorial Y=(y i), length is n mVectorial W=(w i), y wherein i, w iRZ pFor the member's identity ID among the L and the bit string u=H of message m u(ID) and M=H m(L m), defines following function:
F ( ID ) = x ′ + Σ i ∈ Φ x i - l u k u , J ( ID ) = y ′ + Σ i ∈ Φ y i
K ( M ) = z ′ + Σ i ∈ M z i - l m k m , L ( M ) = w ′ + Σ i ∈ M w i
Open parameters among algorithm B structure the present invention program is following:
g 1=g a, g 2=g b u ′ = g 2 - l u k u + x ′ g y ′ , u i = g 2 x i g y i , 1≤i≤n u m ′ = g 2 - l m k m + z ′ g w ′ , m i = g 2 z i g w i , 1≤i≤n uAlgorithm B sends to opponent A with open parameters then.
3. in the phase I, when opponent A initiated the inquiry of some, algorithm B responded as follows:
(1) private key inquiry: when opponent A inquires the private key of identity ID, though algorithm B does not know master key, supposition F (ID) ≠ 0mod p, B also can construct its private key d IDB chooses r wantonly u∈ Z pAnd calculate:
d ID u = ( d u 1 , d u 2 ) = ( g 1 - J ( ID ) / F ( ID ) ( u ′ Π i ∈ Φ u u i ) r u , g 1 - 1 / F ( ID ) g r u ) , If F (ID)=0mod p, top calculating can't be carried out, and B withdraws from failure.
(2) sign close inquiry: when opponent A inquiry ring members identity is L={ID 1..., ID n, threshold value is that (t<n), message is m to t, and the close person of actual label is ID i(i=1 ... t) and ring to sign close recipient be ID RThe thresholding ring sign when close, algorithm B at first calculates M=H m(L, m), sign close according to following steps output thresholding ring then:
1. algorithm B selects s, a at random 0, a 1..., a T-1∈ Z p, the structure number of times is polynomial f (x)=a of t-1 0+ a 1X+ ... + a T-1x T-1, s=a wherein 0
2. suppose for reality and sign close person ID i(i=1 ... t), satisfy F (ID i) ≠ 0mod p, then algorithm B calculates and respectively signs close person ID according to their private key of method construct in the private key inquiry i(i=1 ... privately owned secret x t) i=f (i) utilizes the close algorithm of label to generate corresponding thresholding ring then and signs close C.
If 3. condition F (ID i) ≠ 0mod p, i=1 ... t is false, and algorithm B also can sign close by this thresholding ring of structure as the method for structure private key in the private key inquiry so.Suppose K (M) ≠ 0mod p, algorithm B selects r, r at random 1..., r n, r m∈ Z p, calculate:
σ 1=e (g 1, g 2) rM, σ 2=g r,
Figure BSA00000723274000101
σ = ( Π i = 1 n ( U i ) r i ) g 1 - TL ( M ) / K ( M ) ( m ′ Π i ∈ M m i ) r m , σ 5 = g r m , R 1 = g r 1 , . . . , R n = g r n , Wherein
Figure BSA00000723274000105
If K (M)=0mod p, top calculating can't be carried out, and B withdraws from failure.
(3) separate the close inquiry of label: when opponent A initiates to sign close recipient's identity at ring members tabulation L, ring is ID RAnd separating under the ciphertext C be when signing close inquiry, and algorithm B at first moves the private key extraction algorithm and obtains ID RPrivate key
Figure BSA00000723274000106
Operation is separated and is signed close algorithm then, if C is an effective ciphertext, then exports m, otherwise, output false.
4. in the challenge stage, opponent A appoints the message m of getting two equal length 0, m 1, and ring members tabulated
Figure BSA00000723274000107
And ring is signed close recipient's identity
Figure BSA00000723274000108
Send to algorithm B.If A is at the private key that the phase I has been inquired
Figure BSA00000723274000109
, then B withdraws from failure.{ 0,1} is if K is (M for the optional b ∈ of B b) ≠ 0mod p,
Figure BSA000007232740001010
B withdraws from failure so.If L *In do not have t identity ID *, satisfy F (ID *) ≠ 0mod p, B withdraws from failure so; Otherwise, for describe convenient for the purpose of, might as well establish this t identity and do
Figure BSA000007232740001011
B picked at random r, r 1..., r n, r m∈ Z p, construct as follows:
σ 1 * = h · m b , σ 2 * = g c , σ 3 * = g cJ ( ID R * ) = ( u ′ Π j ∈ Φ ID R * u ^ j ) c ,
σ 4 * = Π i = 1 t g 1 - J ( ID i * ) F ( ID i * ) ( g 2 F ( ID i * ) g J ( ID i * ) ) r i · Π i = t + 1 n ( g 2 F ( ID i * ) g J ( ID i * ) ) r i · g r m L ( M b ) , σ 5 * = g r m ,
R 1 * = g r ~ 1 , . . . , R t * = g r ~ t , R t + 1 * = g r t + 1 , . . . , R n * = g r n ,
i=1 wherein; ..., t.If h=e (g, g) Abc, can know C *Be that an effective thresholding ring is signed close.
5. in second stage, opponent A can send private key inquiry, the close inquiry of label and the deciphering inquiry of some, but A can not inquire as stage 1 that kind
Figure BSA000007232740001020
Private key and to C *Separate and sign close inquiry.
6. in the conjecture stage, opponent A output is to the conjecture b ' of b.If b=b ', then B output 1, with h=e (g, g) AbcAs separating of DBDH problem; Otherwise B output 0 stops recreation.
Therefore; If existing an opponent can carry out CCA2 with the probability of can not ignore attacks; So exist an effective algorithm to solve the DBDH problem, and this and DBDH are that a difficult problem contradicts, so scheme is an IND-IDTRSC-CCA2 safety with the probability of can not ignore.
The unforgeable fail safe proof that exists of the present invention is as shown in Figure 3, and the practical implementation step is:
1. hypothesis adulterator A can attack this programme with the advantage of can not ignore, then can construction algorithm B, and B can utilize A to solve the CDH problem.Instance (g, the g of a CDH problem of given B a, g b), its target is to calculate g Ab, the challenger of B imitation A.
2. algorithm B structure and identical system's open parameters during the front proves send it to opponent A then.
3. opponent A can initiate private key inquiry, the close inquiry of label of some and separate the close inquiry of label as in the before proof adaptively.
4. in the forgery stage, opponent A output is tabulated at ring members
Figure BSA00000723274000111
Threshold value t, message m *And the close recipient's identity of ring label does
Figure BSA00000723274000112
Under forgery thresholding ring sign close C *If algorithm B does not fail and withdraws from whole process, algorithm B checks whether following condition is set up so:
1.
Figure BSA00000723274000113
is for all i ∈ (1; ..., n) all set up;
2. K (M *)=0mod p, wherein M *=H m(L, m *).
If above-mentioned condition is not set up simultaneously, algorithm B withdraws from failure so; Otherwise B can calculate
( σ 4 * R 1 J ( ID 1 * ) . . . R n J ( ID n * ) R m L ( M * ) ) 1 / t = ( g 2 ta ( u ′ Π i ∈ Φ ID i * u i ) r i . . . ( u ′ Π i ∈ ID n * u i ) r i ( m ′ Π k ∈ M m j ) r m g J ( ID 1 * ) r 1 . . . g J ( ID n * ) r n g L ( M * ) r m ) 1 / t = ( g 2 ta ) 1 / t = g 2 a = g ab
Separating of CDH problem that Here it is.
Therefore; If existing an opponent to forge an effective thresholding ring with the probability of can not ignore signs close; So just exist an algorithm to solve the CDH problem with the probability of can not ignore; And this and CDH problem are that a difficult problem contradicts, so scheme is an EUF-IDTRSC-CMIA safety.
In sum; Realized under master pattern, constructing new way and the new method of signing close scheme based on identity thresholding ring according to the present invention; And security reliability through the clear scheme of concrete solution security proof list; The realization of this method not only has theory significance, also has realistic meaning simultaneously.
Therefore the present invention constructs under master pattern, and this method has indistinguishability and unforgeable through experiment proof, so this method is with respect to foretelling under the model to have better fail safe for the scheme of designing at random.
The above only is a preferred implementation of the present invention; Should be pointed out that for those skilled in the art, under the prerequisite that does not break away from the principle of the invention; Can also make some improvement and retouching, these improvement and retouching also should be regarded as protection scope of the present invention.

Claims (3)

1. the thresholding ring based on identity is signed decryption method, it is characterized in that: may further comprise the steps:
(1) system sets up: the picked at random parameter, and generation system parameter and corresponding master key, wherein system parameters is an open parameters, concrete steps are:
Make G, G TBe that rank are the cyclic group of prime number p, e:G * G → G TBe a bilinear mappings, two collisionless hash functions
Figure FSA00000723273900011
With
Figure FSA00000723273900012
It is n that the identity ID of random length and message m are exported length respectively uAnd n mBit string;
The picked at random parameter alpha ∈ Z of trusted third party p, generator g ∈ G calculates g 1=g aPicked at random parameter g 2, u ', m ' ∈ G, n uDimensional vector n mDimensional vector
Figure FSA00000723273900014
U wherein i, m iRG, then system parameters does Param = ( G , G T , e , g , g 1 , g 2 , u ′ , U ^ , m ′ , M ^ , H u , H m ) , Master key does
(2) private key extracts: input system parameter, master key and user's identity, obtain the private key of this user identity, and concrete steps are:
Given user identity ID is through hash function u=H u(ID) length that calculates the representative of consumer identity is n uBit string, make u that [i] representes the i position in this bit string, numerical value is 1 sequence number set Φ in the definition bit string ID
Picked at random parameter r u∈ Z p, calculating user identity is the private key of ID
d ID = ( d 1 , d 2 ) = ( g 2 α ( u ′ Π i ∈ Φ ID u i ) r u , g r u ) .
(3) label are close: given thresholding ring is signed close middle n member's set L={ID 1..., ID n, actual sign under close t the identity of signing close person be designated as 1,2 ..., t} waits to sign close message m, signs close recipient's identity ID R, sign close concrete steps and be:
Each signs close person ID i(i=1 ..., t) select its sub secret s at random i∈ Z p, the structure coefficient is at Z pT-1 order polynomial f i(x)=a I, 0+ a I, 1X+ ... + a I, t-1x T-1, s wherein i=a I, 0Sign close person ID then iCalculate open parameters
Figure FSA00000723273900018
And sign close person to other and broadcast;
Calculate other and respectively sign close person ID i(the secret sharing s of j ≠ i) I, j=f iAnd they are sent to other sign close person ID (j), j(j=1,2 .., t; J ≠ i), oneself keeps s I, i=f i(i);
Other respectively sign close person ID j(j=1,2 .., t; J ≠ i) sign close person ID from i iObtain secret sharing s I, jAfter, verify its validity with following equality: After confirming secret sharing effectively, each signs close person ID iCalculating its privately owned secret according to secret sharing does
Figure FSA00000723273900022
According to ring members list of identities L={ID 1..., ID n, t signs close person, waits to sign close message m and t the private key of signing close person, the close recipient's identity ID of ring label R, obtain wait to sign under the close message m (t, n) the thresholding ring is signed close C, (t, n) expression thresholding ring sign close in the member add up to n, t is a threshold value, actual participation generates the thresholding ring and signs close number of members>=t, concrete steps are:
Make m ∈ G TFor waiting to sign close message, this thresholding ring is signed close person's picked at random l 1..., l n∈ Z p, calculate U i = u ′ Π j ∈ Φ ID i u ^ j , I=1 ..., n, R 1 = σ 16 g l 1 , . . . , R t = σ t 6 g l t , R t + 1 = g l t + 1 , . . . , R n = g l n . Order σ 1 = Π i = 1 t σ i 1 · m , σ 2 = Π i = 1 t σ i 2 , σ 3 = Π i = 1 t σ i 3 , σ 4 = Π i = 1 t σ i 4 · Π i = 1 n ( U i ) l i , σ 5 = Π i = 1 t σ i 5 , It is C=(σ that the thresholding ring that then generates is signed close 1... σ 5, R 1... R n).
(4) separate sign close: sign according to the thresholding ring and closely to sign close recipient ID with ring RPrivate key calculate message, take the message that obtains to formula e ( σ 4 , g ) = e ( g 1 , g 2 ) t e ( U 1 , R 1 ) . . . e ( U n , R n ) e ( m ′ Π i ∈ M m i , σ 5 ) In, when and if only if equality was set up, the thresholding ring signed that close effectively gained message is correct, otherwise that gained thresholding ring is signed is close invalid, and the gained message error is returned step (1).
2. the thresholding ring based on identity according to claim 1 is signed decryption method, it is characterized in that: carry out the following step acquisition thresholding ring during said step (3) label are close after the privately owned secret of acquisition and sign close::
For i ∈ 1,2 ..., t} establishes each and signs close person ID iPrivate key be (d I1, d I2), calculate M=H m(L, m), order
Figure FSA000007232739000212
Be the set of the sequence number k of M [k]=1 in the bit string of message m, picked at random r i∈ Z p, calculating section thresholding ring is signed close σ i 1 = e ( g 1 , g 2 ) r i , σ i 2 = g r i , σ i 3 = ( u ′ Π j ∈ Φ ID R u ^ J ) r i , σ i 4 = d i 1 ( m ′ Π i ∈ M m ^ i ) x i η i , σ i 5 = g x i η i , σ I6=d I2, and (σ I1, σ I2, σ I3, σ I4, σ I5, σ I6) send to t and sign and arbitraryly among the close person to sign the close close person of label in order to produce the thresholding ring, wherein Be Lagrangian coefficient.
3. sign decryption method according to claim 1 or 2 or 3 described thresholding rings based on identity, it is characterized in that: the described close concrete steps of label of separating are following:
When receive the thresholding ring sign close after, the thresholding ring is signed close recipient and is utilized its private key at first to calculate to wait to sign close message m, m=σ 1E (d R2, σ 3) e (d R1, σ 2) -1, calculating the length of waiting to sign close message through hash function then is n mBit string, numerical value is 1 sequence number set M in the definition bit string;
With message substitution formula e ( σ 4 , g ) = e ( g 1 , g 2 ) t e ( U 1 , R 1 ) . . . e ( U n , R n ) e ( m ′ Π i ∈ M m i , σ 5 ) In, when and if only if equality was set up, the thresholding ring signed that close effectively gained message is correct, otherwise that gained thresholding ring is signed is close invalid, the gained message error.
CN201210165402.8A 2012-05-25 2012-05-25 Identity-based threshold ring signcryption method Expired - Fee Related CN102694654B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210165402.8A CN102694654B (en) 2012-05-25 2012-05-25 Identity-based threshold ring signcryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210165402.8A CN102694654B (en) 2012-05-25 2012-05-25 Identity-based threshold ring signcryption method

Publications (2)

Publication Number Publication Date
CN102694654A true CN102694654A (en) 2012-09-26
CN102694654B CN102694654B (en) 2015-03-25

Family

ID=46859946

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210165402.8A Expired - Fee Related CN102694654B (en) 2012-05-25 2012-05-25 Identity-based threshold ring signcryption method

Country Status (1)

Country Link
CN (1) CN102694654B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105187212A (en) * 2015-08-07 2015-12-23 河海大学 Schnorr ring signature scheme with specified verifiability
CN110166228A (en) * 2019-03-29 2019-08-23 南通大学 Based on the method for secret protection that no certificate ring label are close in vehicular ad hoc network
CN113626456A (en) * 2021-08-18 2021-11-09 安徽宝葫芦信息科技集团股份有限公司 File data consistency maintaining system and method based on block chain technology

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060159259A1 (en) * 2003-10-31 2006-07-20 Gentry Craig B Encryption and signature schemes using message mappings to reduce the message size
US20070076865A1 (en) * 2004-12-14 2007-04-05 Microsoft Corporation Hashing byte streams into elements of the Shafarevich-Tate group of an abelian variety
CN101252431A (en) * 2007-09-06 2008-08-27 广州信睿网络科技有限公司 Realizing method of general-purpose digital signing scheme
CN101262333A (en) * 2008-04-21 2008-09-10 上海大学 A secure communication method between nodes in vehicular network
CN101267308A (en) * 2008-04-24 2008-09-17 上海交通大学 Democratic signature method with threshold tracking

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060159259A1 (en) * 2003-10-31 2006-07-20 Gentry Craig B Encryption and signature schemes using message mappings to reduce the message size
US20070076865A1 (en) * 2004-12-14 2007-04-05 Microsoft Corporation Hashing byte streams into elements of the Shafarevich-Tate group of an abelian variety
CN101252431A (en) * 2007-09-06 2008-08-27 广州信睿网络科技有限公司 Realizing method of general-purpose digital signing scheme
CN101262333A (en) * 2008-04-21 2008-09-10 上海大学 A secure communication method between nodes in vehicular network
CN101267308A (en) * 2008-04-24 2008-09-17 上海交通大学 Democratic signature method with threshold tracking

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105187212A (en) * 2015-08-07 2015-12-23 河海大学 Schnorr ring signature scheme with specified verifiability
CN110166228A (en) * 2019-03-29 2019-08-23 南通大学 Based on the method for secret protection that no certificate ring label are close in vehicular ad hoc network
CN110166228B (en) * 2019-03-29 2022-02-18 南通大学 Privacy protection method based on certificate-free ring signcryption in vehicle-mounted self-organizing network
CN113626456A (en) * 2021-08-18 2021-11-09 安徽宝葫芦信息科技集团股份有限公司 File data consistency maintaining system and method based on block chain technology

Also Published As

Publication number Publication date
CN102694654B (en) 2015-03-25

Similar Documents

Publication Publication Date Title
CN102684885B (en) Identity-based threshold ring signature method
CN107342859B (en) A kind of anonymous authentication method and its application
Li et al. Cryptanalysis and improvement of certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks
CN103117860B (en) Without the blind ring signatures method of certificate
Huang et al. Short designated verifier signature scheme and its identity-based variant
CN104780050B (en) A kind of member of the forward secrecy based on elliptic curve is revocable without certificate group signature method
CN101814991B (en) Mutual authentication method and system based on identity
CN103220146B (en) Zero Knowledge digital signature method based on multivariate public key cryptosystem
Wang et al. A modified efficient certificateless signature scheme without bilinear pairings
CN101958793A (en) Double public key cryptograph identity identification, secrete key verification and digital signing integrated solution
CN104079412A (en) Trusted PKG-free threshold proxy signature method based on identity safety of smart power grid
KR20030062401A (en) Apparatus and method for generating and verifying id-based blind signature by using bilinear parings
CN107332665A (en) A kind of Partial Blind Signature method of identity-based on lattice
Wang A provable secure fuzzy identity based signature scheme
Xiong et al. Strong security enabled certificateless aggregate signatures applicable to mobile computation
Tseng et al. Top-level secure certificateless signature scheme in the standard model
CN102694654A (en) Identity-based threshold ring signcryption method
CN110266492A (en) A kind of traceable ubiquitous electric power Internet of Things identity identifying method
Youn et al. An efficient non-interactive deniable authentication scheme based on trapdoor commitment schemes
Changgen et al. Threshold signcryption scheme based on elliptic curve cryptosystem and verifiable secret sharing
Zhang et al. Identity‐based optimistic fair exchange in the standard model
CN111726223A (en) Identity-based multi-signcryption scheme
Zhang et al. Cryptanalysis and Fixed of Short Signature Scheme without Random Oracle from Bilinear Parings.
CN106571912B (en) A kind of two side's authentication methods towards electric system
Sun et al. Delegatability of an identity based strong designated verifier signature scheme

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20151224

Address after: The 436 Avenue Development Zone in Anyang City, Henan province 455000

Patentee after: Anyang Normal University

Address before: Anyang City, Henan Province, the 455000 Road No. 436, Anyang Normal University (College of computer and Information Engineering)

Patentee before: Sun Hua

Patentee before: Wang Aimin

Patentee before: Ge Yanqiang

Patentee before: Xiong Jing

Patentee before: Sun Hong

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20150325

Termination date: 20180525