CN103297241A - Construction method for one-time anonymous signcryption of public key - Google Patents

Construction method for one-time anonymous signcryption of public key Download PDF

Info

Publication number
CN103297241A
CN103297241A CN2013102140539A CN201310214053A CN103297241A CN 103297241 A CN103297241 A CN 103297241A CN 2013102140539 A CN2013102140539 A CN 2013102140539A CN 201310214053 A CN201310214053 A CN 201310214053A CN 103297241 A CN103297241 A CN 103297241A
Authority
CN
China
Prior art keywords
user side
user
pki
trusted party
calculate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2013102140539A
Other languages
Chinese (zh)
Other versions
CN103297241B (en
Inventor
张龙军
夏昂
郭程
许钟华
张璐麟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Engineering University of Chinese Peoples Armed Police Force
Original Assignee
Engineering University of Chinese Peoples Armed Police Force
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Engineering University of Chinese Peoples Armed Police Force filed Critical Engineering University of Chinese Peoples Armed Police Force
Priority to CN201310214053.9A priority Critical patent/CN103297241B/en
Publication of CN103297241A publication Critical patent/CN103297241A/en
Application granted granted Critical
Publication of CN103297241B publication Critical patent/CN103297241B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses a construction method for one-time anonymous signcryption of public key and aims to complete the construction method for the one-time anonymous signcryption of the public key by the aid of a computer system. The computer system comprises a UA (user A), a UB (user B) and a TC (trusted center), and the UA, the UB and the TC are mutually communicated. The construction method includes seven steps of 1), generating computer system public key; 2), generating user partial secret key; 3), generating user secret key; 4), generating one-time public key; 5), subjecting the one-time public key to validity verification; 6), performing signcryption; 7), unsigncrypting. Compared with the prior art, the construction method has both anonymity and traceability, and can effectively prevent one-time attacks of malicious users and untrusted attacks from the TC inside a system. Meanwhile, the construction method has high computational efficiency and low communication costs as compared with conventional methods.

Description

The close building method of the anonymous label of a kind of disposable PKI
Technical field
The invention belongs to field of information security technology, be specifically related to the close building method of the anonymous label of a kind of disposable PKI.
Background technology
Because network opening and sharing, cause subjecting to various malicious attacks, the network user often is faced with leakage as important informations such as password, numbers of the account, loses or destroy the safety problem of data integrity in communication transmission process.The sensitive data of protection user transmission has usually based on the certificate public key cryptosyst, based on modes such as identity and blind signatures.
(Certificate Based Public Key Cryptosystem) refers to user U based on the certificate public key cryptosyst iAccording to the private key s of self iCalculate and generate PKI P i, then to trusted certificates authorization center CA(Cerrificate Authentication) and submit certificate request to, obtain to issue certificate Cert iThis certificate is with user U iThe same P of identity iCarry out effectively bind, comprised information such as user name, user's public information, the client public key term of validity at least.CA is responsible for the management of all user certificates, guarantees the validity of certificate.If user's sensitive information leakage, CA need spend that the regular hour nullifies and issue certificate again.Therefore, have the excessive challenge of certificate management expense based on the certificate public key cryptosyst, efficient is not high.
Public-key cryptosystem (Identity Based Public Key Cryptosystem) based on identity proposes in order to solve based on certificate public key cryptosyst management " bottleneck " problem, main thought be the user with oneself user profile (for example, user name and network ip address) as own PKI, by private key generation center KGC(Key Generation Center) generate corresponding private key.The uniqueness of user profile (for example, user's addresses of items of mail, telephone number or office number) owing to do not need user certificate that user identity is carried out effectively bind with PKI, just no longer needs certificate of certification.And user's private key must generate center KGC calculating generation by private key, so the unsafe problems that just can avoid the user to forge private key, if namely user self can calculate the generation private key, he also just can calculate other users' private key.But generate among the KGC of center because all users' private key all leaves private key in, just produced the new safety problem of key escrow.In addition, use same identity also will expose user's sensitive information for a long time.
Blind signature (Blind Signature Systems) can propose for the tracking of bearing the signature effective information for fear of signer, and its key step is:
(1) user blinds processing and will blind information m the origination message m that will sign tSend to signer;
(2) signer is to blinding message m tSign, blind signature information and be
Figure BDA00003283872700021
And send to the user;
(3) user is at first to blinding signature information
Figure BDA00003283872700022
Go to blind, obtain the information signature message m '.
In blind signature scheme, signer is not only known all the elements of signature information, does not know object and time that oneself is signed yet, has guaranteed the confidentiality of message and the unforgeable of signature like this.But owing to the not traceable property of blind signature, can't determine the identity of malicious user, bring the chance of being engaged in unlawful activities to malicious user.
Therefore, in order to realize the safety of user privacy information, can unite the identity that trusted party discloses malicious user again, document [1] has proposed disposable blind PKI thought, utilize RSA and Fiat-Shamir identity authentication schemes, constructed the disposable blind PKI scheme based on identify label.Trusted party only needs issue private key one time to the user in scheme, when each the use user just available its generate different PKIs.But this scheme is also dangerous, and the disabled user can forge private key and certificate, makes signature and cheats.Document [2] has proposed the disposable public key cryptosyst based on identity, user's anonymity and the irrelevance between activity have been guaranteed, follow the trail of and disclose the identity of malicious user, but document [3] points out that the scheme of document [2] is also dangerous, registration and nonregistered user all can forge a signature.Document [4] has proposed the disposable PKI anonymous authentication scheme in the general environment, and has proved its fail safe, has strong anonymity, and calculating and the traffic are less, but scheme is also dangerous under general environment, and the recipient faces the threat of the disposable attack of malicious entities.
Such scheme all is signature authentication, and signs close algorithm has just been realized information simultaneously in a logic step confidentiality and non-repudiation, with traditional authentication mode relatively, signs close have lower communication overhead and amount of calculation still less.Document [5] has proposed disposable PKI scheme based on identity based on signing close thought, and efficient is higher, but scheme can not be resisted the malicious attack of trusted party.
Above-mentioned document [1] to document [5] is respectively:
[1] Zhang Qiupu, Guo Baoan. based on the disposable PKI [J] of ID. electronic letters, vol, 2003,31 (5): 769-771.
[2] Zhang Sheng, Xu Guoai, Hu Zhengmin etc. a kind of structure based on the disposable PKI of identity [J]. electronics and information journal, 2006,28 (8): 1412-1415.
[3] Zhen Honggu, Chen Yue, Li Le etc. based on disposable PKI analysis and the reconstruct [J] of identity. computer engineering, 2010,36 (1): 187-189.
[4] Luo Changyuan, Huo Shiwei, Xing Hongzhi. in the general environment based on the anonymous authentication scheme [J] of disposable PKI. communication journal, 2012,33 (2): 93-98.
[5] Li Yi, Zhang Shaowu, Zhang Yuanyang etc. a kind of new disposable public key cryptosyst [J]. computer engineering, 2008,34 (7): 168-170.
Summary of the invention
At the problem that exists in the middle of the above-mentioned prior art, the purpose of this invention is to provide the close building method of the anonymous label of a kind of disposable PKI, exist in the solution prior art: exist the certificate management expense excessive based on the certificate public key cryptosyst; The long-term sensitive information that uses same identity will expose the user; Lack traceability, can't determine the identity of malicious user; The disabled user can forge private key and certificate, makes signature and cheats; Registration and nonregistered user all can forge a signature; The recipient faces the threat of the disposable attack of malicious entities under general environment; Can not resist the problems such as malicious attack of trusted party.
In order to realize above-mentioned task, the technical solution used in the present invention is:
The present invention relates to the three parts altogether, that is: user side U A, user side U BAnd a trusted party TC, wherein user side U A, user side U BIntercommunication with trusted party TC.It is 7 steps that this method is divided into, and the first step is to generate the computer system PKI, and second step was to generate the User Part key, the 3rd step was to generate user key, and the 4th step was to generate disposable PKI, and the 5th step was the legitimate verification of disposable PKI, the 6th step was that label are close, and the 7th step was that solution is signed close.
The close building method of the anonymous label of a kind of disposable PKI, this method utilize computer system to finish the close structure of the anonymous label of disposable PKI, and described computer system comprises user side U A, user side U BAnd a trusted party TC, wherein user side U A, user side U BIntercommunication with trusted party TC; Described computer system is set up and to user side U A, user side U BAnd the open system parameters of trusted party TC, this system parameters comprises: P, q, G 1, G 2, H 1, H 2, H 3Wherein P is a point on the elliptic curve, and the equation of this elliptic curve is: y 3=x 3+ ax+b, a and b are constant; G 1, G 2Be two groups that generated by P, G 1, G 2Rank be prime number q, G 1Be circled addition group, G 2Be the circulation multiplicative group, at group G 1, G 2Middle discrete logarithm problem is for being difficult to resolve problem; G 1, G 2Exist relation as follows:
Figure BDA00003283872700041
In the formula, For bilinearity to the mapping;
Described H 1, H 2And H 3Be the secure Hash function, be expressed as follows: H 1: { 0,1} *→ G 1,
H 2 : { 0,1 } * × G 1 → Z q * , H 3 : { 0,1 } * → Z q * ;
This method specifically may further comprise the steps:
Step 1 generates the computer system PKI:
Trusted party TC picked at random P ∈ G 1,
Figure BDA00003283872700045
And calculate g=sP, wherein g be system's PKI and by trusted party TC to user side U A, user side U BOpen; S is system's master key and preserves by trusted party TC is secret;
Step 2 generates the User Part key:
1) note user side U AIdentity is ID A, note user side U BIdentity is ID B, user side U APicked at random Calculate Y A=z AP, and with identity ID AAnd Y ASend to trusted party TC; User side U BSelect at random Calculate Y B=z BP, and with identity ID BAnd Y BSend to trusted party TC;
2) utilize the mode of zero-knowledge proof to user side U at trusted party TC AIdentity ID AAnd Y AAfter row is confirmed, trusted party TC picked at random
Figure BDA00003283872700048
Carry out X successively 1=x AP, X A=X 1+ Y A, Q A=H 1(ID A, X A), d A=x A+ sQ A, obtain user side U APart key d A, and with d A, X ASend to user side U A
Similarly, trusted party TC utilizes the mode of zero-knowledge proof to user side U BIdentity ID BAnd Y BAfter confirming, trusted party TC picked at random
Figure BDA00003283872700049
Carry out X successively 2=x BP, X B=X 2+ Y B, Q B=H 1(ID B, X B), d B=x B+ sQ B, obtain user side U BPart key d B, and with d B, X BSend to user side U B
Step 3 generates user key:
User side U ACalculate y A=z A+ d A, judge equation X 1+ gH 1(ID A, X A)=d AThe part key whether P becomes Rob Roy checking trusted party TC to generate; If X 1+ gH 1(ID A, X A)=d AThe P equation is set up, then with y AAs user side U AKey; Otherwise return step 2;
User side U BCalculate y B=z B+ d B, judge equation X 2+ gH 1(ID B, X B)=d BP verifies the part key that trusted party TC generates; If equation X 2+ gH 1(ID B, X B)=d BP sets up, then with y BAs user side U BKey; Otherwise return step 2;
Step 4 generates disposable PKI:
User side U APicked at random
Figure BDA00003283872700051
Calculate W A=ky AP, V A=kX A, K A=kPQ A, obtain user side U ADisposable PKI<W A, V A, K A;
User side U BPicked at random
Figure BDA00003283872700052
Calculate W B=ly BP, V B=lX B, K B=lPQ B, obtain user side U BDisposable PKI<W B, V B, K B;
Step 5, disposable PKI legitimate verification:
User side U BThe checking equation: e ^ ( V A , P ) · e ^ ( K A , g ) = e ^ ( W A , P ) And equation e ^ ( K A , X A ) = e ^ ( V A , Q A P ) Whether set up, if two equatioies are all set up, then show user side U APKI and identity legal, otherwise return step 2;
User side U AThe checking equation e ^ ( V B , P ) · e ^ ( K B , g ) = e ^ ( W B , P ) And equation e ^ ( K B , X B ) = e ^ ( V B , Q B P ) Whether set up, if two equatioies are all set up, then show user side U BPKI and identity legal, otherwise return step 2;
Step 6, sign close:
User side U AMessage m is signed the close user side U that sends to B, detailed process is as follows:
1) user side U APicked at random Calculate R=rP;
2) user side U ACalculate h=H 2(R, ID A, m) and p A=r/ (z A+ d A), wherein,<h, p AIt is the signature to message m;
3) user side U ACalculate t=ky AW BWith
Figure BDA00003283872700058
Wherein, c is the encryption to message; To sign dense civilian σ=<h, p A, c〉and send to user side U B
Step 7, it is close to separate label:
User side U BReceive user side U AAfter the ciphertext that sends, separate and sign close operation, detailed process is as follows:
1) user side U BCalculate t'=ly BW A, recover message
2) user side U BCalculate R'=p A(X A+ gH 1(ID A, Y A)), h'=H 2(R', ID A, m);
3) user side U BJudge, if h'=h sets up, the signature verification success is described, user side U BReceive message, otherwise rejection message.
Method of the present invention is compared with existing method has anonymity and traceability, and the while can effectively prevent the disposable attack of malicious user and attack from the non-trust of internal system trusted party.Simultaneously, this method is compared with existing method and is also had higher operation efficiency and lower communication overhead.
Description of drawings
Fig. 1 is the overall flow figure of the inventive method;
Fig. 2 generates figure for system's PKI;
Fig. 3 generates figure for the part key;
Fig. 4 generates figure for user key;
Fig. 5 is that disposable PKI generates figure;
Fig. 6 is for signing close figure;
Fig. 7 signs close figure for separating;
Fig. 8 is performance evaluation figure of the present invention;
The present invention is described in detail below in conjunction with the drawings and specific embodiments.
Embodiment
Below in conjunction with the drawings and specific embodiments technical scheme of the present invention is further elaborated.
One, symbol description
Related symbol description sees the following form 1 in the literary composition
Table 1 symbol description
Figure BDA00003283872700062
Figure BDA00003283872700071
Two, embodiment
In Fig. 3 to Fig. 7, for convenience of explanation, the i=A among the figure or B, that is:
Symbol description among table 2 Fig. 3 to Fig. 7
Figure BDA00003283872700072
Figure BDA00003283872700081
As shown in Figure 2: establish G 1, G 2Be respectively the circled addition group and the circulation multiplicative group that are generated by P, P is a point on the elliptic curve, and elliptic curve is an algebraic curve, and the equation of this elliptic curve is: y 2=x 3+ ax+b, wherein a, b are constant; This elliptic curve is no singular point, does not have cusp or self intersection.G 1, G 2Discrete logarithm problem (DLP problem) among the group is for being difficult to resolve problem, and its rank are prime number q.
Figure BDA00003283872700082
Be a bilinearity to mapping, be expressed as
Figure BDA00003283872700083
Define safe Hash function: H 1: { 0,1} *→ G 1,
Figure BDA00003283872700088
Trusted party TC picked at random P ∈ G 1, Calculate g=sP, g is system's PKI, and s is system's master key and secret the preservation, open system parameters<P, q, G 1, G 2, g, H 1, H 2, H 3.
As shown in Figure 3: suppose user side U iBe user side U AWith user side U BUser side U AIdentity is ID A, user side U BIdentity is ID BUser side U APicked at random
Figure BDA00003283872700084
Calculate Y A=z AP is with identity ID AAnd Y ASend to trusted party TC.User side U BSelect at random
Figure BDA00003283872700085
Calculate Y B=z BP is with identity ID BAnd Y BSend to trusted party TC.
Trusted party TC uses the mode of zero-knowledge proof to user side U AIdentity ID AAnd Y AConfirm, namely to Y AIn secret number z AConfirm any user side U that pretends to be A, because the jactitator does not know U ASecret number z A, just can't calculate and generate correct Y AValue.
At the user side U of trusted party TC AIdentity ID AAnd Y AAfter confirming, trusted party TC picked at random
Figure BDA00003283872700086
Calculate X 1=x AP, X A=X 1+ Y A, Q A=H 1(ID A, X A), d A=x A+ sQ A, and with<d A, X ASend to user side U A, d ABe user side U AThe part key.In like manner, the user side U of trusted party TC BIdentity and Y BAfter confirming with the mode of zero-knowledge proof, trusted party TC picked at random
Figure BDA00003283872700087
Calculate X 2=x BP, X B=X 2+ Y B, Q B=H 1(ID B, X B), d B=x B+ sQ B, and with<d B, X BSend to user side U B, d BBe user side U BThe part key.Trusted party TC preserves<X A, Q A, ID AAnd<X B, Q B, ID B, respectively as confirming user side U AWith user side U BThe backup of identity.
As shown in Figure 4: user side U ACalculate y A=z A+ d A, judge equation X 1+ gH 1(ID A, X A)=d AP verifies the part key that trusted party TC generates, if the equation establishment, then with y AAs user side U AKey.User side U BCalculate y B=z B+ d B, judge equation X 2+ gH 1(ID B, X B)=d BP verifies the part key that trusted party TC generates, if the equation establishment, then with y BAs user side U BKey.
As shown in Figure 5: user side U APicked at random
Figure BDA00003283872700091
Calculate W A=ky AP, V A=kX A, K A=kPQ A, user side U ADisposable PKI be<W A, V A, K A.User side U BPicked at random
Figure BDA00003283872700092
Calculate W B=ly BP, V B=lX B, K B=lPQ B, user side U BDisposable PKI be<W B, V B, K B.
Before label were close, two users needed mutual disposable PKI to the other side carry out legitimate verification:
1) user side U ADisposable PKI legitimate verification
User side U BNeed the checking equation Correctness.If correct, then show user side U ARegister at trusted party TC.Proof procedure is as follows:
e ^ ( V A , P ) · e ^ ( K A , g ) = e ^ ( k · X A , P ) · e ^ ( k · Q A · P , g )
= e ^ ( k · ( x A + z A ) P , P ) · e ^ ( k · Q A · P , sP )
= e ^ ( k · ( x A + z A ) P , P ) · e ^ ( k · s · Q A · P , P )
= e ^ ( k · ( x A + z A + s · Q A ) P , P )
= e ^ ( W A , P )
2) in order to ensure trusted party TC where necessary to user side U ATraceability, just in case user side U ABe malicious user, then enough disclose its identity, user side U BAlso need verify equation
Figure BDA00003283872700099
Correctness, if correct, then be validated user.Proof procedure is as follows:
e ^ ( K A , X A ) = e ^ ( k · Q A · P , X A )
= e ^ ( k · X A , Q A · P )
= e ^ ( V A , Q A · P )
In like manner, user side U AAlso need user side U BDisposable PKI<W B, V B, K BLegitimacy and equation e ^ ( K B , X B ) = e ^ ( V B , Q B P ) Correctness verify.
As shown in Figure 6: user side U APicked at random
Figure BDA00003283872700103
Calculate R=rP successively, h=H 2(R, ID A, m), p A=r/ (z A+ d A), then<h, p AIt is the signature to message m.User side U ACalculate t=ky AW B,
Figure BDA00003283872700105
Wherein be that c is the encryption to message.To sign dense civilian σ=<h, p A, c〉and send to user side U B
As shown in Figure 7: user side U BAfter receiving the dense literary composition of label, calculate t'=ly BW A, recover message
Figure BDA00003283872700104
User side U BCalculate R'=p A(X A+ gH 1(ID A, X A)), h'=H 2(R', ID A, m).If h'=h sets up, the signature verification success is described, the user receives message, otherwise refusal.
Three, security proving of the present invention
(1) correctness proof: after the user utilizes the close message σ of label that receives, separate and sign close operation.
1)t'=l·y B·W A
=l·y B·k·y A·P
=k·y A·W B
=t
If the result of calculation t ' of this formula=t, then description messages m can be resumed.
2)R'=p A(X A+g·H 1(ID A,X A))
=r(X A+g·H 1(ID A,X A))/(x A+d A)
=r(z AP+x AP+s·H 1(ID A,X A)·P)/(x A+d A)
=rP(x A+d A)/(x A+d A)
=R
If can correctly calculate R '=R, then proved the validity of checking.
(2) fail safe proves
1) substantivity
In the certificate public key cryptosyst of tradition based on PKI, CA(Certificate Authority) be responsible for carrying out the authentication of this user identity according to the PKI that the user submits to, promulgate related credentials proof user's identity and the legitimacy of PKI.Yet the administration overhead of digital signature is excessive, recipient user is before authentication transmit leg user's signature, need obtain the certificate of transmit leg earlier verifies, this means that authentication signature will carry out a step more, caused the efficient of authentication not high, especially when in the network during authenticated user enormous amount.And scheme trusted party TC in this paper only registers and calculates<X in the identity of system initialization and part key generation phase participating user i, Q i, d i, signing the close stage in the close reconciliation of label, trusted party TC does not carry out any operation, and the user can directly authenticate, and has alleviated the burden of trusted party TC, has deleted to authenticate unnecessary step, has improved the efficient of authentication.
2) anonymity
Have randomness because the user chooses the numerical value that generates disposable PKI, just can guarantee to authenticate the dereferenced of both sides' the each disposable PKI that uses of user, can not take place to use same identity for a long time and the dangerous event that exposes user's sensitive information.Now be illustrated with object lesson.User side U APicked at random
Figure BDA00003283872700111
Calculating disposable PKI is<W A, V A, K A.User side U BPicked at random
Figure BDA00003283872700112
Calculating disposable PKI is<W B, V B, K B.User side U AWith user side U BThen will select respectively next time
Figure BDA00003283872700113
Figure BDA00003283872700114
The disposable PKI of the different user of random number is also with difference, and therefore, the user can't be known the other side's true identity, has guaranteed the anonymity of verification process.
3) unforgeable
I) the authentication two parties can't be forged disposable PKI and be signed dense literary composition
Now be illustrated with object lesson.User side U ACan't forge disposable PKI<W A, V A, K AAnd sign dense civilian σ.
If user side U APicked at random
Figure BDA00003283872700115
K ≠ k wherein *, then calculate
Figure BDA00003283872700116
V A=kX A, Forge and generate disposable PKI
Figure BDA00003283872700117
And send it to user side U BUser side U BAt first verify equation
Figure BDA00003283872700118
Correctness, checking is passed through.But because k ≠ k *, user side U BFind
Figure BDA00003283872700121
Then can't be by checking.User side U ACan't forge disposable PKI and cheat other users.Therefore, the authentication two parties all can't be forged the disposable PKI of oneself.
If user side U ADisposable PKI<W A, V A, K ABy the checking equation
Figure BDA00003283872700122
Then the provable master key s of system is contained in PKI W AIn, same by checking equation t=t'=ly BW A, also the provable master key s of system is contained in PKI W AIn, by checking equation R'=p A(X A+ gH 1(ID A, X A)), provable p then ABe by user side U AD AGenerate, comprise the master key s of system in the legal private key, thereby forge<h, p ABe infeasible.Therefore, the transmit leg user in the authentication can't forge and sign dense civilian σ.
Ii) the disabled user can't forge disposable PKI and sign dense literary composition arbitrarily
If user side U *Not at TC registration, user side U *Picked at random k,
Figure BDA00003283872700126
Calculate W *=kX *+ k *GQ *, V *=kX *, K *=k *PQ *, user side U *Disposable PKI is<W *, V *, K *.Recipient's user side is at first verified equation
Figure BDA00003283872700127
Correctness, checking is passed through.But because user side U *Unregistered, can't obtain legal private key d *, then can't calculate p *, also just can't forge and sign dense civilian σ.
If user side U *Attempt to forge legal users end U ADisposable PKI<W A, V A, K AAnd sign dense civilian σ, user side U* picked at random
Figure BDA00003283872700123
Calculate W *=kW A, V *=k *V A, K *=k *K A, the disposable PKI of user side U* is<W *, V *, K *.User side U BAt first verify equation Correctness, checking is passed through.But user side U *Can't obtain user's long-term private z A, can not forge the dense civilian σ of effective label.Therefore, disabled user's end all can't be forged disposable PKI and sign dense literary composition arbitrarily.
4) the non-trust of opposing is attacked
Trusted party TC picked at random Calculate g=sP, X 1=x AP, Q A=H 1(ID A, X A), d A=x A+ sQ A, s is system's master key, and with<d A, X ASend to user side U A, d AAs user side U AThe part key.Trusted party TC preserves<X A, Q A, ID A, as confirming user side U AThe backup of identity.Trusted party TC chooses
Figure BDA00003283872700131
Calculate W TC=aW A, V TC=aV A, K TC=aK A, the disposable PKI of trusted party TC is<W TC, V TC, K TC.Trusted party TC can pass through equation
Figure BDA00003283872700132
Checking, if will obtain secret value r, just must calculate by equation R=rP, yet this problem is the DLP problem, though trusted party TC knows user side U APart key d A, but will be based on equation Y A=z AP obtains user's long term keys z A, be a DLP problem too.Because for discrete logarithm is difficult to resolve problem, trusted party TC can't obtain user key z to the DLP problem on elliptic curve A, can only disclose the identity of malicious user where necessary as the third party, attack and can not initiate non-trust.
5) resist disposable attack
In this programme, user side U AGood Y will be calculated AWith identity ID ASend to trusted party TC together, obtained validated user identity ID by trusted party TC authentication A, finished the first time and recipient's user side U according to algorithm operating then BCommunication.If user side U ABe malicious user, so user side U AWhen communicating by letter for the second time to user side U BLaunch a offensive user side U BAssociating trusted party TC is by the checking equation Tracking has disclosed malicious user end U ATrue identity, TC registers at trusted party.User side U ACalculate disposable PKI earlier
Figure BDA00003283872700134
And send to recipient user, user side U BSigning the close Cheng Qian of crossing of close reconciliation label just to user side U AIdentity verify, found user side U ABe malicious user, refusal communicates, and has resisted disposable attack.Therefore, although user side U ABe malicious user, but because user side U BSigning the close Cheng Qian of crossing of close reconciliation label just to user side U AIdentity verify, found the malicious user identity, so this method can be resisted disposable attack.
6) traceability
Propose a plan according to the present invention, computer system is the rogue activity that prevents the user, user side U BCan disclose user side U by cooperation with trusted party TC AIdentity during rogue activity.User side U BWith user side U A<V A, K ASend to trusted party TC in order to disclose user side U ATrue identity.Trusted party TC is according to the user side U that has preserved AIdentity information<X A, Q A, ID A, the checking equation
Figure BDA00003283872700141
Correctness, if then proved user side U by checking ABe the rogue activity promoter.Therefore, under the anonymity prerequisite when having guaranteed User Activity, scheme can prevent that the user from carrying out rogue activity.
7) dereferenced
Because authentication two parties end U A, user side U BThe random number k of at every turn choosing UThe difference of (U=A or B), the user authenticates used disposable PKI<W U, V U, K UAlso different, the independence that this has not only guaranteed the disposable PKI that the user uses has guaranteed that also the user carries out the dereferenced between the different activities.
Four, invention performance evaluation
The present invention proposes a plan at 3 safe Hash function: H of initial phase definition 1: { 0,1} *→ G 1,
Figure BDA00003283872700145
Point multiplication operation is arranged 13 times, calculate g=sP, the Y during the generating portion key respectively at the system's PKI at initial phase A=z AP, X 1=x AP, d A=x A+ sQ A, generate U ADisposable PKI<W A, V A, K A, sign close stage R=rP, p A=r/ (z A+ d A), t=ky AW B, separate and sign close stage t'=ly BW AAnd R'=p A(X A+ gH 1(ID A, X A)); Checking user U ADisposable PKI e ^ ( V A , P ) · e ^ ( K A , g ) = e ^ ( W A , P ) Equation during with its identity legitimacy of check e ^ ( K A , X A ) = e ^ ( V A , Q A P ) During checking, have 5 bilinearitys to computing.In addition, no index computing in the invention.
Fig. 8 is for mentioning the performance comparison of the building method described in document 2 " a kind of structure based on the disposable PKI of identity ", document 4 the anonymous authentication scheme of disposable PKI " in the general environment based on ", the document 5 " a kind of new disposable public key cryptosyst " in building method scheme in this paper and the background technology.Hash among Fig. 8 represents the Hash computing,
Figure BDA00003283872700144
Represent bilinearity to computing, EXP represents exponent arithmetic, MUL representative point multiplication, and the ordinate among Fig. 8 represents the number of times of various computings.By relatively finding that computing of the present invention does not need exponent arithmetic, under the prerequisite of having guaranteed fail safe, the present invention is all comparatively desirable aspect operation efficiency and communication overhead simultaneously.
Close research is almost blank about the anonymous label of disposable PKI in existing research, and the present invention will sign close thought and the anonymous scheme of disposable PKI combines, and has proposed the close scheme of the anonymous label of a kind of new disposable PKI, and has proved its fail safe.The present invention has anonymity and traceability, and the while can effectively prevent the disposable attack of malicious user and attack from the non-trust of internal system trusted party TC that algorithm does not need exponent arithmetic, and operation efficiency and communication overhead are all comparatively desirable.

Claims (1)

1. the close building method of the anonymous label of disposable PKI is characterized in that, this method utilizes computer system to finish the close structure of the anonymous label of disposable PKI, and described computer system comprises user side U A, user side U BAnd a trusted party TC, wherein user side U A, user side U BIntercommunication with trusted party TC; Described computer system is set up and to user side U A, user side U BAnd the open system parameters of trusted party TC, this system parameters comprises: P, q, G 1, G 2, H 1, H 2, H 3Wherein P is a point on the elliptic curve, and the equation of this elliptic curve is: y 3=x 3+ ax+b, a and b are constant; Described G 1, G 2Be two groups that generated by P, G 1, G 2Rank be prime number q, G 1Be circled addition group, G 2Be the circulation multiplicative group, at group G 1, G 2Middle discrete logarithm problem is for being difficult to resolve problem; G 1, G 2Exist relation as follows:
e ^ : G 1 × G 1 → G 2 , In the formula,
Figure FDA00003283872600012
For bilinearity to the mapping;
Described H 1, H 2And H 3Be the secure Hash function, be expressed as follows: H 1: { 0,1} *→ G 1, H 2 : { 0,1 } * × G 1 → Z q * , H 3 : { 0,1 } * → Z q * ;
This method specifically may further comprise the steps:
Step 1 generates the computer system PKI:
Trusted party TC picked at random P ∈ G 1,
Figure FDA00003283872600015
And calculate g=sP, wherein g be system's PKI and by trusted party TC to user side U A, user side U BOpen; S is system's master key and preserves by trusted party TC is secret;
Step 2 generates the User Part key:
1) note user side U AIdentity is ID A, note user side U BIdentity is ID B, user side U APicked at random
Figure FDA00003283872600016
Calculate Y A=z AP, and with identity ID AAnd Y ASend to trusted party TC; User side U BSelect at random
Figure FDA00003283872600017
Calculate Y B=z BP, and with identity ID BAnd Y BSend to trusted party TC;
2) utilize the mode of zero-knowledge proof to user side U at trusted party TC AIdentity ID AAnd Y AAfter row is confirmed, trusted party TC picked at random
Figure FDA00003283872600018
Carry out X successively 1=x AP, X A=X 1+ Y A, Q A=H 1(ID A, X A), d A=x A+ sQ A, obtain user side U APart key d A, and with d A, X ASend to user side U A
Similarly, trusted party TC utilizes the mode of zero-knowledge proof to user side U BIdentity ID BAnd Y BAfter confirming, trusted party TC picked at random
Figure FDA00003283872600021
Carry out X successively 2=x BP, X B=X 2+ Y B, Q B=H 1(ID B, X B), d B=x B+ sQ B, obtain user side U BPart key d B, and with d B, X BSend to user side U B
Step 3 generates user key:
User side U ACalculate y A=z A+ d A, judge equation X 1+ gH 1(ID A, X A)=d AThe part key whether P becomes Rob Roy checking trusted party TC to generate; If X 1+ gH 1(ID A, X A)=d AThe P equation is set up, then with y AAs user side U AKey; Otherwise return step 2;
User side U BCalculate y B=z B+ d B, judge equation X 2+ gH 1(ID B, X B)=d BP verifies the part key that trusted party TC generates; If equation X 2+ gH 1(ID B, X B)=d BP sets up, then with y BAs user side U BKey; Otherwise return step 2;
Step 4 generates disposable PKI:
User side U APicked at random Calculate W A=ky AP, V A=kX A, K A=kPQ A, obtain user side U ADisposable PKI<W A, V A, K A;
User side U BPicked at random
Figure FDA00003283872600023
Calculate W B=ly BP, V B=lX B, K B=lPQ B, obtain user side U BDisposable PKI<W B, V B, K B;
Step 5, disposable PKI and user identity legitimate verification:
User side U BThe checking equation: e ^ ( V A , P ) · e ^ ( K A , g ) = e ^ ( W A , P ) And equation e ^ ( K A , X A ) = e ^ ( V A , Q A P ) Whether set up, if two equatioies are all set up, then show user side U APKI and identity legal, otherwise return step 2;
User side U AThe checking equation e ^ ( V B , P ) · e ^ ( K B , g ) = e ^ ( W B , P ) And equation e ^ ( K B , X B ) = e ^ ( V B , Q B P ) Whether set up, if two equatioies are all set up, then show user side U BPKI and identity legal, otherwise return step 2;
Step 6, sign close:
User side U AMessage m is signed the close user side U that sends to B, detailed process is as follows:
1) user side U APicked at random
Figure FDA00003283872600031
Calculate R=rP;
2) user side U ACalculate h=H 2(R, ID A, m) and p A=r/ (z A+ d A), wherein,<h, p AIt is the signature to message m;
3) user side U ACalculate t=ky AW BWith
Figure FDA00003283872600033
Wherein, c is the encryption to message; To sign dense civilian σ=<h, p A, c〉and send to user side U B
Step 7, it is close to separate label:
User side U BReceive user side U AAfter the ciphertext that sends, separate and sign close operation, detailed process is as follows:
1) user side U BCalculate t'=ly BW A, recover message
Figure FDA00003283872600032
2) user side U BCalculate R'=p A(X A+ gH 1(ID A, Y A)), h'=H 2(R', ID A, m);
3) user side U BJudge, if h'=h sets up, the signature verification success is described, user side U BReceive message, otherwise rejection message.
CN201310214053.9A 2013-05-31 2013-05-31 Close building method is signed in a kind of One-off public key anonymity Expired - Fee Related CN103297241B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310214053.9A CN103297241B (en) 2013-05-31 2013-05-31 Close building method is signed in a kind of One-off public key anonymity

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310214053.9A CN103297241B (en) 2013-05-31 2013-05-31 Close building method is signed in a kind of One-off public key anonymity

Publications (2)

Publication Number Publication Date
CN103297241A true CN103297241A (en) 2013-09-11
CN103297241B CN103297241B (en) 2016-02-03

Family

ID=49097598

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310214053.9A Expired - Fee Related CN103297241B (en) 2013-05-31 2013-05-31 Close building method is signed in a kind of One-off public key anonymity

Country Status (1)

Country Link
CN (1) CN103297241B (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104158661A (en) * 2014-07-23 2014-11-19 中国人民武装警察部队工程大学 Disposable public key encryption structuring method based on fuzzy identity
CN105610579A (en) * 2016-02-01 2016-05-25 上海凭安网络科技有限公司 Data communication method for protecting both-party identity privacy of dynamic negotiation identity
CN106788985A (en) * 2016-11-25 2017-05-31 中国电子科技集团公司第三十研究所 The stealthy address implementation method that a kind of third party can supervise
CN104052601B (en) * 2013-12-30 2017-08-11 国家电网公司 A kind of Key-insulated label decryption method
CN108876335A (en) * 2018-09-07 2018-11-23 杭州复杂美科技有限公司 A kind of management of balance method and system, equipment and storage medium
CN109727031A (en) * 2018-12-27 2019-05-07 数据通信科学技术研究所 A kind of anonymous digital cash transaction monitoring and managing method of center concealment
CN109787772A (en) * 2019-01-11 2019-05-21 如般量子科技有限公司 Anti- quantum calculation label decryption method and system based on pool of symmetric keys
CN109951287A (en) * 2019-01-18 2019-06-28 如般量子科技有限公司 Anti- quantum calculation label decryption method and system based on private key pond
CN113271209A (en) * 2021-04-21 2021-08-17 山东大学 Trustable public key encryption system and method based on non-interactive zero-knowledge proof
CN114598460A (en) * 2022-02-18 2022-06-07 中国人民解放军战略支援部队信息工程大学 SM 9-based multi-receiver signcryption method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1878060A (en) * 2006-07-07 2006-12-13 上海交通大学 Cryptographic key generation method and system based on identity
US20080276084A1 (en) * 2004-05-28 2008-11-06 Jan Camenisch Anonymity Revocation
CN101505301A (en) * 2009-03-24 2009-08-12 石家庄铁道学院 Authentication method by broadcast signature and ciphering
CN101674182A (en) * 2009-09-30 2010-03-17 西安西电捷通无线网络通信有限公司 Entity public key acquisition and certificate verification and authentication method and system of introducing online trusted third party

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080276084A1 (en) * 2004-05-28 2008-11-06 Jan Camenisch Anonymity Revocation
CN1878060A (en) * 2006-07-07 2006-12-13 上海交通大学 Cryptographic key generation method and system based on identity
CN101505301A (en) * 2009-03-24 2009-08-12 石家庄铁道学院 Authentication method by broadcast signature and ciphering
CN101674182A (en) * 2009-09-30 2010-03-17 西安西电捷通无线网络通信有限公司 Entity public key acquisition and certificate verification and authentication method and system of introducing online trusted third party

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李毅 等: "一种新的一次性公钥系统", 《计算机工程》 *

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104052601B (en) * 2013-12-30 2017-08-11 国家电网公司 A kind of Key-insulated label decryption method
CN104158661A (en) * 2014-07-23 2014-11-19 中国人民武装警察部队工程大学 Disposable public key encryption structuring method based on fuzzy identity
CN104158661B (en) * 2014-07-23 2017-10-31 中国人民武装警察部队工程大学 A kind of close building method of One-off public key label based on fuzzy identity
CN105610579A (en) * 2016-02-01 2016-05-25 上海凭安网络科技有限公司 Data communication method for protecting both-party identity privacy of dynamic negotiation identity
CN105610579B (en) * 2016-02-01 2018-10-12 上海凭安网络科技有限公司 A kind of data communication method of protection both sides' privacy of identities of dynamic negotiation identity
CN106788985A (en) * 2016-11-25 2017-05-31 中国电子科技集团公司第三十研究所 The stealthy address implementation method that a kind of third party can supervise
CN108876335A (en) * 2018-09-07 2018-11-23 杭州复杂美科技有限公司 A kind of management of balance method and system, equipment and storage medium
CN109727031B (en) * 2018-12-27 2021-10-19 数据通信科学技术研究所 Anonymous digital currency transaction supervision method with hidden center
CN109727031A (en) * 2018-12-27 2019-05-07 数据通信科学技术研究所 A kind of anonymous digital cash transaction monitoring and managing method of center concealment
CN109787772A (en) * 2019-01-11 2019-05-21 如般量子科技有限公司 Anti- quantum calculation label decryption method and system based on pool of symmetric keys
CN109787772B (en) * 2019-01-11 2021-08-31 如般量子科技有限公司 Anti-quantum computation signcryption method and system based on symmetric key pool
CN109951287A (en) * 2019-01-18 2019-06-28 如般量子科技有限公司 Anti- quantum calculation label decryption method and system based on private key pond
CN109951287B (en) * 2019-01-18 2023-02-17 如般量子科技有限公司 Anti-quantum computation signcryption method and system based on private key pool
CN113271209A (en) * 2021-04-21 2021-08-17 山东大学 Trustable public key encryption system and method based on non-interactive zero-knowledge proof
CN114598460A (en) * 2022-02-18 2022-06-07 中国人民解放军战略支援部队信息工程大学 SM 9-based multi-receiver signcryption method
CN114598460B (en) * 2022-02-18 2023-05-16 中国人民解放军战略支援部队信息工程大学 SM 9-based multi-receiver signcryption method

Also Published As

Publication number Publication date
CN103297241B (en) 2016-02-03

Similar Documents

Publication Publication Date Title
CN103297241B (en) Close building method is signed in a kind of One-off public key anonymity
CN102387019B (en) Certificateless partially blind signature method
CN104052608A (en) Certificate-free remote anonymous authentication method based on third party in cloud application
CN102546173B (en) Digital signature system and signature method based on certificate
CN104079412B (en) The threshold proxy signature method without credible PKG based on intelligent grid identity security
CN101626364A (en) Method for authentication for resisting secrete data disclosure and key exchange based on passwords
KR20030062401A (en) Apparatus and method for generating and verifying id-based blind signature by using bilinear parings
CN111654366B (en) Secure bidirectional heterogeneous strong-designated verifier signature method between PKI and IBC
CN110943845A (en) Method and medium for cooperatively generating SM9 signature by two light-weight parties
Li et al. Cryptanalysis and improvement of robust deniable authentication protocol
Lee et al. Improving two novel three-party encrypted key exchange protocols with perfect forward secrecy
Ni et al. A pairing-free identity-based authenticated key agreement mechanism for sip
Xue et al. A threshold proxy signature scheme using self-certified public keys
Toapanta et al. Ensuring the blind signature for the electoral system in a distributed environment
CN112636918B (en) Efficient two-party collaborative signature method based on SM2
Wen et al. Delegatable secret handshake scheme
Chattaraj et al. An efficient two-server authentication and key exchange protocol
Rasslan et al. Comments On The Cryptanalysis Of An Identity-Based Strong Designated Verifier Signature Scheme
Saraswat et al. A secure anonymous proxy multi-signature scheme
Xue et al. An ecdlp-based threshold proxy signature scheme using self-certified public key system
Yang et al. Certificateless verifiably encrypted signature scheme
Ningyu A new attack method on digital signature scheme
Sun et al. New forward-secure certificateless proxy blind signature scheme
Tanwar et al. Applications of Digital Signatures in Cryptography
Ngo et al. A Robust Three-Factor User Authentication Scheme based on Elliptic Curve Cryptography and Fuzzy Extractor

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20160203

Termination date: 20180531