CN101267300A - Multi-variant public key encryption method based on mutual prime number sequent and lever function - Google Patents

Multi-variant public key encryption method based on mutual prime number sequent and lever function Download PDF

Info

Publication number
CN101267300A
CN101267300A CNA2008100936317A CN200810093631A CN101267300A CN 101267300 A CN101267300 A CN 101267300A CN A2008100936317 A CNA2008100936317 A CN A2008100936317A CN 200810093631 A CN200810093631 A CN 200810093631A CN 101267300 A CN101267300 A CN 101267300A
Authority
CN
China
Prior art keywords
centerdot
key
leftarrow
mod
public key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2008100936317A
Other languages
Chinese (zh)
Inventor
苏盛辉
吕述望
蔡吉人
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CNA2008100936317A priority Critical patent/CN101267300A/en
Publication of CN101267300A publication Critical patent/CN101267300A/en
Pending legal-status Critical Current

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

A multiple-variable public key ciphering method based on a related-prime sequence and a lever function belongs to the field of the cryptographic technique and computer technique. The method comprises three procedures of key generating, ciphering and deciphering. The user has two keys. One can only be private and is called private key. The other can be opened and is called public key. The public key is obtained from Ci=(AiW< l(i)>)<delta>(mod M). The private key ((Ai), W, delta) can not be derivate from the public key. The public key is used for switching the plain text to the cipher text (ciphering). The private key is used for switching the cipher text to the plain text (deciphering). The method has the characteristics of small mode number, high security, more rapid computing speed, technique which can be disclosed and the like. The method can be used for the secret storing and transmission of any file and data in mobile phone, computer and communication network.

Description

Multi-variable public key ciphering method based on coprime sequence and lever function
(1) technical field
Public key encryption method (being called for short key encrypt method or public key cryptography scheme) belongs to cryptographic technique and field of computer technology, is one of core technology of information security and credible calculating.
(2) background technology
Classic cryptographic technique, symmetric cryptographic technique and public key cryptography technology three phases have been experienced in the development of cryptographic technique.1976, American scholar Diffie and Hellman proposed the thought of public key cryptography, indicate the arriving of public key cryptography technology.At present, generally the public key cryptography of Shi Yonging has schemes such as RSA, Rabin and ElGamal (referring to " applied cryptography ", U.S. Bruce Schneier is outstanding, and Wu Shizhong, Zhu Shixiong etc. translates, China Machine Press, in January, 2000,334-342 page or leaf).In order to shorten parameter length, the ElGamal scheme is everlasting, and simulation realizes that at this moment, it is called as the ECC scheme on the elliptic curve.In addition, Chinese scholar Tao Ren thoroughbred horse once proposed the FAPKC1 scheme (referring to " Chinese journal of computers ", 1985 (11), pp.401-409).
Schemes such as RSA, Rabin and ElGamal all are that the American invents.The character that their fail safe is difficult to find the solution based on big several problems, promptly in the limited time and resource, big number is carried out factorization or asks discrete logarithm almost is impossible.This is a kind of asymptotic safety.Along with the raising of computer run speed, it is increasing that their security parameter has become, greatly reduced the efficient of encryption and decryption.The particularly appearance of quantum computer in the future makes big number factorization and discrete logarithm find the solution and can carry out in polynomial time.In addition, some scholars point out that after by analysis FAPKC1 also is unsafe.
(3) summary of the invention
The present invention be to " REESSE1 public-key cryptosystem " (" computer engineering and science ", 2003 (10), pp.13-16) in an innovation of encipherment scheme, still, both some mathematical concepts remain similar.
The present invention is used for the encryption and decryption of various data such as computer and communication network character, literal, figure, pictures and sounds and file, kept secure and transmission to guarantee data, file content can be widely used in ecommerce, electronic banking and the E-Government.
The present invention wishes that our country can have the core technology of oneself in the public key encryption field, to guarantee information security, economic security and the safety with sovereign right of country, improves the technological means that finance and tax swindle are taken precautions against by China simultaneously.
In this Section has omitted the proof to related properties and conclusion, fills if desired, and we will present immediately.
3.1 two basic conceptions
3.1.1 the definition of coprime sequence and character
Definition: if A 1, A 2..., A nBe n different in twos integer, satisfy
Figure A20081009363100041
Subsidiary i ≠ j, perhaps gcd (A i, A j)=1; Perhaps gcd (A i, A j) ≠ 1, but to arbitrarily
Figure A20081009363100042
And So, these integers are called as coprime sequence, are designated as { A 1, A 2..., A n, note by abridging and be { A i.
Notice that in this article, we only require each A i>0, and
Figure A20081009363100044
Subsidiary i ≠ j has gcd (A i, A j)=1.
Character: for any positive integer m≤n, if from coprime sequence { A iA middle picked at random m element, and subsetting { Ax 1, Ax 2..., Ax m, so coprime subclass is long-pending
G=|Ax 1|×|Ax 2|×…×|Ax m|
Determined uniquely, promptly from G to { Ax 1, Ax 2..., Ax mMapping be man-to-man.
Here, | Ax 1|, | Ax 2| ..., | Ax m| wait the absolute value of expression number.
Proof slightly.
3.1.2 lever function
If l (.) is by the injective function of integer to integer, its domain of definition be 1,2 ..., n}, codomain be 5,6 ..., M-1}, M is a modulus here.
In " REESSE1 public-key cryptosystem " literary composition, we have discussed: when from PKI derivation private key, need to consider { l (i) } full number of permutations n! , this means that when n was enough big, being arranged in entirely in the polynomial time of exhaustive { l (i) } was infeasible; But when private key recovers expressly or carry out digital signature, only need consider { l (i) } add up and, make that deciphering or signature are feasible in the polynomial time about n.Therefore, { l (i) } is big in " disclosing " end amount of calculation, and be little in " privately owned " end amount of calculation.Still weighing-appliance the l (.) of above-mentioned feature is arranged is lever function.
Attention: in this article, { A iBe sequence { A 1, A 2..., A nWrite a Chinese character in simplified form { C iBe sequence { C 1, C 2..., C nWrite a Chinese character in simplified form.{ l (i) } be n lever function value l (1), l (2) ..., l (n) write a Chinese character in simplified form.
Multiplying " A * B " writes a Chinese character in simplified form " AB "." mod " represents complementation." gcd " represents greatest common divisor." ← " represents assignment.On behalf of both sides, " ≡ " the M complementation is equated.
3.2 technical scheme of the present invention
The present invention is a kind of key encrypt method based on non-homogeneous ultra-increasing sequence, is called for short the REESSE1+ encryption method, according to this method, can make public key encryption, deciphering chip or exploitation public key encryption, decryption software etc.Therefore, the present invention is a kind of production public key encryption deciphering product mandatory basic principle of institute and technical scheme, rather than physical product itself.
The technical program is made up of three parts such as key generation, encryption and decryption.
3.2.1 public key encryption and decryption oprerations
Encrypting file before or data, encrypt file afterwards or data herein, ciphertext expressly.
Suppose that user V desire sends a file or data by network to user U, and carry out in the mode of maintaining secrecy.User V and user U desire realize so secure communication process, and its pattern is as follows:
Key generates: at first, user U should go to the 3rd side authoritative institution (ca authentication center or digital certificate center) to get a pair of private key (Private Key) and PKI (Public Key) that is generated parts output by key, private key must must not be divulged a secret by user U oneself keeping; PKI then allows openly to provide to the external world with the form of public key certificate, so that use.
Cryptographic operation: user V obtains the public key certificate of user U from the ca authentication center, the plaintext that on the machine of operation encryption unit desire is sent is encrypted, and obtains ciphertext, and by network ciphertext is sent to user U.
Decryption oprerations: after user U receives the ciphertext that user V sends, on the machine of operation deciphering parts, ciphertext is decrypted, recovers plaintext with own private key.
In key encrypt method, in order to improve the efficient of encryption, adopt the mixed cipher technology usually, promptly come encrypting plaintext with DSE arithmetic, come encrypted symmetric key with public-key cryptosystem again.Employed encryption key of DSE arithmetic and decruption key are same key in essence, are called as session key.
3.2.2 key generating portion
The length that makes clear packets or symmetric key is that n, sequence length are n ~ = 3 n / 2 (being 2 bits that 3 items of sequence correspond to grouping),
Figure A20081009363100052
Be the largest prime in this method.It is suitable to choose
Figure A20081009363100053
So that M is not too big.
The key generating portion is used for the ca authentication center, is used for producing a pair of private key and PKI, and its implementation is:
(1) generates a strange coprime sequence at random A 1 , A 2 , &CenterDot; &CenterDot; &CenterDot; , A n ~ , And
Figure A20081009363100055
(2) find a plain integer M to satisfy M > &Pi; i = 1 n ~ A i , And not too big
(3) select positive integer n ~ < &delta; < M Make gcd (δ, M-1)=1
(4) select positive integer W<M at random, calculate W -1
(5) order is divided 5 , 6 , &CenterDot; &CenterDot; &CenterDot; , n ~ + 4 For
Figure A20081009363100059
Individual unit is composed one of any free cells and is aligned to { l (3j-2), l (3j-1), l (3j) }, and is right j = 1,2 , &CenterDot; &CenterDot; &CenterDot; , n ~ / 3
(6) calculate C i← (A iW L (i)) δMod M is right i = 1,2 , &CenterDot; &CenterDot; &CenterDot; , n ~ , Finish
At last, with ({ C i, M) be PKI, with ({ A i, W -1, δ, M) be private key, { l (i) } can abandon.
3.2.3 encryption section
Encryption section uses for transmit leg, is used for to expressly encrypting.Transmit leg is recipient's PKI for obtaining encryption key, must obtain recipient's public key certificate from the ca authentication center.
Suppose ({ C i, M) be PKI, b 1b 2B nIt is the clear packets of n bit.Then the implementation method of encryption section is:
(1) puts G ^ &LeftArrow; 1 , i &LeftArrow; 1
(2) if b 2i-1b 2i=01, then G ^ &LeftArrow; G ^ C 3 i - 2 mod M , Otherwise
If b 2i-1b 2i=10, then G ^ &LeftArrow; G ^ C 3 i - 1 mod M , Otherwise
If b 2i-1b 2i=11, then G ^ &LeftArrow; G ^ C 3 i - 0 mod M
(3) make i ← i+1,, otherwise finish at last ciphertext if i≤n/2 goes to (2)
Figure A20081009363100065
Obtained.
Note b 2i-1b 2iRepresent two adjacent bits, below same.
3.2.4 decryption portion
Sequence { A iCan be divided in proper order n ~ / 3 = n / 2 The unit.Each unit comprises 3 elements, wherein has a maximum number.Suppose that n/2 maximal term is respectively A 1, A 2..., A N/2
In advance, calculate
G &CenterDot; k = &Pi; i = 1 k A &OverBar; i , To k=1,2 ..., n/2
And storage G &CenterDot; 1 , G &CenterDot; 2 , &CenterDot; &CenterDot; &CenterDot; , G &CenterDot; n / 2 Position to private key.
Decryption portion is used for the recipient, is used for ciphertext is decrypted.The recipient with oneself private key as decruption key.
Suppose ({ A i, W -1, δ, M} be private key,
Figure A20081009363100069
It is ciphertext.Then the implementation method of decryption portion is:
(1) calculates G ^ &LeftArrow; G ^ 1 / &delta; mod M
(2) repeat G ^ &LeftArrow; G ^ W - 1 mod M Up to For odd number and G ^ &le; G &CenterDot; n / 2
(3) put b 1 b 2 &CenterDot; &CenterDot; &CenterDot; b n &LeftArrow; 0 , G &LeftArrow; G ^ , i &LeftArrow; n / 2 , j &LeftArrow; 0
(4) if A 3i-j| G, then b 2i-1b 2i← 3-j and G ← G/A 3i-j,
Otherwise j ← j+1, and if j≤2 go to (4)
(5) make i ← i-1, if i 〉=1 and 1 &le; G &le; G &CenterDot; i , J ← 0 and go to (4) then
(6), otherwise finish if G ≠ 1 then goes to (2)
At last, b 1b 2B nTo be original clear packets or symmetric key.
Obviously, need only
Figure A200810093631000616
Be a real ciphertext, this decrypt scheme can fair termination.
3.2.5 the correctness of deciphering
Because Be an Abelian group, i.e. abelian group, so, &ForAll; k &Element; [ 1 , M - 1 ] , Have
W k(W -1) k≡W kW -k≡1(mod?M)。
Make b 1b 2B nIt is the clear packets of a n bit.
Know from the 3.2.3 joint G ^ &equiv; &Pi; i = 1 n C i b i ( mod M ) , C wherein i≡ (A iW L (i)) δ(mod M).
Order k &equiv; &Sigma; i = 1 n l ( i ) b i ( mod M - 1 ) , G &equiv; &Pi; i = 1 n A | bi ( mod M ) .
So, we need proof: G ^ 1 / &delta; ( W - 1 ) k &equiv; G ( % M ) .
Proof: according to the 3.2.4 joint,
G ^ 1 / &delta; ( W - 1 ) k &equiv; ( &Pi; i - 1 n C i b i ) 1 / &delta; ( W - 1 ) k
&equiv; &Pi; i = 1 n ( ( A i W l ( i ) ) &delta; b i ) 1 / &delta; ( W - 1 ) k
&equiv; &Pi; i = 1 n A i b i ( w &Sigma; i = 1 n ( l ( i ) b i ) ) ( W - 1 ) k
&equiv; &Pi; i = 1 n A i b i ( W ) k ( W - 1 ) k
&equiv; &Pi; i = 1 n A i b i &equiv; G ( mod M ) .
Above-mentioned proof procedure has also provided the method for seeking G.
Note, in actual applications, clear packets b 1b 2B nBe ignorant in advance, therefore, we can not directly calculate k.Yet, because k &Element; ( 5 , &Sigma; i = 1 n l ( i ) ) Scope is very narrow, and we can be by taking advantage of W -1Mod M searches for k exploratoryly, and checking G is at quilt { A iIn some whether equal 1 after dividing exactly.Be understood that, when condition G=1 is satisfied, original plaintext b 1b 2B nAlso obtained.
3.3 advantage and good effect
3.3.1 fail safe is higher
Can prove C with reducing method i≡ (A iW L (i)) δ(mod M) and G ^ &equiv; &Pi; i = 1 n C i b i ( mod M ) More difficult than discrete logarithm problem, therefore, be infeasible in polynomial time expressly from PKI derivation private key or from the ciphertext decoding.
In addition, because &delta; &Element; ( n ~ , M ) Be sizable, therefore, it also is infeasible that attempt utilizes the continued fraction method to attack private key.Can analyze in fact and know, as long as &delta; &GreaterEqual; n ~ Just can make the continued fraction method attack lost efficacy.
And, problem C i≡ (A iW L (i)) δ(mod M) and G ^ &equiv; &Pi; i = 1 n C i b i ( mod M ) On the quantum Turing machine, also be likely in the polynomial time not have and separate.This is indicating that this programme has long-range application potential.
3.3.2 modulus length is shorter
Be not difficult to find that as clear packets length n=80,96,112,128 the time, the bit length of modulus M can be respectively 320,384,448,512, comparatively speaking, is short by calculating.
3.3.3 arithmetic speed is very fast
The cryptographic operation of this method only need be done maximum n/2 modular multiplication, and by relatively finding: it is than popular RSA, the fast manyfold of ECC scheme.Decryption oprerations needs O (n 2) individual modular multiplication, also the RSA scheme than equal safe coefficient goes up manyfold soon.
3.3.4 technology can disclose
Realization technology of the present invention can disclose fully, and user's PKI (Public Key) also can openly be provided to the external world fully.As long as private key (Private Key) is not divulged a secret, just can guarantee the safety of ciphertext fully.
3.3.4 it is favourable to national security
The Internet is a kind of open net, and apparent, Chuan Shu various information must be encrypted in the above.
Because internet usage was as means of communication already for important departments such as the Chinese government, national defence, finance, the tax, therefore, information security is related to national sovereignty safety and economic security.
Angle from the password containing, the information security of a great country can not be based upon on the external cryptography scheme basis, therefore, fully public key encryption autonomous, original innovation and digital signature scheme seem imperative, very urgent and are significant to study us.
(4) embodiment
The characteristics of this key encrypt method are that it can allow each user obtain two keys, and a key can disclose, and are used for encrypting, and a key can only the individual have, and are used for deciphering.Like this, can not worry that key divulged a secret in the transmittance process on the net.When the agreement correspondent was transmitted information on the net, the sender used recipient's PKI that file or message are encrypted, and the recipient uses the private key of oneself that it is decrypted after receiving ciphertext.
CA (Certificate Authentication) authentication center that each user can arrive appointment obtains two keys.The ca authentication center is the mechanism that the user is registered, key is produced, distributes and manages.It utilizes the key generation method generation user's of 3.2.2 joint PKI and private key.
This encryption method can realize that it comprises two parts with logic circuit chip or program language: (1) develops chip or program according to close pincers generation method, is used by the ca authentication center; (2) develop chip or program according to the encrypt and decrypt method of 3.2.3,3.2.4 joint, use by the general user.

Claims (1)

1, based on the multi-variable public key ciphering method of coprime sequence and lever function, form by key generation, three parts of encryption and decryption, the key generating portion produces user's a pair of private key and PKI for the 3rd side authoritative institution, encryption section uses recipient's PKI expressly being converted to ciphertext for transmit leg, decryption portion uses the private key of oneself that ciphertext is reduced into expressly for the recipient, it is characterized in that
The key generating portion has adopted the following step:
(1) generates a strange coprime sequence at random A 1 , A 2 , &CenterDot; &CenterDot; &CenterDot; , A n ~ , And
Figure A20081009363100022
(2) find a plain integer M to satisfy M > &Pi; i = 1 n ~ A i , And not too big
(3) select positive integer n ~ < &delta; < M Make gcd (δ, M-1)=1
(4) select positive integer W<M at random, calculate W -1
(5) order is divided 5 , 6 , &CenterDot; &CenterDot; &CenterDot; , n ~ + 4 For
Figure A20081009363100026
Individual unit is composed one of any free cells and is aligned to { l (3j-2), l (3j-1), l (3j) }, and is right j = 1,2 , &CenterDot; &CenterDot; &CenterDot; , n ~ / 3
(6) calculate C i← (A iW L (i)) δMod M is right i = 1,2 , &CenterDot; &CenterDot; &CenterDot; , n ~ , Finish
At last, with ({ C i, M) be PKI, with ({ A i, W -1, δ, M) be private key, and private key can only be had privately by the user;
Encryption section has adopted the following step:
Transmit leg is with recipient's PKI ({ C i, M) as encryption key, at the clear packets b of n bit 1b 2B nDo
(1) puts G ^ &LeftArrow; 1 , i &LeftArrow; 1
(2) if b 2i-1b 2i=01, then G ^ &LeftArrow; G ^ C 3 i - 2 mod M , Otherwise
If b 2i-1b 2i=10, then G ^ &LeftArrow; G ^ C 3 i - 1 mod M , Otherwise
If b 2i-1b 2i=11, then G ^ &LeftArrow; G ^ C 3 i - 0 mod M
(3) make j ← i+1,, otherwise finish if j≤n/2 goes to (2)
At last, obtain ciphertext
Figure A200810093631000213
It will be sent to the recipient;
Decryption portion has adopted the following step:
The recipient is with the private key ({ A of oneself i, W -1, δ, M) as decruption key and calculate
Figure A200810093631000214
At ciphertext
Figure A200810093631000215
Do
(1) calculates G ^ &LeftArrow; G ^ 1 / &delta; mod M
(2) repeat G ^ &LeftArrow; G ^ W - 1 mod M Up to
Figure A200810093631000218
For odd number and G ^ &le; G &CenterDot; n / 2
(3) put b 1 b 2 &CenterDot; &CenterDot; &CenterDot; b n &LeftArrow; 0 , G &LeftArrow; G ^ , i &LeftArrow; n / 2 , j &LeftArrow; 0
(4) if A 3i-j| G, then b 2i-1b 2i← 3-j and G ← G/A 3i-j,
Otherwise j ← j+1, and if j≤2 go to (4)
(5) make i ← i-1, if i 〉=1 and 1 < G &le; G &CenterDot; i , J ← 0 and go to (4) then
(6), otherwise finish if G ≠ 1 then goes to (2)
At last, the recipient recovers the original plaintext b of transmit leg 1b 2B n
CNA2008100936317A 2008-04-17 2008-04-17 Multi-variant public key encryption method based on mutual prime number sequent and lever function Pending CN101267300A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA2008100936317A CN101267300A (en) 2008-04-17 2008-04-17 Multi-variant public key encryption method based on mutual prime number sequent and lever function

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA2008100936317A CN101267300A (en) 2008-04-17 2008-04-17 Multi-variant public key encryption method based on mutual prime number sequent and lever function

Publications (1)

Publication Number Publication Date
CN101267300A true CN101267300A (en) 2008-09-17

Family

ID=39989456

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2008100936317A Pending CN101267300A (en) 2008-04-17 2008-04-17 Multi-variant public key encryption method based on mutual prime number sequent and lever function

Country Status (1)

Country Link
CN (1) CN101267300A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102064938A (en) * 2010-12-30 2011-05-18 苏盛辉 Public key encrypting method based on multivariable and uncertainty
CN102347840A (en) * 2011-10-12 2012-02-08 苏盛辉 Public key encryption method based on relatively prime sequence and lever function
CN102394750A (en) * 2011-10-27 2012-03-28 苏盛辉 Light message abstract extraction method based on new problem
CN103107890A (en) * 2013-02-08 2013-05-15 彭艳兵 Method for multi-way encryption and signing and zero knowledge certification
CN101369888B (en) * 2008-10-07 2013-07-24 苏盛辉 Digital signature method based on non-homogeneous ultra-increasing sequence
CN103501226A (en) * 2013-10-23 2014-01-08 西安电子科技大学 Improved multi-variable public key signature scheme
CN103873239A (en) * 2014-03-31 2014-06-18 刘诗章 Method for rapid generation of even number prime pair based on application of even number public key system

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101369888B (en) * 2008-10-07 2013-07-24 苏盛辉 Digital signature method based on non-homogeneous ultra-increasing sequence
CN102064938A (en) * 2010-12-30 2011-05-18 苏盛辉 Public key encrypting method based on multivariable and uncertainty
CN102064938B (en) * 2010-12-30 2016-12-21 苏盛辉 One is based on multivariate and probabilistic public key encryption method
CN102347840A (en) * 2011-10-12 2012-02-08 苏盛辉 Public key encryption method based on relatively prime sequence and lever function
CN102347840B (en) * 2011-10-12 2018-01-19 苏盛辉 A kind of public key encryption method based on mutual prime sequences and lever function
CN102394750A (en) * 2011-10-27 2012-03-28 苏盛辉 Light message abstract extraction method based on new problem
CN103107890A (en) * 2013-02-08 2013-05-15 彭艳兵 Method for multi-way encryption and signing and zero knowledge certification
CN103107890B (en) * 2013-02-08 2016-08-31 彭艳兵 A kind of multi-way encryption, signature, the method for zero-knowledge proof
CN103501226A (en) * 2013-10-23 2014-01-08 西安电子科技大学 Improved multi-variable public key signature scheme
CN103501226B (en) * 2013-10-23 2017-05-24 西安电子科技大学 Improved multi-variable public key signature scheme
CN103873239A (en) * 2014-03-31 2014-06-18 刘诗章 Method for rapid generation of even number prime pair based on application of even number public key system
CN103873239B (en) * 2014-03-31 2018-02-23 刘诗章 The rapid generation of even number prime pair based on the application of even number public-key cryptosystem

Similar Documents

Publication Publication Date Title
CN105024994B (en) Without the safety to computing label decryption method is mixed without certificate
EP2285040A1 (en) Two-factor combined public key generation and authentication method
US20130236012A1 (en) Public Key Cryptographic Methods and Systems
WO2009026771A1 (en) The method for negotiating the key, encrypting and decrypting the information, signing and authenticating the information
CN101267300A (en) Multi-variant public key encryption method based on mutual prime number sequent and lever function
CN101753310B (en) Based on the digital signature method of multivariable array problem and a super logarithm difficult problem
Hodowu et al. An enhancement of data security in cloud computing with an implementation of a two-level cryptographic technique, using AES and ECC algorithm
CN101072099B (en) Public key encryption method based on nonuniform super-increasing sequence
CN101296076A (en) Digital signature scheme based on ECC
Tiwari Cryptography in blockchain
CN109831305A (en) Anti- quantum calculation label decryption method and system based on unsymmetrical key pond
CN102307102B (en) A kind of light weight digital signature method based on a super logarithm difficult problem
CN117879833A (en) Digital signature generation method based on improved elliptic curve
CN102064938B (en) One is based on multivariate and probabilistic public key encryption method
CN101783728A (en) Public key encryption method for ergodic matrix over hidden field
Mohapatra Public key cryptography
US20060251248A1 (en) Public key cryptographic methods and systems with preprocessing
CN101369888B (en) Digital signature method based on non-homogeneous ultra-increasing sequence
CN114257402B (en) Encryption algorithm determining method, device, computer equipment and storage medium
CN107483206A (en) A kind of asymmet-ric encryption method of quickly quantum safety
Schaefer An introduction to cryptography and Cryptanalysis
Chauhan An implemented of hybrid cryptography using elliptic curve cryptosystem (ECC) and MD5
CN102347840B (en) A kind of public key encryption method based on mutual prime sequences and lever function
CN108494556A (en) A kind of method of efficient RSA Algorithm encrypting metadata file
Solanki et al. A model to secure e-commerce transaction using hybrid encryption

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20080917