CN104079412A - Trusted PKG-free threshold proxy signature method based on identity safety of smart power grid - Google Patents

Trusted PKG-free threshold proxy signature method based on identity safety of smart power grid Download PDF

Info

Publication number
CN104079412A
CN104079412A CN201410322276.1A CN201410322276A CN104079412A CN 104079412 A CN104079412 A CN 104079412A CN 201410322276 A CN201410322276 A CN 201410322276A CN 104079412 A CN104079412 A CN 104079412A
Authority
CN
China
Prior art keywords
proxy
pkg
signature
signer
allograph
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410322276.1A
Other languages
Chinese (zh)
Other versions
CN104079412B (en
Inventor
彭伟
郑海涛
高长录
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
GANSU PROV ELECTRIC POWER DESIGN INST
Original Assignee
GANSU PROV ELECTRIC POWER DESIGN INST
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by GANSU PROV ELECTRIC POWER DESIGN INST filed Critical GANSU PROV ELECTRIC POWER DESIGN INST
Priority to CN201410322276.1A priority Critical patent/CN104079412B/en
Publication of CN104079412A publication Critical patent/CN104079412A/en
Application granted granted Critical
Publication of CN104079412B publication Critical patent/CN104079412B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

Provided is a trusted PKG-free threshold proxy signature method based on the identity safety of a smart power grid. According to the signature method, a signer interacts with a PKG and then obtains a private key pair (xid, yid) and a public key pair (Xid, Yid) of the PKG; proxy signers are authorized according to a verifiable secret sharing scheme, and it is supposed that P1, P2, ... , Pt are the t proxy signers, the t proxy signers will cooperate to generate a proxy signature of a message m; each proxy signer Pi generates a proxy signature part and sends the proxy signature part to a verifier C, and if all the proxy signature parts pass verification, the C combines the proxy signature parts into a valid threshold proxy signature. The method has higher execution efficiency due to many steps of precomputation and guarantees the security features of privacy, proxy protection, unforgeability, non-repudiation, strong identifiability and the like of the valid threshold proxy signature.

Description

The threshold proxy signature method without credible PKG based on intelligent grid identity security
Technical field
The present invention relates to intelligent grid secure data communication technical field, be specifically related to a kind of threshold proxy signature method without credible PKG based on intelligent grid identity security.
Background technology
Along with the development of mechanics of communication and information technology, various information systems are widely used in field of power as dispatch automated system, distribution automation system, electric substation automation system and technical support system for power market etc.The development in wisdom city makes intelligent grid that the telecommunications network with traditional, broadcasting and television network, the Internet etc. are organically blended, and electrical network is not only carrier and the platform of electric power transfer, and is important public service infrastructure.Rely on abundant electrical network Internet resources, build open public network service platform, impel flow of power, information flow, Business Stream constantly to merge, to meet day by day diversified user's request.
The information security issue of smart electric grid system becomes increasingly conspicuous, and the anti-attack that utilizes modern password algorithm and cipher protocol to improve electric power system application layer control protocol is one of research topic of current extensive concern.Allograph refers to the mandate through original signer, and proxy signers could represent that original signer generates effectively signature.Threshold Signature is mainly used in to be distributed to signature power in each member's the occasion of group by the mode of thresholding, Threshold Signature is introduced in proxy signature, has formed threshold proxy signature.In (t, n) threshold proxy signature, the proxy signers cooperation that is only no less than t could represent that original signer generates effectively signature.
In the cryptographic system based on identity, user's PKI directly obtains from its identity information, private key is to be called private key generating center (PKG by one, private key generator) trusted party generates, there is key escrow in the threshold proxy signature based on identity, after PKG is captured, can bring on a disaster to system.In smart electric grid system research based on identity without credible PKG technology, can prevent hostile signature, abuse allograph power problem, solve key escrow, realize authority Decentralization, therefore have important practical significance.
Summary of the invention
The object of the invention is to provide a kind of threshold proxy signature method without credible PKG based on intelligent grid identity security.After the signer of this endorsement method and PKG are mutual, obtain its private key to ( x id , y id ) and PKI to ( x id , y id ); With verifying that secret sharing scheme authorizes proxy signer, suppose P 1, P 2..., P t be tindividual proxy signers, their generation message that will jointly cooperate mallograph; Each succedaneum P i generating portion allograph, and send it to verifier C, if each part allograph passes through checking, C synthesizes an effective threshold proxy signature.
It is as follows that the present invention realizes the technical scheme that above-mentioned purpose takes: a kind of threshold proxy signature method without credible PKG based on intelligent grid identity security, exists private key generating center PKG, original signer P in supposing the system 0, proxy signers L={P 1, P 2..., P nan and verifier C, C is also a member in set L, C is responsible for verifying the validity of agent group member's personal agent signature, and these effective personal agents signatures are synthesized to allograph, establishes g 1be by pthe circled addition group who generates, its rank are prime number q; g 2to there is phase same order qmultiplication loop group; Bilinear map e: g 1* g 1g 2; Concrete steps are as described below;
Step 1, system initialization: PKG chooses an integer at random s pKG , calculate system PKI q pKG =s pKG p, and select following strong collisionless hash function h 1: { 0,1} * → G 1, h 2: { 0,1} * ; Then PKG will s pKG as system private key, preserve, and open parameters={ g 1, g 2, e, p, q, q pKG , h 1, h 2;
Step 2, key generate: supposition idthe only discernible identity that represents signer, PKG carries out physical characterization to it and be sure of idthere is uniqueness; Signer is chosen arbitrarily x id as its first's private key, then calculate x id =x id p, and send x id give PKG; PKG calculates y id =s pKG y id , wherein y id =H 1( id, x), and will y id send to signer, then signer obtain its private key to ( x id , y id ) and PKI to ( x id , y id ); According to above algorithm, original signer P 0obtain private key ( x 0, y 0) and PKI ( x 0, y 0), proxy signers P i obtain private key ( x i , y i ) and PKI ( x i , y i );
Step 3, proxy signature key generate: at proxy signature key, generate in agreement, utilize Pederson can verify that secret sharing scheme authorizes proxy signer; Original signer P 0utilize signature scheme to certificate m w sign, certificate m w many matters of having described agency, comprising:
Step 3.1, original signer P 0select first arbitrarily k 0 , then calculate , v 0= h 2( m w , r 0) finally calculate u 0= x 0 v 0 y 0+ v 0 y 0so P 0will ( m w , r 0) send to P i ;
Step 3.2, original signer P 0select arbitrarily f i g 1, wherein 1≤ it-1, and structure multinomial
f( x)= u 0+ xF 1+ ... + x t-1 f t-1p 0calculate d i =F( i) ( i=0 ..., n), wherein d 0 =F (0)=U 0; Last P 0will d i secret sends to proxy signers P i ( i=1 ..., n), and broadcast a 0= e( u 0, p), a j = e( f j , p), wherein j=1 ..., t-1;
Step 3.3, each P i by following formula, verify d i validity:
if this formula is set up, P i calculate its proxy signature key d i =v 0 ( x i q pKG + y i ) + w i d i , wherein , otherwise P i request resends an effective value;
Step 4, allograph generate: without loss of generality, we suppose P 1, P 2..., P t be tindividual proxy signers, their generation message that will jointly cooperate mallograph; Each succedaneum P i generating portion allograph, and send it to verifier C, if each part allograph passes through checking, C synthesizes an effective threshold proxy signature, comprising:
Step 4.1, proxy signers P i select first arbitrarily k i , then calculate , and will r i send to C;
Step 4.2, verifier C calculate , h=H 2( mr), and will hsend to each proxy signers P i ;
Step 4.3, proxy signers P i calculating section allograph u i =hd i + k i p, and signature result is sent to C;
Step 4.4, verifier C receive u i after, by following formula, verify:
If all u i all passed through checking, C calculates , final allograph be ( u, m, m w , r 0 , r);
Step 5, allograph checking: threshold proxy signature verifier calculates v 0= h 2( m w , r 0), h=H 2( mr), and check whether following formula is set up:
If above formula is set up, by checking, otherwise failure.
The present invention's application has following Fundamentals of Mathematics:
If g 1be by pthe circled addition group who generates, its rank are prime number q; g 2to there is phase same order qmultiplication loop group; Bilinearity is to referring to the mapping with following characteristic e: g 1* g 1g 2;
Bilinearity: e( aP, bQ) =e( p, q) ab , to all p, qg 1with all ;
Non-degeneracy: exist p, qg 1make, e( p, q) ≠ 1;
Computability: exist efficient algorithm to calculate e( p, q), to all p, qg 1; Circled addition group g 1can get super unusual elliptic curve or hyperelliptic curve in finite field, bilinearity to can with the Weil on super unusual elliptic curve to or through transformation Tate to constructing.
The present invention has the following advantages: the new threshold proxy signature method without credible PKG based on identity has many precomputations, has higher execution efficiency.We use paexpression is to computing, g 1 arepresent g 1in add operation, g 1 mrepresent g 1in point multiplication operation; With g 2 mrepresent g 2in multiplying, use g 2 erepresent g 2in exponent arithmetic.Its amount of calculation in signature process is 2 g 1 m; And only need 1 in proof procedure pa+ 1 g 2 e.
The present invention possesses the security features such as confidentiality, agent protection, unforgeable, non-repudiation and strong identifiability of threshold proxy signature, is specially:
Confidentiality: assailant can not calculate original signer P in this programme 0private key ( x 0, y 0).Under discrete logarithm is difficult to resolve, only from system PKI q pKG in to obtain s pKG be impossible, thereby assailant can not calculate P 0part private key y 0.Even if assailant combines t proxy signers conspiracy attack, he also only can calculate group allograph private key u 0, the private key of original signer is appointed so and is maintained secrecy.
Agent protection: original signer P 0can not get the allograph of proxy signers u i =hd i + k i p, because P i proxy signature key d i by P i private key ( x i , y i ) calculate, so new departure meets agent protection.
Unforgeable: be under the hypothesis of difficult problem at CDHP, the endorsement method that proxy signature key generates in agreement can be resisted the existential forgery under adaptability selection message attack and identity attack under random oracle model.
Non-repudiation: proxy signer P i once produce allograph u i , they can not deny produced allograph, because its proxy signature key d i only have of him to know.And verifier must use the PKI of proxy signer in proof procedure, thereby they can not deny the signature that oneself produces; Same original signer can not be denied the legitimate signature of oneself.
Strong identifiability: complete effective allograph has the certificate of original signer mandate m w so anyone can determine the identity of corresponding proxy signer from this certificate.
Embodiment
, in supposing the system, there is private key generating center PKG, original signer P in the threshold proxy signature method without credible PKG based on intelligent grid identity provided by the invention 0, proxy signers L={P 1, P 2..., P nan and verifier C, C is a member in set L, C is responsible for verifying the validity of agent group member's personal agent signature, and these effective personal agents signatures are synthesized to allograph, establishes g 1be by pthe circled addition group who generates, its rank are prime number q; g 2to there is phase same order qmultiplication loop group; Bilinear map e: g 1* g 1g 2; Concrete steps are as described below;
Step 1, system initialization: PKG chooses an integer at random s pKG , calculate system PKI q pKG =s pKG p, and select following strong collisionless hash function h 1: { 0,1} * → G 1, h 2: { 0,1} * ; Then PKG will s pKG as system private key, preserve, and open parameters={ g 1, g 2, e, p, q, q pKG , h 1, h 2;
Step 2, key generate: supposition idthe only discernible identity that represents signer, PKG carries out physical characterization to it and be sure of idthere is uniqueness; Signer is chosen arbitrarily x id as its first's private key, then calculate x id =x id p, and send x id give PKG; PKG calculates y id =s pKG y id , wherein y id =H 1( id, x), and will y id send to signer, then signer obtain its private key to ( x id , y id ) and PKI to ( x id , y id ); According to above algorithm, original signer P 0obtain private key ( x 0, y 0) and PKI ( x 0, y 0), proxy signers P i obtain private key ( x i , y i ) and PKI ( x i , y i );
Step 3, proxy signature key generate: at proxy signature key, generate in agreement, utilize Pederson can verify that secret sharing scheme authorizes proxy signer; Original signer P 0utilize signature scheme to certificate m w sign, certificate m w many matters of having described agency, comprising:
Step 3.1, original signer P 0select first arbitrarily k 0 , then calculate , v 0= h 2( m w , r 0) finally calculate u 0= x 0 v 0 y 0+ v 0 y 0so P 0will ( m w , r 0) send to P i ;
Step 3.2, original signer P 0select arbitrarily f i g 1, wherein 1≤ it-1, and structure multinomial
f( x)= u 0+ xF 1+ ... + x t-1 f t-1p 0calculate d i =F( i) ( i=0 ..., n), wherein d 0 =F (0)=U 0.Last P 0will d i secret sends to proxy signers P i ( i=1 ..., n), and broadcast a 0= e( u 0, p), a j = e( f j , p), wherein j=1 ..., t-1;
Step 3.3, each P i by following formula, verify d i validity:
if this formula is set up, P i calculate its proxy signature key d i =v 0 ( x i q pKG + y i ) + w i d i , wherein , otherwise P i request resends an effective value;
Step 4, allograph generate: without loss of generality, we suppose P 1, P 2..., P t be tindividual proxy signers, their generation message that will jointly cooperate mallograph; Each succedaneum P i generating portion allograph, and send it to verifier C, if each part allograph passes through checking, C synthesizes an effective threshold proxy signature, comprising:
Step 4.1, proxy signers P i select first arbitrarily k i , then calculate , and will r i send to C;
Step 4.2, verifier C calculate , h=H 2( mr), and will hsend to each proxy signers P i ;
Step 4.3, proxy signers P i calculating section allograph u i =hd i + k i p, and signature result is sent to C;
Step 4.4, verifier C receive u i after, by following formula, verify:
If all u i all passed through checking, C calculates , final allograph be ( u, m, m w , r 0 , r);
Step 5, allograph checking: threshold proxy signature verifier calculates v 0= h 2( m w , r 0), h=H 2( mr), and check whether following formula is set up:
If above formula is set up, by checking, otherwise failure.

Claims (1)

1. the threshold proxy signature method without credible PKG based on intelligent grid identity security, is characterized in that existing in supposing the system private key generating center PKG, original signer P 0, proxy signers L={P 1, P 2..., P nan and verifier C, C is also a member in set L, C is responsible for verifying the validity of agent group member's personal agent signature, and these effective personal agents signatures are synthesized to allograph, establishes g 1be by pthe circled addition group who generates, its rank are prime number q; g 2to there is phase same order qmultiplication loop group; Bilinear map e: g 1* g 1g 2; Concrete steps are as follows;
Step 1, system initialization: PKG chooses an integer at random s pKG , calculate system PKI q pKG =s pKG p, and select following strong collisionless hash function h 1: { 0,1} * → G 1, h 2: { 0,1} * ; Then PKG will s pKG as system private key, preserve, and open parameters={ g 1, g 2, e, p, q, q pKG , h 1, h 2;
Step 2, key generate: supposition idthe only discernible identity that represents signer, PKG carries out physical characterization to it and be sure of idthere is uniqueness; Signer is chosen arbitrarily x id as its first's private key, then calculate x id =x id p, and send x id give PKG; PKG calculates y id =s pKG y id , wherein y id =H 1( id, x), and will y id send to signer, then signer obtain its private key to ( x id , y id ) and PKI to ( x id , y id ); According to above algorithm, original signer P 0obtain private key ( x 0, y 0) and PKI ( x 0, y 0), proxy signers P i obtain private key ( x i , y i ) and PKI ( x i , y i );
Step 3, proxy signature key generate: at proxy signature key, generate in agreement, utilize Pederson can verify that secret sharing scheme authorizes proxy signer; Original signer P 0utilize signature scheme to certificate m w sign, certificate m w many matters of having described agency, comprising:
Step 3.1, original signer P 0select first arbitrarily k 0 , then calculate , v 0= h 2( m w , r 0) finally calculate u 0= x 0 v 0 y 0+ v 0 y 0so P 0will ( m w , r 0) send to P i ;
Step 3.2, original signer P 0select arbitrarily f i g 1, wherein 1≤ it-1, and structure multinomial
f( x)= u 0+ xF 1+ ... + x t-1 f t-1p 0calculate d i =F( i) ( i=0 ..., n), wherein d 0 =F (0)=U 0;
Last P 0will d i secret sends to proxy signers P i ( i=1 ..., n), and broadcast a 0= e( u 0, p), a j = e( f j , p), wherein j=1 ..., t-1;
Step 3.3, each P i by following formula, verify d i validity:
if this formula is set up, P i calculate its proxy signature key d i =v 0 ( x i q pKG + y i ) + w i d i , wherein , otherwise P i request resends an effective value;
Step 4, allograph generate: without loss of generality, we suppose P 1, P 2..., P t be tindividual proxy signers, their generation message that will jointly cooperate mallograph; Each succedaneum P i generating portion allograph, and send it to verifier C, if each part allograph passes through checking, C synthesizes an effective threshold proxy signature, comprising:
Step 4.1, proxy signers P i select first arbitrarily k i , then calculate , and will r i send to C;
Step 4.2, verifier C calculate , h=H 2( mr), and will hsend to each proxy signers P i ;
Step 4.3, proxy signers P i calculating section allograph u i =hd i + k i p, and signature result is sent to C;
Step 4.4, verifier C receive u i after, by following formula, verify:
If all u i all passed through checking, C calculates , final allograph be ( u, m, m w , r 0 , r);
Step 5, allograph checking: threshold proxy signature verifier calculates v 0= h 2( m w , r 0), h=H 2( mr), and check whether following formula is set up:
If above formula is set up, by checking, otherwise failure.
CN201410322276.1A 2014-07-08 2014-07-08 The threshold proxy signature method without credible PKG based on intelligent grid identity security Active CN104079412B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410322276.1A CN104079412B (en) 2014-07-08 2014-07-08 The threshold proxy signature method without credible PKG based on intelligent grid identity security

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410322276.1A CN104079412B (en) 2014-07-08 2014-07-08 The threshold proxy signature method without credible PKG based on intelligent grid identity security

Publications (2)

Publication Number Publication Date
CN104079412A true CN104079412A (en) 2014-10-01
CN104079412B CN104079412B (en) 2018-01-02

Family

ID=51600470

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410322276.1A Active CN104079412B (en) 2014-07-08 2014-07-08 The threshold proxy signature method without credible PKG based on intelligent grid identity security

Country Status (1)

Country Link
CN (1) CN104079412B (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104636672A (en) * 2015-03-04 2015-05-20 浙江工商大学 Security data reporting method and security data reporting system on basis of Hash trees and anonymity technologies
CN106127081A (en) * 2016-07-18 2016-11-16 贵州大学 The open data fault-tolerant method for secure storing that can verify that
CN109150545A (en) * 2018-08-31 2019-01-04 成都波霎科技有限公司 (m, N) threshold group signatures method based on ECC
CN110048839A (en) * 2019-04-26 2019-07-23 山东渔翁信息技术股份有限公司 A kind of digital signature method, device and storage medium
CN110266492A (en) * 2019-05-31 2019-09-20 中国能源建设集团甘肃省电力设计院有限公司 A kind of traceable ubiquitous electric power Internet of Things identity identifying method
CN112260830A (en) * 2020-10-21 2021-01-22 青海交通职业技术学院 Certificateless threshold signcryption method under secret sharing mechanism
CN113347009A (en) * 2021-08-05 2021-09-03 成都飞机工业(集团)有限责任公司 Certificateless threshold signcryption method based on elliptic curve cryptosystem
CN113381850A (en) * 2021-06-25 2021-09-10 成都卫士通信息产业股份有限公司 SM9 user key generation method, device, equipment and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060177051A1 (en) * 2005-02-08 2006-08-10 Microsoft Corporation Cryptographic applications of the Cartier pairing
CN101051902A (en) * 2006-06-16 2007-10-10 上海交通大学 Agent signcryption method and system
CN101051901A (en) * 2006-06-15 2007-10-10 上海交通大学 Method and system for agent signature
CN101267296A (en) * 2008-04-25 2008-09-17 武汉理工大学 An efficient authorization electronic signature method without authentication center
CN101378316A (en) * 2007-08-29 2009-03-04 索尼(中国)有限公司 Proxy blind signing system and method based on identification
US20110243328A1 (en) * 2008-12-15 2011-10-06 Gemalto Sa Data providing process based on an ibpe scheme
US20110302412A1 (en) * 2008-10-08 2011-12-08 Leiwen Deng Pseudonymous public keys based authentication

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060177051A1 (en) * 2005-02-08 2006-08-10 Microsoft Corporation Cryptographic applications of the Cartier pairing
CN101051901A (en) * 2006-06-15 2007-10-10 上海交通大学 Method and system for agent signature
CN101051902A (en) * 2006-06-16 2007-10-10 上海交通大学 Agent signcryption method and system
CN101378316A (en) * 2007-08-29 2009-03-04 索尼(中国)有限公司 Proxy blind signing system and method based on identification
CN101267296A (en) * 2008-04-25 2008-09-17 武汉理工大学 An efficient authorization electronic signature method without authentication center
US20110302412A1 (en) * 2008-10-08 2011-12-08 Leiwen Deng Pseudonymous public keys based authentication
US20110243328A1 (en) * 2008-12-15 2011-10-06 Gemalto Sa Data providing process based on an ibpe scheme

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
于义科等: "《标准模型下基于身份的动态门限代理签名方案》", 《计算机科学》 *
岳胜: "《一种无可信中心门限签名方案》", 《计算机工程与应用》 *
石贤芝: "《无可信中心下基于身份的门限签名方案》", 《武汉大学学报》 *

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104636672A (en) * 2015-03-04 2015-05-20 浙江工商大学 Security data reporting method and security data reporting system on basis of Hash trees and anonymity technologies
CN104636672B (en) * 2015-03-04 2017-11-07 浙江工商大学 A kind of secure data reporting system based on Hash tree and anonymity technology
CN106127081A (en) * 2016-07-18 2016-11-16 贵州大学 The open data fault-tolerant method for secure storing that can verify that
CN106127081B (en) * 2016-07-18 2019-04-16 贵州大学 The open data fault-tolerant method for secure storing that can verify that
CN109150545A (en) * 2018-08-31 2019-01-04 成都波霎科技有限公司 (m, N) threshold group signatures method based on ECC
CN110048839A (en) * 2019-04-26 2019-07-23 山东渔翁信息技术股份有限公司 A kind of digital signature method, device and storage medium
CN110266492A (en) * 2019-05-31 2019-09-20 中国能源建设集团甘肃省电力设计院有限公司 A kind of traceable ubiquitous electric power Internet of Things identity identifying method
CN112260830A (en) * 2020-10-21 2021-01-22 青海交通职业技术学院 Certificateless threshold signcryption method under secret sharing mechanism
CN112260830B (en) * 2020-10-21 2021-11-19 青海交通职业技术学院 Certificateless threshold signcryption method under secret sharing mechanism
CN113381850A (en) * 2021-06-25 2021-09-10 成都卫士通信息产业股份有限公司 SM9 user key generation method, device, equipment and storage medium
CN113381850B (en) * 2021-06-25 2023-03-31 成都卫士通信息产业股份有限公司 SM9 user key generation method, device, equipment and storage medium
CN113347009A (en) * 2021-08-05 2021-09-03 成都飞机工业(集团)有限责任公司 Certificateless threshold signcryption method based on elliptic curve cryptosystem
CN113347009B (en) * 2021-08-05 2022-01-07 成都飞机工业(集团)有限责任公司 Certificateless threshold signcryption method based on elliptic curve cryptosystem

Also Published As

Publication number Publication date
CN104079412B (en) 2018-01-02

Similar Documents

Publication Publication Date Title
Li et al. Cryptanalysis and improvement of certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks
CN104079412A (en) Trusted PKG-free threshold proxy signature method based on identity safety of smart power grid
Chen et al. An advanced ecc dynamic id-based remote mutual authentication scheme for cloud computing
CN108964919A (en) The lightweight anonymous authentication method with secret protection based on car networking
CN101562524B (en) Digital signature method based on identity
CN103297241B (en) Close building method is signed in a kind of One-off public key anonymity
CN101951388A (en) Remote attestation method in credible computing environment
Islam et al. Provably secure certificateless strong designated verifier signature scheme based on elliptic curve bilinear pairings
CN103259662A (en) Novel procuration signature and verification method based on integer factorization problems
CN104158661A (en) Disposable public key encryption structuring method based on fuzzy identity
Tsai et al. Provably secure revocable id‐based signature in the standard model
CN102546173A (en) Digital signature system and signature method based on certificate
CN105450623A (en) Access authentication method of electric automobile
Zhang et al. Attack on Chen et al.'s certificateless aggregate signature scheme
CN110266492A (en) A kind of traceable ubiquitous electric power Internet of Things identity identifying method
Zhang Insecurity of a certificateless aggregate signature scheme
Mashhadi A Novel Secure Self Proxy Signature Scheme.
Zhang et al. Provably secure and subliminal-free variant of schnorr signature
Hong et al. Achieving secure and fine-grained data authentication in cloud computing using attribute based proxy signature
Mishra et al. Efficient ID-based multi-proxy signature scheme from bilinear pairing based on k-plus problem
Xu et al. An Improved Identity-Based Multi-Proxy Multi-Signature Scheme.
Wang Signer‐admissible strong designated verifier signature from bilinear pairings
Yang et al. Multi-domain Direct Anonymous Attestation Scheme from Pairings
Sahu et al. Efficient ID-based multi-proxy multi-signature scheme based on CDHP
Islam et al. Design of an efficient ID-based short designated verifier proxy signature scheme

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 730050 No. 23 West Construction Road, Qilihe District, Gansu, Lanzhou

Applicant after: Co., Ltd of Chinese energy construction group Gansu Prov. Electric Power Design Inst.

Address before: 730050 No. 23 West Construction Road, Qilihe District, Gansu, Lanzhou

Applicant before: Gansu Prov. Electric Power Design Inst.

CB03 Change of inventor or designer information
CB03 Change of inventor or designer information

Inventor after: Peng Wei

Inventor after: Zheng Haitao

Inventor after: Shi Zhenyin

Inventor after: Wu Xingquan

Inventor after: Bai Xia

Inventor after: Cheng Ming

Inventor after: Xiang Jianfeng

Inventor after: He Kefeng

Inventor before: Peng Wei

Inventor before: Zheng Haitao

Inventor before: Gao Changlu

GR01 Patent grant
GR01 Patent grant