发明名称 Public encryption method based on user ID
摘要 A public encryption method based on user ID includes: setting, by a key generation server, at least one public parameter and master key used for generating a private key; receiving, by the key generation server, an inherent ID of a user from a receiving terminal, generating a private key based on the public parameter, the master key and the ID, and transmitting the generated private key to the receiving terminal; receiving, by a transmitting terminal, the public parameter and the ID from the key generation server, encrypting a message to generate a ciphertext, and transmitting the generated ciphertext to the receiving terminal; and receiving, by the receiving terminal, the ciphertext and the private key, and decrypting the ciphertext based on the received private key to obtain a message.
申请公布号 US9419798(B2) 申请公布日期 2016.08.16
申请号 US201414157823 申请日期 2014.01.17
申请人 KOREA UNIVERSITY RESEARCH AND BUSINESS FOUNDATION 发明人 Lee Dong Hoon;Park Jong-Hwan;Koo Woo-Kwon
分类号 H04L29/00;H04L9/30;H04L9/08;H04L29/06 主分类号 H04L29/00
代理机构 Duane Morris LLP 代理人 Duane Morris LLP ;Steele, Jr. J. Rodman;Lefkowitz Gregory M.
主权项 1. A public encryption method, comprising: at a key generation server, receiving a security constant from outside the key generation server, selecting a first generator and a second generator among generators belonging to an elliptical curve group having the security constant as an input value, and selecting an arbitrary element among elements belonging to the elliptical curve group; at the key generation server, selecting a random number and setting the random number as a master key; at the key generation server, calculating a function value by applying the first generator, the second generator and the master key to a bilinear function; and at the key generation server, setting a public parameter to include at least one of the first generator, the second generator, the arbitrary element and the function value of the bilinear function; receiving, by the key generation server, an inherent ID of a user from a receiving terminal, generating a private key based on the public parameter, the master key and the ID, and transmitting the generated private key to the receiving terminal; receiving, by a transmitting terminal, the public parameter and the ID from the key generation server, encrypting a message to generate a ciphertext, and transmitting the generated ciphertext to the receiving terminal; and receiving, by the receiving terminal, the generated ciphertext and the private key, and decrypting the generated ciphertext based on the received private key to obtain the message.
地址 Seoul KR