信息网络安全 ›› 2024, Vol. 24 ›› Issue (4): 555-563.doi: 10.3969/j.issn.1671-1122.2024.04.006

• 理论研究 • 上一篇    下一篇

基于SM9的多接收者混沌密钥生成方案

张雪锋1, 陈婷婷1(), 苗美霞1, 程叶霞2   

  1. 1.西安邮电大学网络空间安全学院,西安 710121
    2.中国移动通信有限公司研究院,北京 100032
  • 收稿日期:2023-10-10 出版日期:2024-04-10 发布日期:2024-05-16
  • 通讯作者: 陈婷婷 ctt1938@163.com
  • 作者简介:张雪锋(1975—),男,陕西,教授,博士,CCF会员,主要研究方向为图像加密和信息安全|陈婷婷(1998—),女,陕西,硕士研究生,主要研究方向为信息安全|苗美霞(1980—),女,陕西,讲师,博士,主要研究方向为数据安全与隐私保护|程叶霞(1987—),女,安徽,高级工程师,博士,主要研究方向为网络与信息安全、量子安全
  • 基金资助:
    陕西省自然科学基础研究计划(2022JQ-600)

Multi-Receiver Chaotic Key Generation Scheme Based on SM9

ZHANG Xuefeng1, CHEN Tingting1(), MIAO Meixia1, CHENG Yexia2   

  1. 1. School of Cyberspace Security, Xi’an University of Posts and Telecommunications, Xi’an 710121, China
    2. China Mobile Communications Corporation Research Institute, Beijing 100032, China
  • Received:2023-10-10 Online:2024-04-10 Published:2024-05-16

摘要:

针对在信息传输过程中保密通信涉及的密钥管理问题,结合混沌保密通信模型,文章提出一种基于SM9的多接收者混沌密钥生成方案。该方案将SM9标识密码算法密钥封装机制进行扩展,构造一个多接收者密钥封装机制,用身份信息生成和封装密钥,并将密文进行发送,只有用户集合中的接收者可以用私钥对密文进行解密获取密钥。为保障通信方能进行混沌保密通信,文章提出一个将二进制数浮点化的数据转换方法,根据参数个数实现生成多个浮点数。发送方和接收方通过对密钥进行数据转换处理实现密钥同步,为混沌保密通信奠定了基础。该方案由多接收者的身份标识信息产生密钥,保证了密钥的安全性和保密性。在随机谕言模型下,证明了文章所提方案具有良好的效率和性能,满足IND-sID-CCA安全性。

关键词: SM9, 密钥封装, 混沌系统, IND-sID-CCA

Abstract:

Aiming at the key management problem involved in secure communication during information transmission, combined with the chaotic secure communication model, a multi-receiver chaotic key generation scheme based on SM9 was proposed. This scheme extended the key encapsulation mechanism of the SM9 identification encryption algorithm to construct a multi-receiver key encapsulation mechanism. That is, the encapsulator selected a group of designated recipients, used their identity information to generate and encapsulate the key, and sent the ciphertext. Only the recipients in the user set can use the private key to decrypt the ciphertext to obtain the key. In order to ensure that the communication party can carry out chaotic secure communication, a data conversion method that converted binary numbers to floating points was proposed, and multiple floating point numbers could be generated according to the number of parameters. The sender and the receiver realized key synchronization through data conversion processing of the key, which caid the foundation for chaotic secure communication. This scheme realized that the key was generated from the identification information of multiple receivers, which ensured the security and confidentiality of the key. Under the random oracle model, it is proved that this scheme has good efficiency and performance,and satisfies the security of IND-sID-CCA.

Key words: SM9, key encapsulation, chaotic system, IND-sID-CCA

中图分类号: