[go: up one dir, main page]

CN104079412B - The threshold proxy signature method without credible PKG based on intelligent grid identity security - Google Patents

The threshold proxy signature method without credible PKG based on intelligent grid identity security Download PDF

Info

Publication number
CN104079412B
CN104079412B CN201410322276.1A CN201410322276A CN104079412B CN 104079412 B CN104079412 B CN 104079412B CN 201410322276 A CN201410322276 A CN 201410322276A CN 104079412 B CN104079412 B CN 104079412B
Authority
CN
China
Prior art keywords
proxy
pkg
signer
signature
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201410322276.1A
Other languages
Chinese (zh)
Other versions
CN104079412A (en
Inventor
彭伟
郑海涛
史振鄞
吴兴全
白霞
程明
向剑锋
何科峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Co Ltd Of Chinese Energy Construction Group Gansu Prov Electric Power Design Inst
Original Assignee
Co Ltd Of Chinese Energy Construction Group Gansu Prov Electric Power Design Inst
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Co Ltd Of Chinese Energy Construction Group Gansu Prov Electric Power Design Inst filed Critical Co Ltd Of Chinese Energy Construction Group Gansu Prov Electric Power Design Inst
Priority to CN201410322276.1A priority Critical patent/CN104079412B/en
Publication of CN104079412A publication Critical patent/CN104079412A/en
Application granted granted Critical
Publication of CN104079412B publication Critical patent/CN104079412B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

A kind of threshold proxy signature method without credible PKG based on intelligent grid identity security.The endorsement method signer and PKG interaction after obtain its private key to (x id ,y id ) and public key to (X id ,Y id );Proxy signer is authorized with Verified secret sharing scheme, it is assumed that P1,P2,…,P t It istIndividual proxy signerses, they will cooperate jointly produces messagemAllograph;Each succedaneum P i Generating unit subagent signs, and sends it to verifier C, if each part allograph synthesizes an effective threshold proxy signature by checking, C.Tool method of the present invention has many precomputations, has higher execution efficiency.Possess the security features such as confidentiality, agent protection, unforgeable, non-repudiation and the strong identifiability of threshold proxy signature.

Description

Threshold proxy signature method without credible PKG (public key generator) based on identity security of intelligent power grid
Technical Field
The invention relates to the technical field of intelligent power grid safety data communication, in particular to a threshold proxy signature method of an untrusted PKG (public key generator) based on intelligent power grid identity safety.
Background
With the development of communication technology and information technology, various information systems such as a dispatching automation system, a distribution network automation system, a substation automation system, an electric power market technology support system and the like are widely applied to the field of electric power systems. The development of smart cities enables smart power grids to be organically integrated with traditional telecommunication networks, broadcast networks, internet and the like, and the power grids are not only carriers and platforms for power transmission, but also important public service infrastructures. An open public network service platform is constructed by relying on abundant power grid network resources, so that power flow, information flow and business flow are promoted to be fused continuously, and increasingly diversified user requirements are met.
The information security problem of the smart grid system is increasingly outstanding, and the improvement of the attack resistance of the control protocol of the application layer of the power system by using the modern cryptographic algorithm and the cryptographic protocol is one of the research subjects which are widely concerned at present. Proxy signing refers to the authorization of an original signer to generate a valid signature on behalf of the original signer. The threshold signature is mainly applied to the occasion that the signature authority is distributed to each member of the group in a threshold mode, and the threshold signature is introduced into an agent signature system to form the threshold agent signature. In the (t, n) threshold proxy signature, only no less than t proxy signers cooperate to generate a valid signature on behalf of the original signer.
In an identity-based cryptosystem, a public key of a user is directly obtained from identity information of the user, a private key is generated by a trusted party called a Private Key Generator (PKG), a key escrow problem exists in identity-based threshold proxy signatures, and a disaster is brought to the system after the PKG is compromised. The identity-based untrusted PKG technology is researched in an intelligent power grid system, the problems of malicious signature and abuse of proxy signature rights can be prevented, key escrow is solved, and distributed authority management is achieved, so that the method has important practical significance.
Disclosure of Invention
The invention aims to provide a threshold proxy signature method without a trusted PKG based on intelligent power grid identity security. The signer of the signature method is handed over with PKGMutually obtain its private key pair: (x id , y id ) And a public key pair (X id , Y id ) (ii) a Authorizing proxy signers with verifiable secret sharing scheme, assuming P 1 ,P 2 ,…,P t Is thattIndividual agent signers who will collaborate together to generate a messagemThe proxy signature of (2); each agent P i Partial proxy signatures are generated and sent to verifier C, which synthesizes a valid threshold proxy signature if each partial proxy signature passes verification.
The technical scheme adopted by the invention for realizing the purpose is as follows: a threshold proxy signature method without credible PKG based on identity security of a smart grid is provided, wherein a private key generation center PKG and an original signer P are assumed to exist in a system 0 Proxy signer L = { P = { (P) 1 ,P 2 ,…,P n And a verifier C and C which are also one member of the set L and are responsible for verifying the validity of the personal proxy signatures of the proxy group members and synthesizing the valid personal proxy signatures into a proxy signatureG 1 Is composed ofPGenerating cyclic addition groups of prime orderqG 2 Are of the same orderqA multiplication loop group of (1); bilinear mappingeG 1 ×G 1G 2 (ii) a The specific steps are as follows;
step 1, system initialization: PKG randomly selects an integers PKG Calculating the system public keyQ PKG =s PKG PAnd selecting the following strong collision-free hash functionH 1 :{0,1} * →G 1H 2 :{0,1} * (ii) a Then the PKG wills PKG Preservation as a system private keyAnd discloseparameters={G 1 ,G 2 ,e,P,q,Q PKG ,H 1 ,H 2 };
Step 2, key generation: suppose thatidRepresenting a uniquely identifiable identity of the signer for whom the PKG is physically confidentidHas uniqueness; optional selection by signerx id As its first part private key, and then calculatesX id =x id PAnd transmitX id Feeding the PKG; calculation of PKGy id =s PKG Y id In whichY id = H 1 (id, X) And will bey id Is sent to the signer, whereupon the signer obtains its private key pair: (x id , y id ) And a public key pair (X id , Y id ) (ii) a According to the above algorithm, the original signer P 0 Obtaining the private key (x 0 ,y 0 ) And the public key (X 0 , Y 0 ) Proxy signer P i Obtaining the private key (x i , y i ) And the public key ( X i , Y i );
Step 3, generating an agent key: in the proxy key generation protocol, a Pederson verifiable secret sharing scheme is utilized to authorize a proxy signer; original signer P 0 Verification of a certificate using a signature schemem w Carry out signature and certificatem w A number of matters are described for an agent, including:
step 3.1, original signer P 0 First, arbitrarily selectk 0 Then calculatev 0 =H 2 (m w ,r 0 ) Finally calculate outU 0 =x 0 v 0 Y 0 +v 0 y 0 Thus P 0 Will (a) tom w ,r 0 ) Is sent to P i
Step 3.2, original signer P 0 Arbitrarily selectF i G 1 Wherein 1 is less than or equal toit-1, and constructing a polynomial
F(x)=U 0 +xF 1 +…+x t-1 F t-1 P 0 Calculating outD i =F(i)(i=0,…,n) WhereinD 0 =F(0)=U 0 (ii) a Last P 0 Will be provided withD i Secret sending to proxy signer P i (i=1,…,n) And broadcastA 0 =e(U 0 ,P), A j =e(F j ,P) In whichj=1,…,t-1;
Step 3.3, each P i Verified by the following formulaD i The effectiveness of (2):
if the formula is true, P i Computing its proxy signing keyd i = v 0 (x i Q PKG +y i )+w i D i WhereinElse P i Requesting a valid value to be resent;
and 4, generating an agent signature: without loss of generality, we assume P 1 ,P 2 ,…,P t Is thattIndividual agent signers who will collaborate together to generate a messagemThe proxy signature of (3); each agent P i Generating and sending partial proxy signatures to a verifier C, which synthesizes a valid threshold proxy signature if each partial proxy signature passes the verification, including:
step 4.1, proxy signer P i First, arbitrarily selectk i Then calculateAnd will ber i Sending the data to C;
step 4.2, verifier C calculatesh=H 2 (mr) And will behSent to each proxy signer P i
Step 4.3, proxy signer P i Computing partial proxy signaturesU i =hd i +k i PAnd sending the signature result to C;
step 4.4, verifier C receivesU i Then, it was verified by the following formula:
if all ofU i All pass the verification, C calculatesFinally, finallyThe proxy signature of (A) isU, m, m w ,r 0 , r);
Step 5, proxy signature verification: threshold proxy signature verifier computationv 0 =H 2 (m w , r 0 )、h=H 2 (mr) And checks whether the following equation holds:
if the above formula is true, the verification is passed, otherwise the verification fails.
The application of the invention has the following mathematical basis:
is provided withG 1 Is formed byPGenerating cyclic addition groups of prime orderqG 2 Are of the same orderqA multiplication loop group of (1); bilinear pairings refer to mappings with the following propertieseG 1 ×G 1G 2
Bilinear:e(aP,bQ)=e(P,Q) ab to all ofP,QG 1 And all of
Non-degradability: exist ofP,QG 1 So that the position of the first and second end faces,e(P,Q)≠1;
calculability: there is an efficient algorithm to computee(P,Q) To all ofP,QG 1 (ii) a Cyclic addition groupG 1 The supersingular elliptic curve or the supersingular elliptic curve in a finite field can be taken, and the bilinear pair can be constructed by Weil pair or modified Tate pair on the supersingular elliptic curve.
The invention has the following advantages: the novel identity-based threshold proxy signature method without the trusted PKG has a plurality of precomputations and higher executionEfficiency. We usePaIt is shown that for the operation of the pair,G 1 Ato representG 1 The addition operation in (2) is performed,G 1 Mto representG 1 Dot product operation in (1); by usingG 2 MRepresentG 2 By multiplication inG 2 ERepresentG 2 The exponential operation in (1). The calculated amount in the signature process is 2G 1 M(ii) a And only 1 is needed in the verification processPa+1G 2 E。
The invention has the security characteristics of threshold proxy signature, such as confidentiality, proxy protectiveness, non-forgeability, non-repudiation, strong identifiability and the like, and specifically comprises the following steps:
confidentiality: in the scheme, an attacker cannot calculate an original signer P 0 Is/are as follows private key (x 0 ,y 0 ). Under discrete logarithm difficult to solve, only from system public keyQ PKG To obtains PKG Is impossible, so that it is impossible for an attacker to calculate P 0 Part of the private key ofy 0 . Even if an attacker combines t proxy signers to collude and attack, the attacker can only calculate the private key of the group proxy signatureU 0 The private key of the original signer is, of course, kept secret.
And (3) proxy protection: original signer P 0 Proxy signatures for proxy signers are not availableU i =hd i +k i PDue to P i Proxy signing key ofd i Is formed by P i Private key of (1: (x i ,y i ) Calculated, the new solution thus satisfies the agent protectiveness.
Non-forgeability: under the assumption that CDHP is a difficult problem, a signature method in a proxy key generation protocol can resist adaptive selective message attack and presence forgery under identity attack under a random predictive model.
Non-repudiation: proxy signer P i Once the proxy signature is generatedU i They will not be able to repudiate the generated proxy signature because of their proxy signature keyd i Only one of them knows. And the verifier must use the public key of the proxy signer during the verification process, so they cannot deny the signature generated by themselves; also the original signer cannot deny his own legal signature.
Strong identifiability: fully effective proxy signing of certificates authorized by original signersm w Anyone can then determine the identity of the corresponding proxy signer from the certificate.
Detailed Description
The invention provides a threshold proxy signature method of a credible PKG (public key generator) based on the identity of an intelligent power grid, and an original signer P (public key generator) and a private key generation center (PKG) are assumed to exist in a system 0 Proxy signer L = { P = 1 ,P 2 ,…,P n And a verifier C, C is a member of the set L and is responsible for verifying the validity of the personal proxy signatures of the proxy group members and synthesizing the valid personal proxy signatures into a proxy signatureG 1 Is composed ofPGenerating cyclic addition groups of which the order is primeqG 2 Are of the same orderqA multiplication cycle group of (2); bilinear mappingeG 1 ×G 1G 2 (ii) a The specific steps are as follows;
step 1, system initialization: PKG randomly selects an integers PKG Calculating the system public keyQ PKG =s PKG PAnd selecting the following strong collision-free hash functionH 1 :{0,1} * →G 1H 2 :{0,1} * (ii) a However, the device is not suitable for use in a kitchenpost-PKG wills PKG Stored as a system private key and disclosedparameters={G 1 ,G 2 ,e,P,q,Q PKG ,H 1 ,H 2 };
Step 2, generating a key: suppose thatidRepresenting a uniquely identifiable identity of the signer for whom the PKG is physically confidentidHas uniqueness; optional selection by signerx id As its first part of the private key, and then calculatesX id =x id PAnd transmitX id Feeding PKG; PKG calculationy id =s PKG Y id WhereinY id = H 1 (id, X) And will bey id Is sent to the signer, who then obtains its private key pair (x id , y id ) And a public key pair (X id , Y id ) (ii) a According to the above algorithm, the original signer P 0 Obtaining the private key (x 0 ,y 0 ) And the public key (X 0 , Y 0 ) Proxy signer P i Obtaining the private key (x i , y i ) And the public key ( X i , Y i );
Step 3, generating an agent key: in the proxy key generation protocol, a Pederson verifiable secret sharing scheme is utilized to authorize proxy signers; original signer P 0 Verification of a certificate using a signature schemem w Carry out signature and certificatem w A number of matters are described for an agent, including:
step 3.1, original signer P 0 First, arbitrarily selectk 0 Then calculatev 0 =H 2 (m w ,r 0 ) Finally calculate outU 0 =x 0 v 0 Y 0 +v 0 y 0 Thus P 0 Will (a) tom w ,r 0 ) Is sent to P i
Step 3.2, original signer P 0 Arbitrarily selectF i G 1 Wherein 1 is less than or equal toit-1 and constructing a polynomial
F(x)=U 0 +xF 1 +…+x t-1 F t-1 P 0 ComputingD i =F(i)(i=0,…,n) WhereinD 0 =F(0)=U 0 . Last P 0 Will be provided withD i Secret sending to proxy signer P i (i=1,…,n) And broadcastA 0 =e(U 0 ,P), A j =e(F j ,P) Whereinj=1,…,t-1;
Step 3.3 Each P i Verified by the following formulaD i The effectiveness of (2):
if this formula holds true, P i Computing its proxy signing keyd i = v 0 (x i Q PKG +y i )+w i D i In whichOtherwise P i Requesting a valid value to be resent;
and 4, generating an agent signature: without loss of generality, we assume P 1 ,P 2 ,…,P t Is thattIndividual agent signers who will collaborate together to generate a messagemThe proxy signature of (2); each agent P i Generating partial proxy signatures and sending them to verifier C, and if each partial proxy signature passes the verification, C synthesizing a valid threshold proxy signature, comprising:
step 4.1, proxy signer P i First, arbitrarily selectk i Then calculateAnd will ber i Sending the data to C;
step 4.2, verifier C calculatesh=H 2 (mr) And will behSent to each proxy signer P i
Step 4.3, proxy signer P i Computing partial proxy signaturesU i =hd i +k i PAnd sending the signature result to C;
step 4.4, verifier C receivesU i Thereafter, it was verified by the following formula:
if all ofU i All pass the verification, then C calculatesThe final proxy signature isU, m, m w ,r 0 , r);
Step 5, proxy signature verification: threshold proxy signature verifier computationv 0 =H 2 (m w , r 0 )、h=H 2 (mr) And checking whether the following formula holds:
if the above formula is true, the verification is passed, otherwise the verification fails.

Claims (1)

1. A threshold proxy signature method without a credible PKG based on identity security of a smart power grid is characterized in that a private key generation center PKG and an original signer P exist in an assumed system 0 A set of proxy signers L = { P = { (P) 1 ,P 2 ,…,P n A verifier C, C is also a member of the set L, C is responsible for verifying the validity of the personal proxy signature of the proxy group member; at least t proxy signers in the set L generate partial proxy signatures (n, t are integers, and n is more than or equal to t&gt, 1) and sending it to a verifier C, wherein if each partial proxy signature passes the verification, C synthesizes a valid threshold proxy signature; let G 1 Is a cyclic addition group generated by P, the order of which is a prime number q; g 2 Is a multiplication loop group of the same order q; bilinear mapping e: g 1 ×G 1 →G 2 (ii) a The method comprises the following specific steps;
step 1, system initialization: PKG randomly selects an integerCalculate the system public key Q PKG =s PKG P, and select the following strong collision-free hash functionH 1 :{0,1} * →G 1Then PKG will convert s PKG Saved as system private key and public parameters = { G = 1 ,G 2 ,e,P,q,Q PKG ,H 1 ,H 2 };
Step 2, key generation: assuming that the id represents a uniquely identifiable identity of the signer, which the PKG physically authenticates is confident that the id is unique; optional selection by signerAs its first part of the private key, then X is calculated id =x id P, and sends X id Feeding PKG; PKG calculates y id =s PKG Y id Wherein Y is id =H 1 (id,X id ) And is combined with y id Sent to the signer, who then obtains its private key pair (x) id ,y id ) And a public key pair (X) id ,Y id ) (ii) a According to the above algorithm, the original signer P 0 Obtain the private key (x) 0 ,y 0 ) And a public key (X) 0 ,Y 0 ) Proxy signer P i Obtain the private key (x) i ,y i ) And a public key (X) i ,Y i );
Step 3, generating an agent key: in the proxy key generation protocol, a Pederson verifiable secret sharing scheme is utilized to authorize proxy signers; original signer P 0 Pairing certificates m using a signature scheme w Carry out signature, certificate m w A number of matters are described for an agent, including:
step 3.1, original signer P 0 First, arbitrarily selectThen calculatev 0 =H 2 (m w ,r 0 ) Finally calculate U 0 =x 0 v 0 Y 0 +v 0 y 0 Thus P 0 Will (m) w ,r 0 ) Is sent to P i
Step 3.2, original signer P 0 Optional selection of F i ∈G 1 Wherein 1 ≦ i ≦ t-1, and constructing a polynomial F (x) = U 0 +xF 1 +…+x t-1 F t-1 ,P 0 Calculating D i = F (i) (i =0, \8230;, n), where D 0 =F(0)=U 0 (ii) a Last P 0 Will D i Secret sending to proxy signer P i (i =1, \ 8230;, n), and broadcasts A 0 =e(U 0 ,P),A j =e(F j P), wherein j =1, \8230;, t-1;
step 3.3 Each P i Verification of D by the following formula i The effectiveness of (2):wherein A is j =e(F j ,P),If the formula holds, P i Calculate its proxy signing key d i =v 0 (x i Q PKG +y i )+w i D i In whichOtherwise P i Requesting a valid value to be resent;
step 4, generating a proxy signature: without loss of generality, we assume P 1 ,P 2 ,…,P t Are t proxy signers that will cooperate together to generate a proxy signature for message m; each agent P i Generating partial proxy signatures and sending them to verifier C, and if each partial proxy signature passes the verification, C synthesizing a valid threshold proxy signature, comprising:
step 4.1, proxy signer P i First, arbitrarily selectThen calculateAnd r is to i Sending the data to C;
step 4.2, verifier C calculatesh=H 2 (m | r), and sends h to each proxy signer P i
Step 4.3, proxy signer P i Calculating partial proxy signatures U i =hd i +k i P, and sending the signature result to C;
step 4.4, verifier C receives U i Then, it was verified by the following formula:
if all U' s i All pass the verification, then C calculatesThe final proxy signature is (U, m) w ,r 0 ,r);
Step 5, proxy signature verification: threshold proxy signature verifier calculation v 0 =H 2 (m w ,r 0 )、h=H 2 (m | r), and checking whether the following formula holds:
if the above formula is true, the verification is passed, otherwise the verification fails.
CN201410322276.1A 2014-07-08 2014-07-08 The threshold proxy signature method without credible PKG based on intelligent grid identity security Active CN104079412B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410322276.1A CN104079412B (en) 2014-07-08 2014-07-08 The threshold proxy signature method without credible PKG based on intelligent grid identity security

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410322276.1A CN104079412B (en) 2014-07-08 2014-07-08 The threshold proxy signature method without credible PKG based on intelligent grid identity security

Publications (2)

Publication Number Publication Date
CN104079412A CN104079412A (en) 2014-10-01
CN104079412B true CN104079412B (en) 2018-01-02

Family

ID=51600470

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410322276.1A Active CN104079412B (en) 2014-07-08 2014-07-08 The threshold proxy signature method without credible PKG based on intelligent grid identity security

Country Status (1)

Country Link
CN (1) CN104079412B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104636672B (en) * 2015-03-04 2017-11-07 浙江工商大学 A kind of secure data reporting system based on Hash tree and anonymity technology
CN106127081B (en) * 2016-07-18 2019-04-16 贵州大学 The open data fault-tolerant method for secure storing that can verify that
CN109150545B (en) * 2018-08-31 2021-10-08 尚小朋 (m, N) threshold group signature method based on ECC
CN110048839A (en) * 2019-04-26 2019-07-23 山东渔翁信息技术股份有限公司 A kind of digital signature method, device and storage medium
CN110266492B (en) * 2019-05-31 2023-06-09 中国能源建设集团甘肃省电力设计院有限公司 Traceable ubiquitous power internet of things identity authentication method
CN112260830B (en) * 2020-10-21 2021-11-19 青海交通职业技术学院 Certificateless threshold signcryption method under secret sharing mechanism
CN113381850B (en) * 2021-06-25 2023-03-31 成都卫士通信息产业股份有限公司 SM9 user key generation method, device, equipment and storage medium
CN113347009B (en) * 2021-08-05 2022-01-07 成都飞机工业(集团)有限责任公司 Certificateless threshold signcryption method based on elliptic curve cryptosystem

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101051902A (en) * 2006-06-16 2007-10-10 上海交通大学 Agent signcryption method and system
CN101051901A (en) * 2006-06-15 2007-10-10 上海交通大学 Method and system for agent signature
CN101267296A (en) * 2008-04-25 2008-09-17 武汉理工大学 An Efficient Authorized Electronic Signature Method Without Certification Center
CN101378316A (en) * 2007-08-29 2009-03-04 索尼(中国)有限公司 Proxy blind signing system and method based on identification

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7594261B2 (en) * 2005-02-08 2009-09-22 Microsoft Corporation Cryptographic applications of the Cartier pairing
US20110302412A1 (en) * 2008-10-08 2011-12-08 Leiwen Deng Pseudonymous public keys based authentication
EP2197148A1 (en) * 2008-12-15 2010-06-16 Gemalto SA Data providing process based on an IBPE scheme

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101051901A (en) * 2006-06-15 2007-10-10 上海交通大学 Method and system for agent signature
CN101051902A (en) * 2006-06-16 2007-10-10 上海交通大学 Agent signcryption method and system
CN101378316A (en) * 2007-08-29 2009-03-04 索尼(中国)有限公司 Proxy blind signing system and method based on identification
CN101267296A (en) * 2008-04-25 2008-09-17 武汉理工大学 An Efficient Authorized Electronic Signature Method Without Certification Center

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
《一种无可信中心门限签名方案》;岳胜;《计算机工程与应用》;20111231;全文 *
《无可信中心下基于身份的门限签名方案》;石贤芝;《武汉大学学报》;20130428;全文 *
《标准模型下基于身份的动态门限代理签名方案》;于义科等;《计算机科学》;20110331;全文 *

Also Published As

Publication number Publication date
CN104079412A (en) 2014-10-01

Similar Documents

Publication Publication Date Title
CN104079412B (en) The threshold proxy signature method without credible PKG based on intelligent grid identity security
Li et al. Cryptanalysis and improvement of certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks
KR100581440B1 (en) An apparatus and method for proxy signature based on personal identification information using overlapping pairs
CN110278088A (en) A kind of SM2 collaboration endorsement method
CN105245326A (en) A secure communication method for smart grid based on combined cipher
CN101562524A (en) Digital signature method based on identity
CN110266492A (en) A kind of traceable ubiquitous electric power Internet of Things identity identifying method
CN113162773A (en) Heterogeneous blind signcryption method capable of proving safety
Ren et al. Provably secure aggregate signcryption scheme
Shim Design principles of secure certificateless signature and aggregate signature schemes for IoT environments
Sahu et al. Identity‐based multi‐proxy multi‐signature scheme provably secure in random oracle model
Elkamchouchi et al. An efficient proxy signcryption scheme based on the discrete logarithm problem
Zheng et al. Threshold attribute‐based signcryption and its application to authenticated key agreement
Yang et al. A new group signature scheme based on RSA assumption
Tian et al. Cryptanalysis and improvement of a certificateless multi-proxy signature scheme
Wu et al. A publicly verifiable PCAE scheme for confidential applications with proxy delegation
CN114024683A (en) An Online and Offline Signcryption Method from CLC Environment to PKI Environment
Shim Security analysis of various authentication schemes based on three types of digital signature schemes
Dehkordi et al. Certificateless identification protocols from super singular elliptic curve
Swapna et al. Efficient identity based multi-proxy multi-signcryption scheme using bilinear pairings over elliptic curves
Zhang et al. A novel authenticated encryption scheme and its extension
Islam et al. Design of an efficient ID-based short designated verifier proxy signature scheme
Kumar et al. Certificateless aggregate signature schemes: A review
Wang Signer‐admissible strong designated verifier signature from bilinear pairings
Wang et al. Identity based threshold proxy signcryption scheme

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 730050 No. 23 West Construction Road, Qilihe District, Gansu, Lanzhou

Applicant after: Co., Ltd of Chinese energy construction group Gansu Prov. Electric Power Design Inst.

Address before: 730050 No. 23 West Construction Road, Qilihe District, Gansu, Lanzhou

Applicant before: Gansu Prov. Electric Power Design Inst.

CB02 Change of applicant information
CB03 Change of inventor or designer information

Inventor after: Peng Wei

Inventor after: Zheng Haitao

Inventor after: Shi Zhenyin

Inventor after: Wu Xingquan

Inventor after: Bai Xia

Inventor after: Cheng Ming

Inventor after: Xiang Jianfeng

Inventor after: He Kefeng

Inventor before: Peng Wei

Inventor before: Zheng Haitao

Inventor before: Gao Changlu

CB03 Change of inventor or designer information
GR01 Patent grant
GR01 Patent grant