CN111404689A - Identity-based lightweight linear homomorphic network coding signature method - Google Patents

Identity-based lightweight linear homomorphic network coding signature method Download PDF

Info

Publication number
CN111404689A
CN111404689A CN202010094075.6A CN202010094075A CN111404689A CN 111404689 A CN111404689 A CN 111404689A CN 202010094075 A CN202010094075 A CN 202010094075A CN 111404689 A CN111404689 A CN 111404689A
Authority
CN
China
Prior art keywords
user
vector
signature
identity
private key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010094075.6A
Other languages
Chinese (zh)
Other versions
CN111404689B (en
Inventor
张福泰
李玉梅
孙银霞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Normal University
Original Assignee
Nanjing Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Normal University filed Critical Nanjing Normal University
Priority to CN202010094075.6A priority Critical patent/CN111404689B/en
Publication of CN111404689A publication Critical patent/CN111404689A/en
Application granted granted Critical
Publication of CN111404689B publication Critical patent/CN111404689B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a lightweight linear homomorphic network coding signature method based on identity, which comprises the steps that firstly, an identity public key system selects parameters from a public key cryptographic function library to generate a main public and private key pair of the identity public key system, and the identity public key system generates a corresponding private key for a user in the system according to system parameters; the user signs the expansion vector of the message by using a private key of the user, and then the expansion vector corresponds to the subspace label, and the expansion vector and the signature of the message are sent to other users in the system; the network intermediate node combines the verified vector and the corresponding signature to obtain a new vector signature pair which can be verified and sends the new vector signature pair to the next network node; the receiver can recover the original vector after receiving enough signatures which can pass the verification. The method has the advantages of simple implementation process and low calculation cost, and can be used for detecting the integrity of data in network coding and preventing the network from being attacked by the pollution of a third party.

Description

Identity-based lightweight linear homomorphic network coding signature method
Technical Field
The invention belongs to the information security technology, particularly relates to a linear homomorphic signature method, and particularly relates to a lightweight linear homomorphic network coding signature method based on identity.
Background
With the rapid development of scientific technology, wireless sensor network technology is widely applied in the fields of infrastructures such as industry, agriculture, environment, traffic, logistics, security and the like. By applying the network coding technology, signals can be rapidly transmitted in a wireless channel, and the throughput of the network is greatly improved. However, using network coding techniques, wireless sensor networks are vulnerable to contamination attacks, which can present challenges to data integrity and availability.
The linear homomorphic network coding signature technology can be used for guaranteeing the integrity and authenticity of data and solving the problem of pollution attack in a wireless sensor network. The concept of linear homomorphic network coding signatures was proposed by Dan Boneh et al in 2009, where messages are expressed as vectors in vector space and the operations of the messages are linear operations in vector space. In a linear homomorphic network coding signature scheme, we first represent the message as a vector v1,...,vmThen, each vector is expanded into a vector m according to a specific rule1,...,mmSo that the node can recover the original vector after receiving enough vectors. If a public and private key pair is (pk, sk user pair vector m1,...,mmRespectively is sigma1=Signsk(m1),...,σm=Signsk(mm) Then any user is getting (m)11),...,(mmm) The user pair m can then be deduced1,...,mmAny linear combination of (a) results in a signature σ for the message m.
In the identity public key system, the identity of the user is the public key. Compared with the traditional public key cryptosystem, the method reduces the management cost of the user public key and the certificate, and is more suitable for being deployed in practical application. In the wireless sensor network, the unique identification code of each terminal node is used as the public key of the terminal node.
The invention provides a lightweight linear homomorphic network coding signature method based on identity. In the signature generation process, the scheme does not need the Hash to point calculation with higher calculation cost, and only needs power exponent calculation on one group, thereby greatly reducing the calculation cost of users.
Disclosure of Invention
The purpose of the invention is as follows: aiming at the problem of complex calculation of network nodes and data thereof in the identity public key system, the invention provides a lightweight linear homomorphic network coding signature method based on identity.
The technical scheme is as follows: a lightweight linear homomorphic network coding signature method based on identity comprises the following steps:
(1) generating system public and private keys
In the identity public key system, a PKG selects a set of parameters from a public key function database, including two cyclic groups with prime q in order
Figure BDA0002384282200000021
And
Figure BDA0002384282200000022
bilinear pairings
Figure BDA0002384282200000023
Hash function
Figure BDA0002384282200000024
Figure BDA0002384282200000025
According to the selected parameters, the PKG generates a system master public key mpk and a system master private key msk;
(2) generating a user private key
The user A identifies the user AASending the data to a PKG (public Key group), and generating a private key for the user A after the identity of the user A is verified by the PKG
Figure BDA0002384282200000026
(3) Generating signatures
User A firstly converts message m to be signed into
Figure BDA0002384282200000027
Vector v of1,...,vmThen the vector is expandedIs identifier as VIDVector m in subspace V1,...,mm(ii) a User A computes the label τ of subspace VidAnd calculates the vector m using its own private key1,...,mmCorresponding signature σ1,...,σm(ii) a User A tags subspace τ withidVector m1,...,mmAnd its corresponding signature σ1,...,σmTo user B1,B2
(4) Verifying signatures
Network intermediate node CiFirst according to the subspace label τidTo confirm whether V is the message sent by user A; then by signature σiVerification vector mi∈ V integrity;
(5) deriving signatures
Network intermediate node CiAnd (4) combining the received vectors to obtain a new vector m, and generating a signature sigma of the new vector m by using signatures corresponding to the vectors, wherein the vector signatures (m, sigma) can be verified in the step (4).
Further, the PKG in step (1) selects a set of parameters from a public key cryptographic function library, where the set of parameters specifically includes two cyclic groups with prime q in order
Figure BDA0002384282200000028
A bilinear pair
Figure BDA0002384282200000029
A generator g of, three cryptographic hash functions
Figure BDA00023842822000000210
Figure BDA00023842822000000211
The generation steps of the system master public key mpk and the system master private key msk in the step (1) are as follows:
(11) PKG from
Figure BDA00023842822000000212
Randomly selecting a random value s as a system main private key msk of the system;
(12) computing and broadcasting the public key mpk ═ gs
(13) Compute and broadcast
Figure BDA00023842822000000213
The generators e (g, g), gsRepresenting the s power of g.
Further, the private key generation step of the user a in the step (2) is as follows:
(21) PKG calculates user A identity IDAHash value of
Figure BDA00023842822000000216
(22) Calculating the private key of the user A according to the system main private key msk ═ s
Figure BDA00023842822000000214
Further, the signature process of the user a generating the message in step (3) is as follows:
(31) user A converts message M to be signed into
Figure BDA00023842822000000215
Upper vector v1,...,vmWherein v isi=(vi1,...,vin),1≤i≤m;
(32) User A expands each of the m n-dimensional vectors to have an identifier of VIDIs (n + m) -dimensional vector m in subspace V1,...,mmWherein, in the step (A),
Figure BDA0002384282200000031
(33) user a first starts from the prime field
Figure BDA0002384282200000032
Randomly selecting two random values x, k, and calculating the commitment U-g for the two temporary variablesxAnd R ═ e (g, g)k
(34) User A calculates the identity IDASubspace identifier VIDAnd the hash value w of the commitment U is H1(IDA,VID,U);
(35) User A computing pair (V)IDSignature of U)
Figure BDA0002384282200000033
And setting the label tau of the subspace as (U, R, Z);
(36) user A calculates vector mi(i is not less than 1 and not more than m),
Figure BDA0002384282200000034
(37) and the user A sends the subspace label, the expansion vector and the corresponding signature to the next node.
Further, the verification of the signature in step (4) is performed as follows:
(41) network intermediate node CiFirst, according to public information calculation
Figure BDA0002384282200000038
And w ═ H1(IDA,VIDU), then verify the equation
Figure BDA0002384282200000039
(42) If the above equation holds true, node CiThe received messages all come from the label tauidA subspace V; node C theniBy the equation
Figure BDA0002384282200000035
Verifying the received vector mi
Further, the signature derivation process described in step (5) is as follows:
(51) network intermediate node CiDiscarding vectors that fail validation;
(52) network intermediate node CiMerging the verified vectors to obtain a new vector m, i.e.
Figure BDA0002384282200000036
Is a vector correlation coefficient;
(53) network intermediate node CiDeriving signatures for vector m
Figure BDA0002384282200000037
(54) Network intermediate node CiSending the vector m and the signature sigma to a next node;
(55) when the user B1Or B2When a sufficient number of verified vectors are received, the original vector sent by user a can be decoded.
Has the advantages that: compared with the prior art, the method and the device do not need the operation of Hash to point with higher calculation cost when generating the signature, and only 1 power exponent calculation is needed when generating the signature of one vector, thereby not only reducing the calculation complexity of a user, but also improving the transmission efficiency. On the other hand, the invention enables any node in the network to integrate and verify vectors from user a with the same label. The nodes in the network may generate a new vector and signature based on the received vector and signature and the signature is indistinguishable from the signature generated by user a for this new vector with its own private key.
Drawings
FIG. 1 is a schematic diagram of network coded communications between users;
fig. 2 is a schematic diagram of the signature process of the present invention.
Detailed Description
To explain the technical solutions disclosed in the present invention in detail, the following description is further made with reference to the accompanying drawings and specific examples.
With the rapid development of scientific technology, wireless sensor network technology is widely applied in the fields of infrastructures such as industry, agriculture, environment, traffic, logistics, security and the like. By applying the network coding technology, signals can be rapidly transmitted in a wireless channel, and the throughput of the network is greatly improved. However, using network coding techniques, wireless sensor networks are vulnerable to contamination attacks, which can present challenges to data integrity and availability. The linear homomorphic network coding signature technology can be used for guaranteeing the integrity and authenticity of data and solving the problem of pollution attack in a wireless sensor network.
The invention provides an identity-based lightweight linear homomorphic network coding signature method capable of simply and efficiently realizing data integrity verification, and the specific description of the scheme is given below.
In the following description of the invention, the PKG in the identity public key system is a fully honest and trusted authority that is primarily responsible for generating system parameters, the master private key, and the private key of the user.
The symbols involved in the method of the invention and their definitions are as follows:
PKG: the 'private key generator' of the identity public key system is responsible for generating the private key of the user in the system.
A: a message sender of an identity public key system.
B1,B2: a message recipient of an identity public key system.
Ci: and the intermediate network node with the number i, such as a router, a repeater and the like.
Figure BDA0002384282200000041
Two cyclic groups of order q.
Figure BDA0002384282200000042
A finite field comprising q elements, the elements being 0,1, 2.
Figure BDA0002384282200000043
And removing zero elements from the multiplicative group.
e: from
Figure BDA0002384282200000044
To
Figure BDA0002384282200000045
Bilinear pairs of (c).
g:
Figure BDA0002384282200000046
The generator of (1).
e(g,g):
Figure BDA0002384282200000047
The generator of (1).
H0(. o): composed of bit strings {0,1} of arbitrary length*To
Figure BDA0002384282200000048
A hash function of (a).
H1(·),H2(. o): composed of bit strings {0,1} of arbitrary length*To
Figure BDA0002384282200000049
A hash function of (a).
IDA: the identity of user a.
mpk: the public key of the identity public key system.
msk: private key of the identity public key system.
Figure BDA0002384282200000051
The private key of user a.
a ∈ S: a is an element in the set S.
M: a message to be signed.
vi: the ith vector corresponding to the message M, where vi=(vi1,...,vin),1≤i≤m。
mi:viA corresponding spread vector, wherein,
Figure BDA0002384282200000052
σi:mithe corresponding signature.
V:m1,...,mmThe subspace is the same.
VID: of the subspace VAnd identifying the identifier.
τid: and V label.
m: arbitrary vectors in the subspace V.
σ: the signature corresponding to the vector m.
mod q: and (5) performing modulo q operation. For example, 24mod 7 ═ 3.
x | | y: the concatenation of x and y, where x, y may be a string of bits or a string of bytes.
a1·a2: element a1And a2Multiplication.
ga: a power of g, i.e.
Figure BDA0002384282200000053
a is a positive integer.
Figure BDA0002384282200000054
a1,...,anIs added, i.e.
Figure BDA0002384282200000055
Figure BDA0002384282200000056
a1,...,anBy multiplication of (i.e.
Figure BDA0002384282200000057
The generation steps of the invention are as follows:
(1) a system public and private key generation step:
in the identity public key system, a PKG selects a set of parameters from a public key function database, including two cyclic groups with prime q in order
Figure BDA0002384282200000058
And
Figure BDA0002384282200000059
bilinear pair e:
Figure BDA00023842822000000510
hash function H0
Figure BDA00023842822000000511
H1
Figure BDA00023842822000000512
H2:
Figure BDA00023842822000000513
According to the selected parameters, the PKG generates a system master public key mpk and a system master private key msk;
(2) a user private key generation step:
the user A identifies the user AASending the data to a PKG (public Key group), and generating a private key for the user A after the identity of the user A is verified by the PKG
Figure BDA0002384282200000061
(3) A signature generation step:
user A firstly converts message M to be signed into
Figure BDA0002384282200000062
Vector v of1,...,vmThen, the vector is expanded to have an identifier of VIDVector m in subspace V1,…,mm. User A computes the label τ of subspace VidAnd calculates the vector m using its own private key1,...,mmCorresponding signature σ1,...,σm. User A tags subspace τ withidVector m1,...,mmAnd its corresponding signature σ1,...,σmTo user B1,B2
(4) Signature verification:
network intermediate node CiFirst according to the subspace label τidTo confirm whether V is a message sent by user a. Then, by signature σiVerification vector mi∈ V integrity;
(5) signature derivation step:
network intermediate node CiAnd (4) combining the received vectors to obtain a new vector m, and generating a signature sigma of the new vector m by using signatures corresponding to the vectors, wherein the vector signature pair (m, sigma) can pass the verification in the step (4).
More specifically, referring to fig. 1 and 2, the specific process of the present invention is as follows:
step 1, generating a public key and a private key of a system
PKG selects two cyclic groups with prime number q in order from public key function database
Figure BDA0002384282200000063
e:
Figure BDA0002384282200000064
A bilinear pair, g being
Figure BDA0002384282200000065
The generation element of (a) is generated,
Figure BDA0002384282200000066
H1:
Figure BDA0002384282200000067
H2:
Figure BDA0002384282200000068
are three hash functions.
PKG is first derived from
Figure BDA0002384282200000069
Randomly selecting an integer s as a system main private key msk, calculating and broadcasting a system main public key mpk ═ gs. Then, it calculates and broadcasts
Figure BDA00023842822000000610
The generator e (g, g).
And 2, generating a user private key.
PKG calculates user A ID firstAHash value of
Figure BDA00023842822000000614
Then, the private key of the user A is calculated according to the system main private key msk ═ s
Figure BDA00023842822000000611
And 3, generating a signature.
User A firstly converts message M to be signed into
Figure BDA00023842822000000612
Vector v of1,...,vm. User A then expands each of the m n-dimensional vectors to have an identifier of VIDIs (n + m) -dimensional vector m in subspace V1,...,mm. And the user A calculates the signature of the group of expansion vectors according to the private key of the user A.
(31) User A first starts from
Figure BDA00023842822000000613
Randomly selecting two random values x, k, and calculating the commitment U-g for the two temporary variablesxAnd R ═ e (g, g)k
(32) User A calculates the identity IDASubspace identifier VIDAnd the hash value w of the commitment U is H1(IDA,VID,U)。
(33) User A calculates pair VIDAnd signature of U
Figure BDA0002384282200000071
And computes the subspace label τ ═ (U, R, Z).
(34) User A calculates vector mi(i is not less than 1 and not more than m),
Figure BDA0002384282200000072
(35) and the user A sends the subspace label, the expansion vector and the corresponding signature to the next node.
And 4, signature verification.
(41) Network intermediate node CiFirst, according to public information calculation
Figure BDA0002384282200000076
And w ═ H1(IDA,VIDU). Then, the equation is verified
Figure BDA0002384282200000077
(42) If the above equation holds true, node CiThe received messages all come from the label tauidOf (3) is provided. Then, node CiBy the equation
Figure BDA0002384282200000073
Verifying the received vector mi
And 5, signature derivation.
Network intermediate node CiMerging vectors verified by step (4) and discarding vectors that fail verification.
(51) Network intermediate node CiMerging the verified vectors to obtain a new vector m, i.e.
Figure BDA0002384282200000074
Are vector correlation coefficients.
(52) Network intermediate node CiComputing signatures for vector m
Figure BDA0002384282200000075
And the vector signature pair (m, σ) can be verified by the signature in step (4).
(53) Network intermediate node CiThe vector m and its signature σ are sent to the next node.
When the user B1Or B2When a sufficient number of verified vectors are received, the original vector sent by user a can be decoded.
The network node of the method of the invention can be merged into a vector and a corresponding signature according to the received vector and the signature in the communication process, the signature is indistinguishable from the signature generated by the signer for the merged vector by using the own private key, and the signature can be verified by a verification algorithm. A technical method for lightweight network coding linear homomorphic signature based on an identity public key cryptosystem. The signature method can be used in network coding, so that the data can be kept complete in the transmission process, and the safety of the data is guaranteed.

Claims (7)

1. A lightweight linear homomorphic network coding signature method based on identity is characterized by comprising the following steps:
(1) generating system public and private keys
In the identity public key system, a PKG selects a set of parameters from a public key function database, including two cyclic groups with prime q in order
Figure FDA0002384282190000011
And
Figure FDA0002384282190000012
bilinear pair e:
Figure FDA0002384282190000013
hash function H0
Figure FDA0002384282190000014
H1
Figure FDA0002384282190000015
H2:
Figure FDA0002384282190000016
According to the selected parameters, the PKG generates a system master public key msk and a system master private key msk;
(2) generating a user private key
The user A identifies the user AASending the data to a PKG (public Key group), and generating a private key for the user A after the identity of the user A is verified by the PKG
Figure FDA0002384282190000017
(3) Generating signatures
User A firstly converts message M to be signed into
Figure FDA0002384282190000018
Vector v of1,...,vmThen the vector is expanded to an identifier of VIDVector m in subspace V1,...,mm(ii) a User A computes the label τ of subspace VidAnd calculates the vector m using its own private key1,...,mmCorresponding signature σ1,...,σm(ii) a User A tags subspace τ withidVector m1,...,mmAnd its corresponding signature σ1,...,σmTo user B1,B2
(4) Verifying signatures
Network intermediate node CiFirst according to the subspace label τidTo confirm whether V is the message sent by user A; then by signature σiVerification vector mi∈ V integrity;
(5) deriving signatures
Network intermediate node CiAnd (4) combining the received vectors to obtain a new vector m, and generating a signature sigma of the new vector m by using signatures corresponding to the vectors, wherein the vector signatures (m, sigma) can pass the verification in the step (4).
2. The identity-based lightweight linear homomorphic network coding signature method according to claim 1, wherein the PKG in step (1) selects a set of parameters from a public key cryptographic function library, the set of parameters specifically including two cyclic groups of which the order is a prime number q
Figure FDA0002384282190000019
One bilinear pair e:
Figure FDA00023842821900000110
Figure FDA00023842821900000111
a generator g of, three cryptographic hash functions H1:
Figure FDA00023842821900000112
H2:
Figure FDA00023842821900000113
H3:
Figure FDA00023842821900000114
3. The identity-based lightweight linear homomorphic network coding signature method according to claim 1, wherein the generation steps of the system master public key mpk and the system master private key msk in the step (1) are as follows:
(11) PKG from
Figure FDA00023842821900000115
Randomly selecting a random value s as a system main private key msk of the system;
(12) computing and broadcasting the public key mpk ═ gs
(13) Compute and broadcast
Figure FDA00023842821900000116
The generators e (g, g), gsRepresenting the s power of g.
4. The identity-based lightweight linear homomorphic network coding signature method of claim 1, wherein the private key generation step of user A in step (2) is as follows:
(21) PKG calculates user A identity IDAHash value of
Figure FDA0002384282190000021
(22) According to the system ownerCalculating the private key of the user A according to the private key msk ═ s
Figure FDA0002384282190000022
5. The identity-based lightweight linear homomorphic network coding signature method according to claim 1, wherein the signature process of the user A generating the message in step (3) is as follows:
(31) user A converts message M to be signed into
Figure FDA0002384282190000023
Upper vector v1,...,vmWherein v isi=(vi1,…,vin),1≤i≤m;
(32) User A expands each of the m n-dimensional vectors to have an identifier of VIDIs (n + m) -dimensional vector m in subspace V1,…,mmWherein, in the step (A),
Figure FDA0002384282190000024
(33) user a first starts from the prime field
Figure FDA0002384282190000025
Randomly selecting two random values x, k, and calculating the commitment U-g for the two temporary variablesxAnd R ═ e (g, g)k
(34) User A calculates the identity IDASubspace identifier VIDAnd the hash value w of the commitment U is H1(IDA,VID,U);
(35) User A computing pair (V)IDSignature of U)
Figure FDA0002384282190000026
And setting the label tau of the subspace as (U, R, Z);
(36) user A calculates vector mi(i is not less than 1 and not more than m),
Figure FDA0002384282190000027
(37) and the user A sends the subspace label, the expansion vector and the corresponding signature to the next node.
6. The identity-based lightweight linear homomorphic network coding signature method of claim 1, wherein the verification of the signature in the step (4) is performed as follows:
(41) network intermediate node CiFirst, according to public information calculation
Figure FDA0002384282190000028
And w ═ H1(IDA,VIDU), then verify the equation
Figure FDA0002384282190000029
(42) If the above equation holds true, node CiThe received messages all come from the label tauidA subspace V; node C theniBy the equation
Figure FDA00023842821900000210
Verifying the received vector mi
7. The identity-based lightweight linear homomorphic network coding signature method according to claim 1, wherein the signature derivation process in the step (5) is as follows:
(51) network intermediate node CiDiscarding vectors that fail validation;
(52) network intermediate node CiMerging the verified vectors to obtain a new vector m, i.e.
Figure FDA00023842821900000211
Figure FDA00023842821900000212
Is a vector correlation coefficient;
(53) network intermediate node CiDeriving signatures for vector m
Figure FDA00023842821900000213
(54) Network intermediate node CiSending the vector m and the signature sigma to a next node;
(55) when the user B1Or B2When a sufficient number of verified vectors are received, the original vector sent by user a is decoded.
CN202010094075.6A 2020-02-14 2020-02-14 Identity-based lightweight linear homomorphic network coding signature method Active CN111404689B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010094075.6A CN111404689B (en) 2020-02-14 2020-02-14 Identity-based lightweight linear homomorphic network coding signature method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010094075.6A CN111404689B (en) 2020-02-14 2020-02-14 Identity-based lightweight linear homomorphic network coding signature method

Publications (2)

Publication Number Publication Date
CN111404689A true CN111404689A (en) 2020-07-10
CN111404689B CN111404689B (en) 2023-02-28

Family

ID=71413319

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010094075.6A Active CN111404689B (en) 2020-02-14 2020-02-14 Identity-based lightweight linear homomorphic network coding signature method

Country Status (1)

Country Link
CN (1) CN111404689B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114257366A (en) * 2021-12-20 2022-03-29 成都卫士通信息产业股份有限公司 Information homomorphic processing method, device, equipment and computer readable storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103746811A (en) * 2013-12-27 2014-04-23 西安邮电大学 Anonymous signcryption method from identity public key system to certificate public key system
WO2018169489A1 (en) * 2017-03-14 2018-09-20 Huawei International Pte. Ltd. System and method for computing common session keys in a forward secure identity-based authenticated key exchange scheme
CN110233725A (en) * 2019-05-29 2019-09-13 西安邮电大学 The homomorphism of multi-source network coding is without certificate signature method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103746811A (en) * 2013-12-27 2014-04-23 西安邮电大学 Anonymous signcryption method from identity public key system to certificate public key system
WO2018169489A1 (en) * 2017-03-14 2018-09-20 Huawei International Pte. Ltd. System and method for computing common session keys in a forward secure identity-based authenticated key exchange scheme
CN110233725A (en) * 2019-05-29 2019-09-13 西安邮电大学 The homomorphism of multi-source network coding is without certificate signature method

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
李玉梅: "基于证书的线性同态签名及其应用", 《中国博士学位论文全文数据库(电子期刊)》 *
李玉梅: "基于证书的线性同态签名及其应用", 《中国博士学位论文全文数据库(电子期刊)》, 15 March 2022 (2022-03-15) *
李玉梅: "基于身份的线性同态签名及应用", 《中国优秀硕士学位论文全文数据库(电子期刊)》, 15 February 2018 (2018-02-15), pages 24 - 51 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114257366A (en) * 2021-12-20 2022-03-29 成都卫士通信息产业股份有限公司 Information homomorphic processing method, device, equipment and computer readable storage medium
CN114257366B (en) * 2021-12-20 2024-04-12 成都卫士通信息产业股份有限公司 Information homomorphic processing method, device, equipment and computer readable storage medium

Also Published As

Publication number Publication date
CN111404689B (en) 2023-02-28

Similar Documents

Publication Publication Date Title
CN107707360B (en) Heterogeneous polymerization signcryption method in Internet of things environment
US7308097B2 (en) Digital signature and authentication method and apparatus
Hohenberger et al. Universal signature aggregators
Cao et al. Identity-based anonymous remote authentication for value-added services in mobile networks
CN108337092B (en) Method and system for performing collective authentication in a communication network
US20020136401A1 (en) Digital signature and authentication method and apparatus
CN108833345B (en) Certificateless multi-receiver signcryption method capable of tracking identity of anonymous sender
CN110233725B (en) Homomorphic certificateless signature method for multi-source network coding
CN116260587A (en) Quantum-resistant signature authentication method based on hash signature and having small size
SadrHaghighi et al. An identity-based digital signature scheme to detect pollution attacks in intra-session network coding
Ogundoyin An Efficient, Secure and Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad-hoc Networks.
Abdelfatah A color image authenticated encryption using conic curve and Mersenne twister
CN111404689B (en) Identity-based lightweight linear homomorphic network coding signature method
CN111669275B (en) Master-slave cooperative signature method capable of selecting slave nodes in wireless network environment
CN116488800B (en) Heterogeneous aggregation signature system applied to signature terminal
CN114844649B (en) Secret key distribution method containing trusted third party based on superlattice PUF
CN113766452B (en) V2X communication system, communication key distribution method and implicit authentication method
CN115442057A (en) Randomizable blind signature method and system with strong unlinkability
CN111934887B (en) Multi-receiver signcryption method based on interpolation polynomial
CN114070550B (en) Information processing method, device, equipment and storage medium
CN114065233A (en) Digital signature aggregation method for big data and block chain application
Jin et al. A supplement to Liu et al.'s certificateless signcryption scheme in the standard model
Lv et al. Ring authenticated encryption: a new type of authenticated encryption
Yang et al. Efficient asymmetric encryption scheme based on elliptic encryption technology
Corena et al. A multiple-MAC-based protocol to identify misbehaving nodes in network coding

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant