CN103812650A - Information processing method, user device and encryption device - Google Patents

Information processing method, user device and encryption device Download PDF

Info

Publication number
CN103812650A
CN103812650A CN201210450120.2A CN201210450120A CN103812650A CN 103812650 A CN103812650 A CN 103812650A CN 201210450120 A CN201210450120 A CN 201210450120A CN 103812650 A CN103812650 A CN 103812650A
Authority
CN
China
Prior art keywords
subscriber equipment
private key
secret value
ciphertext
matrix
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201210450120.2A
Other languages
Chinese (zh)
Other versions
CN103812650B (en
Inventor
江明明
雷浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Jinran Communication Technology Co., Ltd.
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN201210450120.2A priority Critical patent/CN103812650B/en
Priority to PCT/CN2013/073607 priority patent/WO2014071719A1/en
Publication of CN103812650A publication Critical patent/CN103812650A/en
Application granted granted Critical
Publication of CN103812650B publication Critical patent/CN103812650B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

An embodiment of the invention provides an information processing method, a user device and an encryption device. The information processing method comprises the steps: the user device receives a first-part private key sent by a private key generating center and generates a secret value, wherein the secret value is a small-norm matrix; the user device enables the secret value to multiply with the first-part private key to obtain a second-part private key; the user device confirms a personal private key of the user device according to the first-part private key and the second-part private key. Based on the technical scheme, the user device generates the secret value which is the small-norm matrix, the secret value multiplies with the received first-part private key sent by the private key generating center of the user device to obtain the second-part private key of the user device, and the first-part private key and the second-part private key form the personal private key of the user device. Therefore, private key generating operation is simple, and the calculation complexity can be reduced.

Description

Information processing method, subscriber equipment and encryption device
Technical field
The present invention relates to the communications field, and more specifically, relate to information processing method, subscriber equipment and encryption device.
Background technology
Al-Riyami and Paterson proposed without certificate public key cryptography in 2003.First, due to not certificate of necessity authentication of PKI, thereby avoided the certificate management problem in conventional public-key cryptography.Secondly, without the KGC(Key Generation Center of certificate public key cryptography, key generation centre) only generate the part private key of subscriber equipment, but do not have the individual private key of subscriber equipment, thus solve the key escrow in learning based on identification cipher.Again, the KGC of the public key cryptography based on identity needs a safe lane private key of subscriber equipment to be sent to UE(User Equipment, subscriber equipment), however without in certificate public key cryptography without safe lane.
But current is mostly based on large Integer Decomposition and discrete logarithm without certificate Public Key Crypto Scheme.Therefore, inevitably to use the mould that computation complexity is higher to refer to computing or pairing computing, and can not resist quantum and attack.Existing without certificate public key cryptography scheme in, in the private key generative process of subscriber equipment, subscriber equipment need to be mutual twice with KGC, and the checking of part private key and the generation of individual private key are calculated more complicated larger.
Summary of the invention
The embodiment of the present invention provides a kind of information processing method, subscriber equipment and encryption device, can reduce the complexity of calculating.
First aspect, provides a kind of information processing method, and the method comprises: subscriber equipment receives the Part I private key that key generation centre sends, and generates secret value, and described secret value is little norm matrix; Described subscriber equipment multiplies each other described secret value and described Part I private key to obtain Part II private key; Described subscriber equipment is determined the individual private key of described subscriber equipment according to described Part I private key and described Part II private key.
In conjunction with first aspect, in the possible implementation of the first, described generation secret value, specific implementation can be:
Described subscriber equipment generates described secret value according to Gauss's sampling algorithm; Or described subscriber equipment generates described secret value according to random uniform sampling algorithm.
In conjunction with the possible implementation of the first of first aspect, in the possible implementation of the second, described according to Gauss's sampling algorithm generation secret value, specific implementation can be:
According to the set of m dimension integer vectors a canonical base, centered by 0 vector, according to deviations described the column vector of m m × 1 of middle extraction, the matrix of the column vector composition m × m of described m m × 1, subscript m is positive integer; Whether judge the matrix of described m × m
Figure BDA00002388562300023
reversible, subscript q is that positive integer represents modulus; If the matrix of described m × m is not
Figure BDA00002388562300024
reversible, described
Figure BDA00002388562300025
in again extract the column vector of m m × 1; If the matrix of described m × m is
Figure BDA00002388562300026
reversible, determine that the matrix of described m × m is described secret value.
In conjunction with the possible implementation of the second of the possible implementation of the first of first aspect or first aspect or first aspect, in the third possible implementation, specific implementation can be:
Described subscriber equipment is selected a random matrix Q,
Figure BDA00002388562300027
subscript m and n are positive integer and represent dimension, and subscript q is that positive integer represents modulus; Described subscriber equipment is determined the PKI of subscriber equipment according to described Q, described secret value and described Part I private key; The PKI of described subscriber equipment is sent to encryption device by described subscriber equipment, so that described encryption device is according to the PKI generating ciphertext of User Identity, message bit and described subscriber equipment.
In conjunction with the third possible implementation of first aspect, in the 4th kind of possible implementation, specific implementation can be:
Described subscriber equipment receives the described ciphertext that described encryption device sends; Described subscriber equipment is decrypted and obtains described message bit described ciphertext according to the individual private key of described subscriber equipment.
In conjunction with the 4th kind of possible implementation of first aspect, in the 5th kind of possible implementation, the described PKI of determining subscriber equipment according to described Q, described secret value and described Part I private key, specific implementation can be:
U 1=(QSt) mod q, the PKI of described subscriber equipment is (u 1, Q); Wherein, S is described secret value,
Figure BDA00002388562300028
t is described Part I private key,
Figure BDA00002388562300029
mod is delivery operator; Described encryption device is according to the PKI generating ciphertext of User Identity, message bit and described subscriber equipment, and specific implementation can be:
u=H(id)
P 1=Q TK+X,
Figure BDA000023885623000210
X ← ψ ‾ α m
P 2=A TK+X,
Figure BDA00002388562300031
X ← ψ ‾ α m
Figure BDA00002388562300033
Figure BDA00002388562300034
x ′ ∈ ψ ‾ α
Described ciphertext is C=(P 1, P 2, c'),
Figure BDA00002388562300036
Wherein, H is Hash function, and id is customer equipment identification, and K is the even random column vector that described encryption device is selected,
Figure BDA00002388562300038
for
Figure BDA00002388562300039
on discrete distribution, subscript
Figure BDA000023885623000310
a is the random matrix that described key generation centre generates according to trapdoor generating algorithm,
Figure BDA000023885623000311
Figure BDA000023885623000312
for
Figure BDA000023885623000313
on discrete distribution, b is described message bit, b ∈ 0,1}, subscript T represents transposition,
Figure BDA000023885623000314
for downward rounding operation symbol.
In conjunction with the 5th kind of possible implementation of first aspect, in the 6th kind of possible implementation, described according to the individual private key of described subscriber equipment to described ciphertext be decrypted obtain described message bit, specific implementation can be:
w=c'-e TP 1-t TP 2
If
Figure BDA000023885623000315
export 1;
If
Figure BDA000023885623000316
export 0;
Wherein, described ciphertext is C=(P 1, P 2, c'),
Figure BDA000023885623000317
the individual private key of described subscriber equipment is (t, e), and t is described Part I private key, and e is described Part II private key, and subscript T represents transposition,
Figure BDA000023885623000318
for downward rounding operation symbol.
In conjunction with the possible implementation of the first of first aspect or first aspect, to any mode of the 6th kind of possible implementation of first aspect, in the 7th kind of possible implementation, specific implementation can be:
Described Part I private key is generated according to trapdoor generating algorithm, security parameter and customer equipment identification by described key generation centre.
Second aspect, a kind of private key generation method is provided, the method comprises: encryption device receives the PKI of the described subscriber equipment of subscriber equipment transmission, the PKI of described subscriber equipment be described subscriber equipment according to described Q, the Part I private key of described secret value and described subscriber equipment determine, wherein, described Part I private key is sent by key generation centre, described secret value is the little norm matrix being generated by subscriber equipment, and described Q is a random matrix of being selected by described subscriber equipment
Figure BDA000023885623000319
subscript m and n are positive integer and represent that dimension, subscript q are that positive integer represents modulus; Described encryption device is according to the PKI generating ciphertext of User Identity, message bit and described subscriber equipment.
In conjunction with second aspect, in the possible implementation of the first, specific implementation can be:
Described encryption device sends described ciphertext to described subscriber equipment, so that described subscriber equipment is decrypted and obtains described message bit described ciphertext according to the individual private key of described subscriber equipment, the individual private key of described subscriber equipment determined according to the Part II private key of described Part I private key and subscriber equipment by described subscriber equipment, described Part II private key by described subscriber equipment by the acquisition of multiplying each other of described secret value and described Part I private key.
In conjunction with a kind of possible implementation of second aspect, in the possible implementation of the second, the PKI of described subscriber equipment be described subscriber equipment according to described Q, described secret value and described Part I private key determine, specific implementation can be:
U 1=(QSt) mod q, the PKI of described subscriber equipment is (u 1, Q)
Wherein, S is described secret value,
Figure BDA00002388562300041
t is described Part I private key,
Figure BDA00002388562300042
mod is delivery operator; Described according to the PKI generating ciphertext of User Identity, message bit and described subscriber equipment, specific implementation can be:
u=H(id)
P 1=Q TK+X,
Figure BDA00002388562300043
X ← ψ ‾ α m
P 2=A TK+X,
Figure BDA00002388562300045
X ← ψ ‾ α m
Figure BDA00002388562300047
Figure BDA00002388562300048
x ′ ∈ ψ ‾ α
Described ciphertext is C=(P 1, P 2, c'),
Figure BDA000023885623000410
Wherein, H is Hash function, and id is customer equipment identification, and K is the even random column vector that described encryption device is selected,
Figure BDA000023885623000411
Figure BDA000023885623000412
for on discrete distribution, the A random matrix that to be described key generation centre generate according to trapdoor generating algorithm,
Figure BDA000023885623000414
Figure BDA000023885623000415
for
Figure BDA000023885623000416
on discrete distribution, subscript
Figure BDA000023885623000417
b is described message bit, b ∈ 0,1}, subscript T represents transposition,
Figure BDA000023885623000418
for downward rounding operation symbol.
In conjunction with the possible implementation of the first of second aspect or second aspect or the possible implementation of the second, in the third possible implementation, specific implementation can be:
Described Part I private key is generated according to trapdoor generating algorithm, security parameter and customer equipment identification by described key generation centre.
In conjunction with the possible implementation of the first of second aspect or second aspect to any mode of the third possible implementation of second aspect, in the 4th kind of possible implementation, specific implementation can be: described secret value is generated according to Gauss's sampling algorithm or random uniform sampling algorithm by described subscriber equipment.
The third aspect, provides a kind of subscriber equipment, and this subscriber equipment comprises: receiving element, the Part I private key of subscriber equipment sending for receiving key generation centre; Generation unit, for generating secret value, described secret value is little norm matrix; Acquiring unit, for multiplying each other the described Part I private key of the described secret value of described generation unit generation and the reception of described receiving element to obtain the Part II private key of described subscriber equipment; Determining unit, the described Part II private key obtaining for the described Part I private key that receives according to described receiving element and described acquiring unit is determined the individual private key of described subscriber equipment.
In conjunction with the third aspect, in the possible implementation of the first, described generation unit specifically for: generate described secret value according to Gauss's sampling algorithm; Or specifically for: generate described secret value according to random uniform sampling algorithm.
In conjunction with the possible implementation of the first of the third aspect or the third aspect, in the possible implementation of the second, described generation unit specifically for: according to the set of m dimension integer vectors
Figure BDA00002388562300051
a canonical base, centered by 0 vector, according to deviations described
Figure BDA00002388562300052
the column vector of m m × 1 of middle extraction, the matrix of the column vector composition m × m of described m m × 1, subscript m is positive integer; Whether judge the matrix of described m × m
Figure BDA00002388562300053
reversible, subscript q is that positive integer represents modulus; If the matrix of described m × m is not
Figure BDA00002388562300054
reversible, described in again extract the column vector of m m × 1; If the matrix of described m × m is
Figure BDA00002388562300056
reversible, determine that the matrix of described m × m is described secret value.
In conjunction with the possible implementation of the first of the third aspect or the third aspect or the possible implementation of the second, in the third possible implementation, described acquiring unit also for: select a random matrix Q, subscript m and n are positive integer and represent that dimension, subscript q are that positive integer represents modulus; Described determining unit is also for the PKI of determining subscriber equipment according to described Q, described secret value and described Part I private key; Described subscriber equipment also comprises transmitting element, and described transmitting element, for the PKI of described subscriber equipment is sent to encryption device, so that described encryption device is according to the PKI generating ciphertext of User Identity, message bit and described subscriber equipment.
In conjunction with the third possible implementation of the third aspect, in the 4th kind of possible implementation, described receiving element also for: receive the described ciphertext that described encryption device sends; Described acquiring unit also for: according to the individual private key of described subscriber equipment to described ciphertext be decrypted obtain described message bit.
In conjunction with the 4th kind of possible implementation of the third aspect, in the 5th kind of possible implementation, described determining unit specifically for: determine the PKI of subscriber equipment,
U 1=(QSt) mod q, the PKI of described subscriber equipment is (u 1, Q)
Wherein, S is described secret value,
Figure BDA00002388562300058
t is described Part I private key,
Figure BDA00002388562300059
mod is delivery operator;
The described ciphertext that described encryption device generates is C=(P 1, P 2, c'),
Figure BDA00002388562300061
u=H(id)
P 1=Q TK+X,
Figure BDA00002388562300062
X ← ψ ‾ α m
P 2=A TK+X,
Figure BDA00002388562300064
X ← ψ ‾ α m
Figure BDA00002388562300066
x ′ ∈ ψ ‾ α
Wherein, H is Hash function, and id is customer equipment identification, and K is the even random column vector that described encryption device is selected,
Figure BDA00002388562300069
Figure BDA000023885623000610
for
Figure BDA000023885623000611
on discrete distribution, the A random matrix that to be described key generation centre generate according to trapdoor generating algorithm,
Figure BDA000023885623000612
Figure BDA000023885623000613
for
Figure BDA000023885623000614
on discrete distribution, subscript
Figure BDA000023885623000615
b is described message bit, b ∈ 0,1}, subscript T represents transposition,
Figure BDA000023885623000616
for downward rounding operation symbol.
Fourth aspect, a kind of encryption device is provided, this encryption device comprises: receiving element, be used for the PKI of the described subscriber equipment that receives subscriber equipment transmission, the PKI of described subscriber equipment is that described subscriber equipment is determined according to the Part I private key of Q, secret value and described subscriber equipment, wherein, described Part I private key is sent by key generation centre, described secret value is the little norm matrix being generated by subscriber equipment, and described Q is a random matrix of being selected by described subscriber equipment
Figure BDA000023885623000617
subscript m and n are positive integer and represent that dimension, subscript q are that positive integer represents modulus; Generation unit, for the PKI generating ciphertext of the described subscriber equipment that receives according to User Identity, message bit and described receiving element.
In conjunction with fourth aspect, in the possible implementation of the first, described encryption device also comprises transmitting element, described transmitting element, for sending described ciphertext to described subscriber equipment, so that described subscriber equipment is decrypted and obtains described message bit described ciphertext according to the individual private key of described subscriber equipment, the individual private key of described subscriber equipment is determined according to the Part II private key of described Part I private key and subscriber equipment by described subscriber equipment, described Part II private key is multiplied each other described secret value and described Part I private key to obtain by described subscriber equipment.
In conjunction with the possible implementation of the first of fourth aspect or fourth aspect, in the possible implementation of the second, the PKI of described subscriber equipment is (u 1, Q), u 1=(QSt) mod q, wherein, S is described secret value,
Figure BDA000023885623000618
t is described Part I private key,
Figure BDA000023885623000619
mod is delivery operator; Described generation unit specifically for:
Generate described ciphertext,
u=H(id)
P 1=Q TK+X, X ← ψ ‾ α m
P 2=A TK+X,
Figure BDA00002388562300071
X ← ψ ‾ α m
Figure BDA00002388562300073
Figure BDA00002388562300074
x ′ ∈ ψ ‾ α
Described ciphertext is C=(P 1, P 2, c'),
Figure BDA00002388562300076
Wherein, H is Hash function, and id is customer equipment identification, and K is the even random column vector that described encryption device is selected,
Figure BDA00002388562300077
Figure BDA00002388562300078
for
Figure BDA00002388562300079
on discrete distribution, the A random matrix that to be described key generation centre generate according to trapdoor generating algorithm,
Figure BDA000023885623000710
Figure BDA000023885623000711
for
Figure BDA000023885623000712
on discrete distribution, subscript
Figure BDA000023885623000713
b is described message bit, b ∈ 0,1}, subscript T represents transposition,
Figure BDA000023885623000714
for downward rounding operation symbol.
In conjunction with the possible implementation of the second of the possible implementation of the first of fourth aspect or fourth aspect or fourth aspect, in the third possible implementation, described Part I private key is generated according to trapdoor generating algorithm, security parameter and customer equipment identification by described key generation centre.
In conjunction with the possible implementation of the first of fourth aspect or fourth aspect to any mode of the third possible implementation, in the 4th kind of possible implementation, described secret value is generated according to Gauss's sampling algorithm or random uniform sampling algorithm by described subscriber equipment.
Based on technique scheme, embodiment of the present invention subscriber equipment generates secret value, secret value is little norm matrix, by the Part I private key of the subscriber equipment being sent by key generation centre of this secret value and reception being multiplied each other to obtain the Part II private key of subscriber equipment, the individual private key of Part I private key and Part II private key composition subscriber equipment.Therefore, the computing that generates private key is simple, can reduce the complexity of calculating.
Accompanying drawing explanation
In order to be illustrated more clearly in the technical scheme of the embodiment of the present invention, to the accompanying drawing of required use in embodiment or description of the Prior Art be briefly described below, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skills, do not paying under the prerequisite of creative work, can also obtain according to these accompanying drawings other accompanying drawing.
Fig. 1 is the flow chart of the information processing method of one embodiment of the invention.
Fig. 2 is the flow chart of the information processing method of another embodiment of the present invention.
Fig. 3 is the indicative flowchart of the process of the information processing method of another embodiment of the present invention.
Fig. 4 is the structured flowchart of the subscriber equipment of one embodiment of the invention.
Fig. 5 is the structured flowchart of the encryption device of another embodiment of the present invention.
Fig. 6 is the block diagram of the equipment of one embodiment of the invention.
Fig. 7 is the structured flowchart of the subscriber equipment of one embodiment of the invention.
Fig. 8 is the structured flowchart of the encryption device of another embodiment of the present invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is clearly and completely described, obviously, described embodiment is the present invention's part embodiment, rather than whole embodiment.Based on the embodiment in the present invention, those of ordinary skills, not making the every other embodiment obtaining under creative work prerequisite, belong to the scope of protection of the invention.
Should understand, the technical scheme of the embodiment of the present invention can be applied to various communication systems, for example: global system for mobile telecommunications (Global System ofMobile communication, referred to as " GSM ") system, code division multiple access (Code Division Multiple Access, referred to as " CDMA ") system, Wideband Code Division Multiple Access (WCDMA) (Wideband Code Division Multiple Access, referred to as " WCDMA ") system, GPRS (General Packet Radio Service, referred to as " GPRS "), Long Term Evolution (Long Term Evolution, referred to as " LTE ") system, LTE Frequency Division Duplexing (FDD) (Frequency Division Duplex, referred to as " FDD ") system, LTE time division duplex (Time Division Duplex, referred to as " TDD "), universal mobile telecommunications system (Universal Mobile Telecommunication System, referred to as " UMTS "), the interconnected inserting of microwave in the whole world (Worldwide Interoperability forMicrowave Access, referred to as " WiMAX ") communication system etc.
Will also be understood that, in embodiments of the present invention, subscriber equipment (User Equipment, referred to as " UE ") can be referred to as terminal (Terminal), travelling carriage (Mobile Station, referred to as " MS "), mobile terminal (Mobile Terminal) etc., this subscriber equipment can be through wireless access network (Radio Access Network, referred to as " RAN ") communicate with one or more core net, for example, subscriber equipment can be mobile phone (or being called " honeycomb " phone), there is the computer of mobile terminal etc., for example, subscriber equipment can also be portable, pocket, hand-hold type, built-in computer or vehicle-mounted mobile device, they and wireless access network switched voice and/or data.
The applied mathematical theory of the present invention and the explanation of technology language:
1, the trapdoor generating algorithm of lattice: for generating random orthogonal lattice, and generate one group of trapdoor base (base that Euclid norm is little) of these random lattice
2, Euclid norm: for vector x=(x 1..., x n), Euclid norm is defined as
Figure BDA00002388562300081
to a matrix X=(x 1..., x n), Euclid norm is defined as X=max i|| x i||.
3, Hash function: be exactly a kind of function that long arbitrarily input message is become to the input message of regular length.
4, preimage sampling algorithm: a given preimage sampling function f a(x)=Ax mod q, a picture y, utilizes trapdoor to extract a preimage x from the former image set of y and makes Ax mod q=y.
5, reversible: for a matrix
Figure BDA00002388562300092
if A mod q is as one
Figure BDA00002388562300093
in matrix be reversible.In other words, for a matrix
Figure BDA00002388562300094
if there is a matrix make AB mod q=I, I is unit matrix here, and matrix A is so
Figure BDA00002388562300096
reversible, subscript q is that positive integer represents modulus.
Fig. 1 is the flow chart of the information processing method of one embodiment of the invention.The method of Fig. 1 is carried out by UE.
101, receive the Part I private key of the subscriber equipment of key generation centre transmission, and generate secret value, secret value is little norm matrix.
102, secret value and Part I private key are multiplied each other and obtain the Part II private key of subscriber equipment.
103, determine the individual private key of subscriber equipment according to Part I private key and Part II private key.
Based on technique scheme, embodiment of the present invention subscriber equipment is according to generating secret value, secret value is little norm matrix, by the Part I private key of the subscriber equipment being sent by key generation centre of this secret value and reception being multiplied each other to obtain the Part II private key of subscriber equipment, the individual private key of Part I private key and Part II private key composition subscriber equipment.Therefore, the computing that generates private key is simple, can reduce the complexity of calculating.
Alternatively, as an embodiment, in step 101, subscriber equipment can generate this little norm matrix S according to random uniform sampling algorithm or Gauss's sampling algorithm,
Figure BDA00002388562300097
wherein, m and q are positive integer.
Should be understood that the algorithm that the embodiment of the present invention generates secret value employing to subscriber equipment is not construed as limiting.
Preferably, generate this little norm matrix as example take subscriber equipment according to Gauss's sampling algorithm, subscriber equipment can be tieed up according to m the set of integer vectors
Figure BDA00002388562300098
(also referred to as " lattice ") a canonical base, centered by 0 vector, (for example can get according to deviations
Figure BDA000023885623000910
k is a positive integer)
Figure BDA000023885623000911
the matrix of the column vector composition m × m of m m × 1 of middle extraction.For example, exist
Figure BDA000023885623000912
the column vector of the m of middle extraction m × 1 is respectively: s 1, s 2... s m, the matrix of composition m × m is S'=(s 1, s 2... s m).Further, whether subscriber equipment judges S'
Figure BDA000023885623000913
reversible, subscriber equipment judges whether S' meets
Figure BDA000023885623000914
(S'/q is as one
Figure BDA000023885623000915
matrix be reversible), if S' is not
Figure BDA000023885623000916
reversible, exist in again extract the column vector of m m × 1; If S' is reversible, determine that S' is little norm matrix S, is secret value.Because the S' obtaining is
Figure BDA00002388562300101
reversible probability is at least
Figure BDA00002388562300102
ε is insignificant function, and the value of deviations can be much larger than 1, obtains S' and is
Figure BDA00002388562300103
reversible probability approaches 1, therefore, extracts at the most twice and just can obtain one
Figure BDA00002388562300104
the Probability maximum of the matrix of reversible m × m, has improved and has generated the efficiency of secret value, thereby has improved the efficiency that generates the individual private key of subscriber equipment.
Secret value S is the little norm matrix of Gaussian distributed, and in step 102, subscriber equipment is by the Part I private key t(of secret value S and cipher key center transmission
Figure BDA00002388562300105
) multiplying each other obtains Part II private key e=St, Part II private key is also the little norm matrix of Gaussian distributed.In step 103, subscriber equipment determines that the individual private key of subscriber equipment is (t, e).
Secret value is little norm matrix, and in step 102, the Part II private key that adopts secret value and Part I private key to multiply each other to obtain is also little norm matrix.Therefore, the generation method of embodiment of the present invention Part II private key has extensibility and portability.Be that the embodiment of the present invention can also be used in other scheme, for example, construct Proxy Signature Scheme or the heavy signature scheme of agency etc.For example, in the signature scheme based on lattice, the signature of a piece of news is the vector (being assumed to be signature B1) of a little norm, by the matrix of little norm of structure, utilize the Part II private key generation method (method of matrix and multiplication of vectors) of the embodiment of the present invention, signature B1 can be transformed into signature B2, signature B2 has identical character with signature B1, is still the vector of little norm.Again for example, the private key on lattice is all matrix and the vector of little norm, by the generation method of embodiment of the present invention Part II private key, because little norm matrix has transferability, can realize the transmission of private key, thus structure allograph etc.Should be understood that the embodiment of the present invention does not limit the application of Part II private key generation method.
Alternatively, as another embodiment, subscriber equipment can be selected a random matrix Q,
Figure BDA00002388562300106
according to Q, secret value and Part I private key are determined the PKI of subscriber equipment, and the PKI of subscriber equipment is sent to encryption device, so that encryption device is according to the PKI generating ciphertext of User Identity, message bit and subscriber equipment.Further, subscriber equipment can receive the ciphertext that encryption device sends, and according to the individual private key of subscriber equipment definite in step 103, ciphertext is decrypted to acquisition message bit.
Particularly, subscriber equipment can determine that the PKI of subscriber equipment is (u by following formula 1, Q):
u 1=(QSt)mod q (1)
Wherein, S is above-mentioned secret value,
Figure BDA00002388562300107
t is Part I private key,
Figure BDA00002388562300108
mod is delivery operator.
Encryption device receives the PKI (u of the subscriber equipment of subscriber equipment transmission 1, Q), can encrypt a message bit by following formula, generating ciphertext is C=(P 1, P 2, c'),
u=H(id) (2)
P 1=Q TK+X,
Figure BDA00002388562300111
X ← ψ ‾ α m - - - ( 3 )
P 2=A TK+X, X ← ψ ‾ α m - - - ( 4 )
Figure BDA00002388562300115
Figure BDA00002388562300116
x ′ ∈ ψ ‾ α - - - ( 5 )
Wherein, H is Hash function, and id is customer equipment identification, and K is the even random column vector that encryption device is selected,
Figure BDA00002388562300118
Figure BDA00002388562300119
for
Figure BDA000023885623001110
on discrete distribution, the A random matrix that to be key generation centre generate according to trapdoor generating algorithm,
Figure BDA000023885623001111
Figure BDA000023885623001112
for
Figure BDA000023885623001113
on discrete distribution, subscript
Figure BDA000023885623001114
(
Figure BDA000023885623001115
for
Figure BDA000023885623001116
on discrete distribution, its stochastic variable is
Figure BDA000023885623001117
be distributed as ψ α, wherein, ψ αfor
Figure BDA000023885623001119
on distribution, be by take 0 as desired value and in normal distribution for standard variance, choose that a value mould 1 obtains,
Figure BDA000023885623001121
for the symbol of rounding operation nearby), b is message bit, b ∈ 0,1}, subscript T represents transposition,
Figure BDA000023885623001122
for downward rounding operation symbol.
By such scheme, the ciphertext that encryption device generates is undistinguishable in being uniformly distributed, and ciphertext form is C=(P 1, P 2, c'), the identity that receives the subscriber equipment of ciphertext can be hidden in ciphertext, therefore, from ciphertext C=(P 1, P 2, c') in can not directly obtain the information relevant to the identity of subscriber equipment, thereby improved fail safe.
Further, subscriber equipment receives the above-mentioned ciphertext C=(P that encryption device sends 1, P 2, c'), subscriber equipment can be decrypted acquisition message bit to ciphertext according to the individual private key of subscriber equipment, particularly, can obtain message bit b by following formula:
w=c '-e TP 1-t TP 2 (6)
If export 1, i.e. b=1;
If
Figure BDA000023885623001124
export 0, i.e. b=0;
Wherein, the individual private key of subscriber equipment is (t, e), and t is Part I private key, and e is above-mentioned Part II private key, and subscript T represents transposition.
Should be understood that the embodiment of the present invention determines the mode of the PKI of subscriber equipment to subscriber equipment, the mode of key generation centre to message encryption, and subscriber equipment is not construed as limiting the mode of decrypt ciphertext.
Alternatively, as another embodiment, before step 101, Part I private key can be generated according to trapdoor generating algorithm, security parameter and customer equipment identification by key generation centre.
Particularly, key generation centre produces a random matrix A according to trapdoor generating algorithm,
Figure BDA000023885623001125
to pass
Figure BDA000023885623001126
a trapdoor base T,
Figure BDA000023885623001127
and
Figure BDA000023885623001128
(|| || represent Euclid norm, n is security parameter).Preimage sampling function is
Figure BDA00002388562300121
key generation centre obtains Your Majesty's key A and main private key T.Key generation centre carries out Hash function to customer equipment identification id and calculates u=H (id), utilize a preimage t of main private key T and preimage sampling algorithm extraction u,
Figure BDA00002388562300123
be that t is Part I private key.
By such scheme, key generation centre sends to the not need to be keep secret of Part I private key of subscriber equipment, can transmit from overt channel, in other words, does not need to set up in advance a safe lane between key generation centre and subscriber equipment.
Should be understood that the form that the embodiment of the present invention generates Part I private key to key generation centre does not limit.
Also in connection with the example of Fig. 3, the embodiment of the present invention is described in further detail below.
Fig. 2 is the flow chart of the information processing method of another embodiment of the present invention.The method of Fig. 2 is carried out by encryption device, and corresponding with the method for Fig. 1, therefore will suitably omit the description repeating with the embodiment of Fig. 1.
201, receive the PKI of the subscriber equipment of subscriber equipment transmission, the PKI of subscriber equipment is that subscriber equipment is according to Q, the Part I private key of secret value and subscriber equipment is determined, wherein, Part I private key is sent by key generation centre, and secret value is the little norm matrix being generated by subscriber equipment, Q is a random matrix of being selected by subscriber equipment
Figure BDA00002388562300124
m, n and q are positive integer.
202, according to the PKI generating ciphertext of User Identity, message bit and subscriber equipment.
Alternatively, as an embodiment, in step 201, the PKI that encryption device receives the subscriber equipment of subscriber equipment transmission is (u 1, Q), obtained by above-mentioned (1) formula by subscriber equipment.In step 202, encryption device can be by the formula generating ciphertext of above-mentioned (2)-(5), and this ciphertext is C=(P 1, P 2, c'),
By such scheme, the ciphertext that encryption device generates is undistinguishable in being uniformly distributed, and ciphertext form is C=(P 1, P 2, c'), the identity that receives the subscriber equipment of ciphertext can be hidden in ciphertext, therefore, from ciphertext C=(P 1, P 2, c') in can not directly obtain the information relevant to the identity of subscriber equipment, thereby improved fail safe.
Alternatively, as another embodiment, above-mentioned secret value is generated according to Gauss's sampling algorithm or random uniform sampling algorithm by subscriber equipment.
Alternatively, as another embodiment, Part I private key can be generated according to trapdoor generating algorithm, security parameter and customer equipment identification by key generation centre.
Alternatively, as another embodiment, after step 202, encryption device sends ciphertext to subscriber equipment, so that subscriber equipment is decrypted acquisition message bit according to the individual private key of subscriber equipment to ciphertext.Wherein, the individual private key of subscriber equipment determined according to the Part II private key of Part I private key and subscriber equipment by subscriber equipment, Part II private key by subscriber equipment by the acquisition of multiplying each other of Part I private key and secret value.The example of the example of subscriber equipment acquisition Part II private key and the individual private key of definite subscriber equipment is described above, repeats no more herein.
Based on technique scheme, embodiment of the present invention subscriber equipment generates secret value according to Gauss's sampling algorithm, by the Part I private key of the subscriber equipment being sent by key generation centre of this secret value and reception being multiplied each other to obtain the Part II private key of subscriber equipment, the individual private key of Part I private key and Part II private key composition subscriber equipment.Therefore, the computing of subscriber equipment generation private key is simple, can reduce the complexity of calculating.
Example below in conjunction with Fig. 3 is described the embodiment of the present invention in further detail.
Fig. 3 is the indicative flowchart of the process of the information processing method of another embodiment of the present invention.
301, key generation centre generates Part I private key.
Alternatively, key generation centre can generate Part I private key according to trapdoor generating algorithm, security parameter and customer equipment identification id.
For example, key generation centre produces a random matrix A according to trapdoor generating algorithm,
Figure BDA00002388562300131
to pass
Figure BDA00002388562300132
a trapdoor base T,
Figure BDA00002388562300133
and
Figure BDA00002388562300134
n is security parameter.Preimage sampling function is
Figure BDA00002388562300135
key generation centre obtains Your Majesty's key A and main private key T.Key generation centre carries out Hash function to customer equipment identification id and calculates u=H (id),
Figure BDA00002388562300136
utilize main private key T and preimage sampling algorithm to extract a preimage t of u id,
Figure BDA00002388562300137
be t idfor Part I private key.
By such scheme, key generation centre sends to the not need to be keep secret of Part I private key of subscriber equipment, can transmit from overt channel, in other words, does not need to set up in advance a safe lane between key generation centre and subscriber equipment.
Alternatively, key generation centre can send to subscriber equipment by Your Majesty's key A.
Should be understood that the form that the embodiment of the present invention generates Part I private key to key generation centre does not limit.
302, Part I private key is sent to subscriber equipment by key generation centre.
303, subscriber equipment generates secret value.
Secret value is little norm matrix.
Alternatively, subscriber equipment generates secret value according to Gauss's sampling algorithm.Particularly, subscriber equipment can be according to lattice
Figure BDA00002388562300138
a canonical base, centered by 0 vector, (for example can get according to deviations
Figure BDA00002388562300139
k is a positive integer)
Figure BDA000023885623001310
the matrix of the column vector composition m × m of m m × 1 of middle extraction.For example, exist
Figure BDA000023885623001311
the column vector of the m of middle extraction m × 1 is respectively: s 1, s 2... s m, the matrix of composition m × m is S'=(s 1, s 2... s m).Further, whether subscriber equipment judges S'
Figure BDA00002388562300141
reversible, subscriber equipment judges whether S' meets
Figure BDA00002388562300142
(S'/q is as one
Figure BDA00002388562300143
matrix be reversible), if S' is not
Figure BDA00002388562300144
reversible, exist
Figure BDA00002388562300145
in again extract the column vector of m m × 1; If S' is reversible, determine that S' is little norm matrix S, is secret value.Because the S' obtaining is
Figure BDA00002388562300146
reversible probability is at least the value of deviations can be much larger than 1, obtains S' to be
Figure BDA00002388562300148
reversible probability approaches 1, therefore, extracts at the most twice and just can obtain one
Figure BDA00002388562300149
the Probability maximum of the matrix of reversible m × m, has improved and has generated the efficiency of secret value, thereby has improved the efficiency that generates the individual private key of subscriber equipment.
Should be understood that the algorithm that the embodiment of the present invention generates secret value employing to subscriber equipment is not construed as limiting, for example, embodiment of the present invention subscriber equipment can also generate secret value according to random uniform sampling algorithm.
304, subscriber equipment is determined the individual private key of subscriber equipment.
The Part I private key t that subscriber equipment receives by the secret value S generating in 303 steps with in 302 steps idmultiply each other and obtain Part II private key e id=St id, determine that the individual private key of subscriber equipment is (t id, e id).Therefore, the computing that generates private key is simple, can reduce the complexity of calculating.
In addition, because Part II private key is also little norm matrix, the generation method of embodiment of the present invention Part II private key has extensibility and portability.Be that the embodiment of the present invention can also be used in other scheme, for example, construct Proxy Signature Scheme or the heavy signature scheme of agency etc.
Should be understood that the embodiment of the present invention does not limit the application of Part II private key generation method.
305, subscriber equipment is determined the PKI of subscriber equipment.
Alternatively, subscriber equipment can be selected a random matrix Q, according to Q, secret value and Part I private key are determined the PKI of subscriber equipment.Particularly, subscriber equipment can determine that the PKI of subscriber equipment is (u by following above-mentioned (1) formula 1, Q).
Should be understood that the embodiment of the present invention determines that to subscriber equipment the sequencing of the PKI of subscriber equipment and the individual private key of definite subscriber equipment is not construed as limiting.
306, the PKI of subscriber equipment is sent to encryption device by subscriber equipment.
307, encryption device generating ciphertext.
Alternatively, encryption device is encrypted message M, can be according to a message bit in User Identity id, message bit b(message M, b ∈ 0,1}) and the PKI of the subscriber equipment that receives of step 306 generate the ciphertext of this message bit b.Particularly, encryption device carries out Hash function to User Identity id and calculates u=H (id), selects an even random column vector K,
Figure BDA000023885623001411
determine P by above-mentioned (3), (4) and (5) formula 1, P 2and c', the ciphertext of this message bit b is C=(P 1, P 2, c'),
Figure BDA000023885623001412
wherein, Your Majesty's key A that subscriber equipment can generate key generation centre sends to encryption device.
Encryption device is encrypted each message bit in message M by the way.Due to, the ciphertext that encryption device generates is undistinguishable in being uniformly distributed, ciphertext form is C=(P 1, P 2, c'), the identity (for example customer equipment identification) that receives the subscriber equipment of ciphertext can be hidden in ciphertext, therefore, from ciphertext C=(P 1, P 2, c') in can not directly obtain the information relevant to the identity of subscriber equipment, thereby improved fail safe.
308, ciphertext is sent to subscriber equipment by encryption device.
309, subscriber equipment is decrypted ciphertext.
Alternatively, subscriber equipment receives the ciphertext of the message M of encryption device transmission in step 308, according to the individual private key of subscriber equipment, the ciphertext of message M is decrypted and obtains message M.To the ciphertext C=(P of a message bit b in message M 1, P 2, c') and can obtain w by above-mentioned (6) formula, if
Figure BDA00002388562300151
export 1, i.e. b=1; If
Figure BDA00002388562300152
export 0, i.e. b=0.
Should be understood that the embodiment of the present invention determines the mode of the PKI of subscriber equipment to subscriber equipment, the mode of key generation centre to message encryption, and subscriber equipment is not construed as limiting the mode of decrypt ciphertext.
Fig. 4 is the structured flowchart of the subscriber equipment of one embodiment of the invention.Subscriber equipment 400 comprises receiving element 401, generation unit 402, acquiring unit 403 and determining unit 404.
Receiving element 401, the Part I private key of subscriber equipment sending for receiving key generation centre.
Generation unit 402, for generating secret value, secret value is little norm matrix.
Acquiring unit 403, the Part I private key receiving for secret value that generation unit 402 is generated and receiving element 401 multiplies each other and obtains the Part II private key of subscriber equipment.
Determining unit 404, the Part II private key obtaining for the Part I private key that receives according to receiving element 401 and acquiring unit 403 is determined the individual private key of subscriber equipment.
Based on technique scheme, embodiment of the present invention subscriber equipment generates secret value, secret value is little norm matrix, by the Part I private key of the subscriber equipment being sent by key generation centre of this secret value and reception being multiplied each other to obtain the Part II private key of subscriber equipment, the individual private key of Part I private key and Part II private key composition subscriber equipment.Therefore, the computing that generates private key is simple, can reduce the complexity of calculating.
Subscriber equipment 400 can be realized the operation that relates to subscriber equipment in the embodiment of Fig. 1 to Fig. 3, therefore, for avoiding repetition, is not described in detail.
Alternatively, as an embodiment, generation unit 402 is specifically for generating described secret value according to Gauss's sampling algorithm; Or specifically for: generate described secret value according to random uniform sampling algorithm.
Should be understood that the algorithm that the embodiment of the present invention generates secret value employing to subscriber equipment is not construed as limiting.
Preferably, generate this little norm matrix as example take generation unit 402 according to Gauss's sampling algorithm, generation unit 402 is specifically for tieing up the set of integer vectors according to m
Figure BDA00002388562300161
a canonical base, centered by 0 vector, exist according to deviations
Figure BDA00002388562300162
the column vector of m m × 1 of middle extraction.The matrix of the column vector composition m × m of m m × 1, subscript m is positive integer; Whether judge the matrix of m × m
Figure BDA00002388562300163
reversible, subscript q is that positive integer represents modulus.If the matrix of m × m is not reversible, exist in again extract the column vector of m m × 1; If the matrix of m × m is
Figure BDA00002388562300166
reversible, determine that the matrix of m × m is secret value.Because the S' obtaining is
Figure BDA00002388562300167
reversible probability is at least
Figure BDA00002388562300168
the value of deviations can be much larger than 1, obtains S' to be
Figure BDA00002388562300169
reversible probability approaches 1, therefore, extracts at the most twice and just can obtain one
Figure BDA000023885623001610
the Probability maximum of the matrix of reversible m × m, has improved and has generated the efficiency of secret value, thereby has improved the efficiency that generates the individual private key of subscriber equipment.
Secret value S is the little norm matrix of Gaussian distributed, and acquiring unit 403 is by the Part I private key t(of secret value S and cipher key center transmission ) multiplying each other obtains Part II private key e=St, determining unit 404 determines that the individual private key of subscriber equipment is (t, e).
In addition, Part II private key is also little norm matrix.Therefore, the generation method of embodiment of the present invention Part II private key has extensibility and portability.Be that the embodiment of the present invention can also be used in other scheme, for example, construct Proxy Signature Scheme or the heavy signature scheme of agency etc.
Should be understood that the embodiment of the present invention does not limit the application of Part II private key generation method.
Alternatively, as another embodiment, acquiring unit 403 is also for selecting a random matrix Q,
Figure BDA000023885623001612
subscript m and n are positive integer and represent that dimension, subscript q are that positive integer represents modulus.Determining unit 404 is also for the PKI of determining subscriber equipment according to Q, secret value and Part I private key.Subscriber equipment 400 also comprises transmitting element 405, and transmitting element 405 is for the PKI of subscriber equipment is sent to encryption device, so that encryption device is according to the PKI generating ciphertext of User Identity, message bit and subscriber equipment.Further, the ciphertext that receiving element 401 also sends for receiving encryption device.Acquiring unit 403 is also decrypted acquisition message bit for the individual private key according to subscriber equipment to ciphertext.
Particularly, determining unit 404 is specifically for determining that according to following formula the PKI of subscriber equipment is (u 1, Q),
u 1=(QSt)mod q (1)
Wherein, S is above-mentioned secret value, t is Part I private key,
Figure BDA000023885623001614
mod is delivery operator.
The ciphertext that encryption device generates by following formula is C=(P 1, P 2, c'),
u=H(id) (2)
P 1=Q TK+X, X ← ψ ‾ α m - - - ( 3 )
P 2=A TK+X,
Figure BDA00002388562300173
X ← ψ ‾ α m - - - ( 4 )
Figure BDA00002388562300175
Figure BDA00002388562300176
x ′ ∈ ψ ‾ α - - - ( 5 )
Wherein, H is Hash function, and id is customer equipment identification, and K is the even random column vector that encryption device is selected,
Figure BDA00002388562300178
for
Figure BDA000023885623001710
on discrete distribution, the A random matrix that to be key generation centre generate according to trapdoor generating algorithm,
Figure BDA000023885623001711
Figure BDA000023885623001712
for on discrete distribution, subscript (
Figure BDA000023885623001715
for
Figure BDA000023885623001716
on discrete distribution, its stochastic variable is
Figure BDA000023885623001717
Figure BDA000023885623001718
be distributed as ψ α, wherein, ψ αfor on distribution, be by take 0 as desired value and
Figure BDA000023885623001720
in normal distribution for standard variance, choose that a value mould 1 obtains, for the symbol of rounding operation nearby), b is message bit, b ∈ 0,1}, subscript T represents transposition,
Figure BDA000023885623001722
for downward rounding operation symbol.
By such scheme, the ciphertext that encryption device generates is undistinguishable in being uniformly distributed, and ciphertext form is C=(P 1, P 2, c'), the identity that receives the subscriber equipment of ciphertext can be hidden in ciphertext, therefore, from ciphertext C=(P 1, P 2, c') in can not directly obtain the information relevant to the identity of subscriber equipment, thereby improved fail safe.
Further, acquiring unit 403 is specifically for obtaining above-mentioned message bit according to following formula:
w=c′-e TP 1-t TP 2 (6)
If
Figure BDA000023885623001723
export 1, i.e. b=1;
If
Figure BDA000023885623001724
export 0, i.e. b=0;
Wherein, the individual private key of subscriber equipment is (t, e), and t is Part I private key, and e is above-mentioned Part II private key, and subscript T represents transposition.
Should be understood that the embodiment of the present invention determines the mode of the PKI of subscriber equipment to subscriber equipment, the mode of key generation centre to message encryption, and subscriber equipment is not construed as limiting the mode of decrypt ciphertext.
Fig. 5 is the structured flowchart of the encryption device of another embodiment of the present invention.Encryption device 500 comprises receiving element 501 and generation unit 502.
Receiving element 501, be used for the PKI of the subscriber equipment that receives subscriber equipment transmission, the PKI of subscriber equipment is that subscriber equipment is determined according to the Part I private key of Q, secret value and subscriber equipment, wherein, Part I private key is sent by key generation centre, secret value is the little norm matrix being generated by subscriber equipment, and Q is a random matrix of being selected by subscriber equipment
Figure BDA000023885623001725
subscript m and n are positive integer and represent that dimension, subscript q are that positive integer represents modulus.
Generation unit 502, for the PKI generating ciphertext of the subscriber equipment that receives according to User Identity, message bit and receiving element 501.
Alternatively, as an embodiment, the PKI that receiving element 501 receives the subscriber equipment of subscriber equipment transmission is (u 1, Q), obtained by above-mentioned (1) formula by subscriber equipment.Generation unit 502 is specifically for the formula generating ciphertext C=(P by above-mentioned (2)-(5) 1, P 2, c'),
Figure BDA00002388562300181
By such scheme, the ciphertext that encryption device generates is undistinguishable in being uniformly distributed, and ciphertext form is C=(P 1, P 2, c'), the identity that receives the subscriber equipment of ciphertext can be hidden in ciphertext, therefore, from ciphertext C=(P 1, P 2, c') in can not directly obtain the information relevant to the identity of subscriber equipment, thereby improved fail safe.
Encryption device 500 can be realized the operation that relates to encryption device in the embodiment of Fig. 1 to Fig. 3, therefore, for avoiding repetition, is not described in detail.
Alternatively, as another embodiment, above-mentioned secret value is generated according to Gauss's sampling algorithm or random uniform sampling algorithm by subscriber equipment.
Should be understood that the algorithm that the embodiment of the present invention generates secret value employing to subscriber equipment is not construed as limiting.
Alternatively, as another embodiment, Part I private key can be generated according to trapdoor generating algorithm, security parameter and customer equipment identification by key generation centre.
Alternatively, as another embodiment, encryption device 500 also comprises transmitting element 503, transmitting element 503 is for sending ciphertext to subscriber equipment, so that subscriber equipment is decrypted acquisition message bit according to the individual private key of subscriber equipment to ciphertext, the individual private key of subscriber equipment determined according to the Part II private key of Part I private key and subscriber equipment by subscriber equipment, Part II private key by subscriber equipment by the acquisition of multiplying each other of secret value and Part I private key.
Based on technique scheme, embodiment of the present invention subscriber equipment is according to generating secret value, secret value is little norm matrix, by the Part I private key of the subscriber equipment being sent by key generation centre of this secret value and reception being multiplied each other to obtain the Part II private key of subscriber equipment, the individual private key of Part I private key and Part II private key composition subscriber equipment.Therefore, the computing of subscriber equipment generation private key is simple, can reduce the complexity of calculating.
The embodiment of the present invention further provides the device embodiment that realizes each step and method in said method embodiment.Fig. 6 shows a kind of embodiment of equipment, and in this embodiment, equipment 600 comprises processor 601, memory 602, reflector 603 and receiver 604.The operation of processor 601 control appliances 600, processor 601 can also be called CPU(Central Processing Unit, CPU).Memory 602 can comprise read-only memory and random access memory, and provides instruction and data to processor 601.A part for memory 602 can also comprise non-volatile row random access memory (NVRAM).Processor 601, memory 602, reflector 603 and receiver 604 are coupled by bus system 610, and wherein bus system 610, except comprising data/address bus, also comprises power bus, control bus and status signal bus in addition.But for the purpose of clearly demonstrating, in the drawings various buses are all designated as to bus system 610.
The method that the invention described above embodiment discloses can be applied above-mentioned equipment 600.Wherein, processor 601 may be a kind of integrated circuit (IC) chip, has the disposal ability of signal.In implementation procedure, each step of said method can complete by the instruction of the integrated logic circuit of the hardware in processor 601 or form of software.
Fig. 7 is the structured flowchart of the subscriber equipment of one embodiment of the invention.Subscriber equipment 700 comprises receiver 701 and processor 702.
The Part I private key of subscriber equipment that receiver 701 sends for receiving key generation centre.
Processor 702 is for generating secret value according to Gauss's sampling algorithm; For the multiply each other Part II private key of acquisition subscriber equipment of the Part I private key that the secret value of generation and receiver 701 are received; Determine the individual private key of subscriber equipment for the Part I private key receiving according to receiver 701 and the Part II private key obtaining.
Based on technique scheme, embodiment of the present invention subscriber equipment generates secret value, secret value is little norm matrix, by the Part I private key of the subscriber equipment being sent by key generation centre of this secret value and reception being multiplied each other to obtain the Part II private key of subscriber equipment, the individual private key of Part I private key and Part II private key composition subscriber equipment.Therefore, the computing that generates private key is simple, can reduce the complexity of calculating.
Subscriber equipment 700 can be realized the operation that relates to subscriber equipment in the embodiment of Fig. 1 to Fig. 3, therefore, for avoiding repetition, is not described in detail.
Alternatively, as an embodiment, processor 702 is specifically for generating described secret value according to Gauss's sampling algorithm; Or specifically for: generate described secret value according to random uniform sampling algorithm.
Should be understood that the algorithm that the embodiment of the present invention generates secret value employing to subscriber equipment is not construed as limiting.
Preferably, generate this little norm matrix as example take processor 702 according to Gauss's sampling algorithm, processor 702 is specifically for tieing up the set of integer vectors according to m
Figure BDA00002388562300191
a canonical base, centered by 0 vector, exist according to deviations the column vector of m m × 1 of middle extraction.The matrix of the column vector composition m × m of m m × 1, subscript m is positive integer; Whether judge the matrix of m × m reversible, subscript q is that positive integer represents modulus.If the matrix of m × m is not
Figure BDA00002388562300194
reversible, exist
Figure BDA00002388562300195
in again extract the column vector of m m × 1; If the matrix of m × m is
Figure BDA00002388562300196
reversible, determine that the matrix of m × m is secret value.
Secret value S is the little norm matrix of Gaussian distributed, and processor 702 is by the Part I private key t(of secret value S and cipher key center transmission
Figure BDA00002388562300201
) multiplying each other obtains Part II private key e=St, the individual private key of determining subscriber equipment is (t, e).
In addition, Part II private key is also little norm matrix.Therefore, the generation method of embodiment of the present invention Part II private key has extensibility and portability.Be that the embodiment of the present invention can also be used in other scheme, for example, construct Proxy Signature Scheme or the heavy signature scheme of agency etc.
Should be understood that the embodiment of the present invention does not limit the application of Part II private key generation method.
Alternatively, as another embodiment, processor 702 is also for selecting a random matrix Q,
Figure BDA00002388562300202
subscript m and n are positive integer and represent that dimension, subscript q are that positive integer represents modulus.Also for determine the PKI of subscriber equipment according to Q, secret value and Part I private key.Subscriber equipment 700 also comprises reflector 703, and reflector 703 is for the PKI of subscriber equipment is sent to encryption device, so that encryption device is according to the PKI generating ciphertext of User Identity, message bit and subscriber equipment.Further, the ciphertext that receiver 701 also sends for receiving encryption device.Processor 702 is also decrypted acquisition message bit for the individual private key according to subscriber equipment to ciphertext.
Particularly, processor 702 is specifically for determining that according to following formula the PKI of subscriber equipment is (u 1, Q),
u 1=(QSt)mod q (1)
Wherein, S is above-mentioned secret value,
Figure BDA00002388562300203
t is Part I private key,
Figure BDA00002388562300204
mod is delivery operator.
The ciphertext that encryption device generates by following formula is C=(P 1, P 2, c'),
Figure BDA00002388562300205
u=H(id) (2)
P 1=Q TK+X, X ← ψ ‾ α m - - - ( 3 )
P 2=A TK+X,
Figure BDA00002388562300208
X ← ψ ‾ α m - - - ( 4 )
Figure BDA000023885623002010
Figure BDA000023885623002011
x ′ ∈ ψ ‾ α - - - ( 5 )
Wherein, H is Hash function, and id is customer equipment identification, and K is the even random column vector that encryption device is selected,
Figure BDA000023885623002013
Figure BDA000023885623002014
for
Figure BDA000023885623002015
on discrete distribution, the A random matrix that to be key generation centre generate according to trapdoor generating algorithm,
Figure BDA000023885623002016
Figure BDA000023885623002017
for
Figure BDA000023885623002018
on discrete distribution, subscript (
Figure BDA000023885623002020
for
Figure BDA000023885623002021
on discrete distribution, its stochastic variable is
Figure BDA000023885623002022
Figure BDA000023885623002023
be distributed as ψ α, wherein, ψ αfor
Figure BDA000023885623002024
on distribution, be by take 0 as desired value and in normal distribution for standard variance, choose that a value mould 1 obtains, for the symbol of rounding operation nearby), b is message bit, b ∈ 0,1}, subscript T represents transposition,
Figure BDA00002388562300211
for downward rounding operation symbol.
By such scheme, the ciphertext that encryption device generates is undistinguishable in being uniformly distributed, and ciphertext form is C=(P 1, P 2, c'), the identity that receives the subscriber equipment of ciphertext can be hidden in ciphertext, therefore, from ciphertext C=(P 1, P 2, c') in can not directly obtain the information relevant to the identity of subscriber equipment, thereby improved fail safe.
Further, processor 702 is specifically for obtaining above-mentioned message bit according to following formula:
w=c′-e TP 1-t TP 2 (6)
If
Figure BDA00002388562300212
export 1, i.e. b=1;
If
Figure BDA00002388562300213
export 0, i.e. b=0;
Wherein, the individual private key of subscriber equipment is (t, e), and t is Part I private key, and e is above-mentioned Part II private key, and subscript T represents transposition.
Should be understood that the embodiment of the present invention determines the mode of the PKI of subscriber equipment to subscriber equipment, the mode of key generation centre to message encryption, and subscriber equipment is not construed as limiting the mode of decrypt ciphertext.
Fig. 8 is the structured flowchart of the encryption device of another embodiment of the present invention.Encryption device 800 comprises receiver 801 and processor 802.
Receiver 801, be used for the PKI of the subscriber equipment that receives subscriber equipment transmission, the PKI of subscriber equipment is that subscriber equipment is determined according to the Part I private key of Q, secret value and subscriber equipment, wherein, Part I private key is sent by key generation centre, secret value is the little norm matrix being generated by subscriber equipment, and Q is a random matrix of being selected by subscriber equipment
Figure BDA00002388562300214
subscript m and n are positive integer and represent that dimension, subscript q are that positive integer represents modulus;
Processor 802, for the PKI generating ciphertext of the subscriber equipment that receives according to User Identity, message bit and receiver 801.
Alternatively, as an embodiment, the PKI that receiver 801 receives the subscriber equipment of subscriber equipment transmission is (u 1, Q), obtained by above-mentioned (1) formula by subscriber equipment.Processor 802 is specifically for the formula generating ciphertext C=(P by above-mentioned (2)-(5) 1, P 2, c),
By such scheme, the ciphertext that encryption device generates is undistinguishable in being uniformly distributed, and ciphertext form is C=(P 1, P 2, c'), the identity that receives the subscriber equipment of ciphertext can be hidden in ciphertext, therefore, from ciphertext C=(P 1, P 2, c') in can not directly obtain the information relevant to the identity of subscriber equipment, thereby improved fail safe.
Encryption device 800 can be realized the operation that relates to encryption device in the embodiment of Fig. 1 to Fig. 3, therefore, for avoiding repetition, is not described in detail.
Alternatively, as another embodiment, above-mentioned secret value is generated according to Gauss's sampling algorithm or random uniform sampling algorithm by subscriber equipment.
Alternatively, as another embodiment, Part I private key can be generated according to trapdoor generating algorithm, security parameter and customer equipment identification by key generation centre.
Alternatively, as another embodiment, encryption device 800 also comprises reflector 803, reflector 803 is for sending ciphertext to subscriber equipment, so that subscriber equipment is decrypted acquisition message bit according to the individual private key of subscriber equipment to ciphertext, the individual private key of subscriber equipment determined according to the Part II private key of Part I private key and subscriber equipment by subscriber equipment, Part II private key by subscriber equipment by the acquisition of multiplying each other of secret value and Part I private key.
Based on technique scheme, embodiment of the present invention subscriber equipment is according to generating secret value, secret value is little norm matrix, by the Part I private key of the subscriber equipment being sent by key generation centre of this secret value and reception being multiplied each other to obtain the Part II private key of subscriber equipment, the individual private key of Part I private key and Part II private key composition subscriber equipment.Therefore, the computing of subscriber equipment generation private key is simple, can reduce the complexity of calculating.
Those of ordinary skills can recognize, unit and the algorithm steps of each example of describing in conjunction with embodiment disclosed herein, can realize with the combination of electronic hardware or computer software and electronic hardware.These functions are carried out with hardware or software mode actually, depend on application-specific and the design constraint of technical scheme.Professional and technical personnel can realize described function with distinct methods to each specifically should being used for, but this realization should not thought and exceeds scope of the present invention.
Those skilled in the art can be well understood to, and for convenience and simplicity of description, the specific works process of the system of foregoing description, device and unit, can, with reference to the corresponding process in preceding method embodiment, not repeat them here.
In the several embodiment that provide in the application, should be understood that disclosed system, apparatus and method can realize by another way.For example, device embodiment described above is only schematic, for example, the division of described unit, be only that a kind of logic function is divided, when actual realization, can have other dividing mode, for example multiple unit or assembly can in conjunction with or can be integrated into another system, or some features can ignore, or do not carry out.Another point, shown or discussed coupling each other or direct-coupling or communication connection can be by some interfaces, indirect coupling or the communication connection of device or unit can be electrically, machinery or other form.
The described unit as separating component explanation can or can not be also physically to separate, and the parts that show as unit can be or can not be also physical locations, can be positioned at a place, or also can be distributed in multiple network element.Can select according to the actual needs some or all of unit wherein to realize the object of the present embodiment scheme.
In addition, the each functional unit in each embodiment of the present invention can be integrated in a processing unit, can be also that the independent physics of unit exists, and also can be integrated in a unit two or more unit.
If described function realizes and during as production marketing independently or use, can be stored in a computer read/write memory medium using the form of SFU software functional unit.Based on such understanding, the part that technical scheme of the present invention contributes to prior art in essence in other words or the part of this technical scheme can embody with the form of software product, this computer software product is stored in a storage medium, comprise that some instructions (can be personal computers in order to make a computer equipment, server, or the network equipment etc.) carry out all or part of step of method described in each embodiment of the present invention.And aforesaid storage medium comprises: various media that can be program code stored such as USB flash disk, portable hard drive, read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic disc or CDs.

Claims (25)

1. an information processing method, is characterized in that, comprising:
Subscriber equipment receives the Part I private key that key generation centre sends, and generates secret value, and described secret value is little norm matrix;
Described subscriber equipment multiplies each other described secret value and described Part I private key to obtain Part II private key;
Described subscriber equipment is determined the individual private key of described subscriber equipment according to described Part I private key and described Part II private key.
2. the method for claim 1, is characterized in that, described generation secret value, comprising:
Described subscriber equipment generates described secret value according to Gauss's sampling algorithm; Or
Described subscriber equipment generates described secret value according to random uniform sampling algorithm.
3. method as claimed in claim 2, is characterized in that, describedly generates described secret value according to Gauss's sampling algorithm, comprising:
According to the set of m dimension integer vectors
Figure FDA00002388562200011
a canonical base, centered by 0 vector, according to deviations described
Figure FDA00002388562200012
the column vector of m m × 1 of middle extraction, the matrix of the column vector composition m × m of described m m × 1, subscript m is positive integer; Whether judge the matrix of described m × m
Figure FDA00002388562200013
reversible, subscript q is that positive integer represents modulus; If the matrix of described m × m is not reversible, described
Figure FDA00002388562200015
in again extract the column vector of m m × 1;
If the matrix of described m × m is
Figure FDA00002388562200016
reversible, determine that the matrix of described m × m is described secret value.
4. the method as described in claim 1-3 any one, is characterized in that, described method also comprises:
Described subscriber equipment is selected a random matrix Q,
Figure FDA00002388562200017
subscript m and n are positive integer and represent dimension, and subscript q is that positive integer represents modulus;
Described subscriber equipment is determined the PKI of subscriber equipment according to described Q, described secret value and described Part I private key;
The PKI of described subscriber equipment is sent to encryption device by described subscriber equipment, so that described encryption device is according to the PKI generating ciphertext of User Identity, message bit and described subscriber equipment.
5. method as claimed in claim 4, is characterized in that, described method also comprises:
Described subscriber equipment receives the described ciphertext that described encryption device sends;
Described subscriber equipment is decrypted and obtains described message bit described ciphertext according to described individual private key.
6. method as claimed in claim 5, is characterized in that, the described PKI of determining subscriber equipment according to described Q, described secret value and described Part I private key, comprising:
U 1=(QSt) mod q, the PKI of described subscriber equipment is (u 1, Q);
Wherein, S is described secret value,
Figure FDA00002388562200021
t is described Part I private key,
Figure FDA00002388562200022
mod is delivery operator;
Described encryption device, according to the PKI generating ciphertext of User Identity, message bit and described subscriber equipment, comprising:
u=H(id)
P 1=Q TK+X,
Figure FDA00002388562200023
X ← ψ ‾ α m
P 2=A TK+X,
Figure FDA00002388562200025
X ← ψ ‾ α m
Figure FDA00002388562200027
x ′ ∈ ψ ‾ α
Described ciphertext is C=(P 1, P 2, c'),
Figure FDA000023885622000210
Wherein, H is Hash function, and id is customer equipment identification, and K is the even random column vector that described encryption device is selected,
Figure FDA000023885622000211
Figure FDA000023885622000212
for
Figure FDA000023885622000213
on discrete distribution, subscript
Figure FDA000023885622000214
a is the random matrix that described key generation centre generates according to trapdoor generating algorithm,
Figure FDA000023885622000215
Figure FDA000023885622000216
for
Figure FDA000023885622000217
on discrete distribution, b is described message bit, b ∈ 0,1}, subscript T represents transposition,
Figure FDA000023885622000218
for downward rounding operation symbol.
7. method as claimed in claim 6, is characterized in that, described according to the individual private key of described subscriber equipment to described ciphertext be decrypted obtain described message bit, comprising:
w=c'-e TP 1-t TP 2
If
Figure FDA000023885622000219
export 1;
If
Figure FDA000023885622000220
export 0;
Wherein, described ciphertext is C=(P 1, P 2, c'),
Figure FDA000023885622000221
the individual private key of described subscriber equipment is (t, e), and t is described Part I private key, and e is described Part II private key, and subscript T represents transposition,
Figure FDA000023885622000222
for downward rounding operation symbol.
8. the method as described in claim 1-7 any one, is characterized in that, described Part I private key is generated according to trapdoor generating algorithm, security parameter and customer equipment identification by described key generation centre.
9. an information processing method, is characterized in that, comprising:
Encryption device receives the PKI of the described subscriber equipment of subscriber equipment transmission, the PKI of described subscriber equipment is that described subscriber equipment is determined according to the Part I private key of Q, secret value and described subscriber equipment, wherein, described Part I private key is sent by key generation centre, described secret value is the little norm matrix being generated by subscriber equipment, described Q is a random matrix of being selected by described subscriber equipment
Figure FDA00002388562200031
subscript m and n are positive integer and represent that dimension, subscript q are that positive integer represents modulus;
Described encryption device is according to the PKI generating ciphertext of User Identity, message bit and described subscriber equipment.
10. method as claimed in claim 9, is characterized in that, described method also comprises:
Described encryption device sends described ciphertext to described subscriber equipment, so that described subscriber equipment is decrypted and obtains described message bit described ciphertext according to the individual private key of described subscriber equipment, described individual private key determined according to the Part II private key of described Part I private key and subscriber equipment by described subscriber equipment, described Part II private key by described subscriber equipment by the acquisition of multiplying each other of described secret value and described Part I private key.
11. methods as claimed in claim 10, is characterized in that, the PKI of described subscriber equipment be described subscriber equipment according to described Q, described secret value and described Part I private key determine, comprising:
U 1=(QSt) mod q, the PKI of described subscriber equipment is (u 1, Q) wherein, S is described secret value,
Figure FDA00002388562200032
t is described Part I private key,
Figure FDA00002388562200033
mod is delivery operator;
Described according to the PKI generating ciphertext of User Identity, message bit and described subscriber equipment, comprising:
u=H(id)
P 1=Q TK+X,
Figure FDA00002388562200034
X ← ψ ‾ α m
P 2=A TK+X, X ← ψ ‾ α m
Figure FDA00002388562200038
Figure FDA00002388562200039
x ′ ∈ ψ ‾ α
Described ciphertext is C=(P 1, P 2, c'),
Figure FDA000023885622000311
Wherein, H is Hash function, and id is customer equipment identification, and K is the even random column vector that described encryption device is selected,
Figure FDA000023885622000312
Figure FDA000023885622000313
for on discrete distribution, the A random matrix that to be described key generation centre generate according to trapdoor generating algorithm,
Figure FDA000023885622000315
Figure FDA000023885622000316
for
Figure FDA000023885622000317
on discrete distribution, subscript
Figure FDA000023885622000318
b is described message bit, b ∈ 0,1}, subscript T represents transposition,
Figure FDA000023885622000319
for downward rounding operation symbol.
12. methods as described in claim 9-11 any one, is characterized in that, described Part I private key is generated according to trapdoor generating algorithm, security parameter and customer equipment identification by described key generation centre.
13. methods as described in claim 9-12 any one, is characterized in that, described secret value is generated according to Gauss's sampling algorithm or random uniform sampling algorithm by described subscriber equipment.
14. 1 kinds of subscriber equipmenies, is characterized in that, comprising:
Receiving element, the Part I private key of subscriber equipment sending for receiving key generation centre;
Generation unit, for generating secret value, described secret value is little norm matrix;
Acquiring unit, for multiplying each other the described Part I private key of the described secret value of described generation unit generation and the reception of described receiving element to obtain the Part II private key of described subscriber equipment;
Determining unit, the described Part II private key obtaining for the described Part I private key that receives according to described receiving element and described acquiring unit is determined the individual private key of described subscriber equipment.
15. subscriber equipmenies as claimed in claim 14, is characterized in that, described generation unit
Specifically for: generate described secret value according to Gauss's sampling algorithm; Or
Specifically for: generate described secret value according to random uniform sampling algorithm.
16. subscriber equipmenies as claimed in claim 15, is characterized in that, described generation unit specifically for:
According to the set of m dimension integer vectors
Figure FDA00002388562200041
a canonical base, centered by 0 vector, according to deviations described
Figure FDA00002388562200042
the column vector of m m × 1 of middle extraction, the matrix of the column vector composition m × m of described m m × 1, subscript m is positive integer;
Whether judge the matrix of described m × m
Figure FDA00002388562200043
reversible, subscript q is that positive integer represents modulus;
If the matrix of described m × m is not
Figure FDA00002388562200044
reversible, described
Figure FDA00002388562200045
in again extract the column vector of m m × 1;
If the matrix of described m × m is
Figure FDA00002388562200046
reversible, determine that the matrix of described m × m is described secret value.
17. subscriber equipmenies as described in claim 14-16 any one, is characterized in that, described acquiring unit also for:
Select a random matrix Q,
Figure FDA00002388562200047
subscript m and n are positive integer and represent that dimension, subscript q are that positive integer represents modulus;
Described determining unit is also for the PKI of determining subscriber equipment according to described Q, described secret value and described Part I private key;
Described subscriber equipment also comprises transmitting element,
Described transmitting element, for the PKI of described subscriber equipment is sent to encryption device, so that described encryption device is according to the PKI generating ciphertext of User Identity, message bit and described subscriber equipment.
18. subscriber equipmenies as claimed in claim 17, is characterized in that, described receiving element also for:
Receive the described ciphertext that described encryption device sends;
Described acquiring unit also for: according to described individual private key to described ciphertext be decrypted obtain described message bit.
19. subscriber equipmenies as claimed in claim 18, is characterized in that, described determining unit specifically for:
Determine the PKI of subscriber equipment,
U 1=(QSt) mod q, the PKI of described subscriber equipment is (u 1, Q)
Wherein, S is described secret value, t is described Part I private key,
Figure FDA00002388562200052
mod is delivery operator;
The described ciphertext that described encryption device generates is C=(P 1, P 2, c'),
Figure FDA00002388562200053
u=H(id)
P 1=Q TK+X,
Figure FDA00002388562200054
X ← ψ ‾ α m
P 2=A TK+X,
Figure FDA00002388562200056
X ← ψ ‾ α m
Figure FDA00002388562200058
Figure FDA00002388562200059
x ′ ∈ ψ ‾ α
Wherein, H is Hash function, and id is customer equipment identification, and K is the even random column vector that described encryption device is selected,
Figure FDA000023885622000511
Figure FDA000023885622000512
for
Figure FDA000023885622000513
on discrete distribution, the A random matrix that to be described key generation centre generate according to trapdoor generating algorithm,
Figure FDA000023885622000514
Figure FDA000023885622000515
for
Figure FDA000023885622000516
on discrete distribution, subscript b is described message bit, b ∈ 0,1}, subscript T represents transposition,
Figure FDA000023885622000518
for downward rounding operation symbol.
20. subscriber equipmenies as claimed in claim 19, is characterized in that, described acquiring unit specifically for:
Obtain described message bit,
w=c '-e TP 1-t TP 2
If
Figure FDA000023885622000519
export 1;
If export 0;
Wherein, described ciphertext is C=(P 1, P 2, c'),
Figure FDA000023885622000521
the individual private key of described subscriber equipment is (t, e), and t is described Part I private key, and e is described Part II private key, and subscript T represents transposition,
Figure FDA00002388562200061
for downward rounding operation symbol.
21. 1 kinds of encryption devices, is characterized in that, comprising:
Receiving element, be used for the PKI of the described subscriber equipment that receives subscriber equipment transmission, the PKI of described subscriber equipment is that described subscriber equipment is determined according to the Part I private key of Q, secret value and described subscriber equipment, wherein, described Part I private key is sent by key generation centre, described secret value is the little norm matrix being generated by subscriber equipment, and described Q is a random matrix of being selected by described subscriber equipment
Figure FDA00002388562200062
subscript m and n are positive integer and represent that dimension, subscript q are that positive integer represents modulus;
Generation unit, for the PKI generating ciphertext of the described subscriber equipment that receives according to User Identity, message bit and described receiving element.
22. encryption devices as claimed in claim 21, is characterized in that, described encryption device also comprises transmitting element,
Described transmitting element, for sending described ciphertext to described subscriber equipment, so that described subscriber equipment is decrypted and obtains described message bit described ciphertext according to the individual private key of described subscriber equipment, the individual private key of described subscriber equipment determined according to the Part II private key of described Part I private key and subscriber equipment by described subscriber equipment, described Part II private key by described subscriber equipment by the acquisition of multiplying each other of described secret value and described Part I private key.
23. encryption devices as claimed in claim 22, is characterized in that, the PKI of described subscriber equipment is (u 1, Q), u 1=(QSt) mod q, wherein, S is described secret value,
Figure FDA00002388562200063
t is described Part I private key,
Figure FDA00002388562200064
mod is delivery operator; Described generation unit specifically for:
Generate described ciphertext,
u=H(id)
P 1=Q TK+X,
Figure FDA00002388562200065
X ← ψ ‾ α m
P 2=A TK+X,
Figure FDA00002388562200067
X ← ψ ‾ α m
Figure FDA00002388562200069
Figure FDA000023885622000610
x ′ ∈ ψ ‾ α
Described ciphertext is C=(P 1, P 2, c'),
Figure FDA000023885622000612
Wherein, H is Hash function, and id is customer equipment identification, and K is the even random column vector that described encryption device is selected,
Figure FDA000023885622000613
Figure FDA000023885622000614
for on discrete distribution, the A random matrix that to be described key generation centre generate according to trapdoor generating algorithm,
Figure FDA000023885622000616
for on discrete distribution, subscript
Figure FDA000023885622000619
b is described message bit, b ∈ 0,1}, subscript T represents transposition,
Figure FDA000023885622000620
for downward rounding operation symbol.
24. encryption devices as described in claim 21-23 any one, is characterized in that, described Part I private key is generated according to trapdoor generating algorithm, security parameter and customer equipment identification by described key generation centre.
25. encryption devices as described in claim 21-24 any one, is characterized in that, described secret value is generated according to Gauss's sampling algorithm or random uniform sampling algorithm by described subscriber equipment.
CN201210450120.2A 2012-11-12 2012-11-12 Information processing method, user equipment and encryption device Active CN103812650B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201210450120.2A CN103812650B (en) 2012-11-12 2012-11-12 Information processing method, user equipment and encryption device
PCT/CN2013/073607 WO2014071719A1 (en) 2012-11-12 2013-04-02 Information processing method, user equipment, and encryption device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210450120.2A CN103812650B (en) 2012-11-12 2012-11-12 Information processing method, user equipment and encryption device

Publications (2)

Publication Number Publication Date
CN103812650A true CN103812650A (en) 2014-05-21
CN103812650B CN103812650B (en) 2017-05-31

Family

ID=50684001

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210450120.2A Active CN103812650B (en) 2012-11-12 2012-11-12 Information processing method, user equipment and encryption device

Country Status (2)

Country Link
CN (1) CN103812650B (en)
WO (1) WO2014071719A1 (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104052607A (en) * 2014-06-30 2014-09-17 西安电子科技大学 Sign verification method based on aspheric surface gauss sampling
CN104158880A (en) * 2014-08-19 2014-11-19 济南伟利迅半导体有限公司 User-end cloud data sharing solution
CN105812131A (en) * 2014-12-30 2016-07-27 浙江高鸿电子技术有限公司 Vehicle node certificate updating method based on Vehicle to X (V2X) network
CN106571912A (en) * 2016-10-31 2017-04-19 全球能源互联网研究院 Two-side authentication method for power system
CN104038347B (en) * 2014-06-30 2017-09-05 西安电子科技大学 The signature verification method sampled based on Gauss
WO2018006627A1 (en) * 2016-07-06 2018-01-11 华为技术有限公司 Protection system, method and device for transmission data
CN109241749A (en) * 2017-07-04 2019-01-18 阿里巴巴集团控股有限公司 Data encryption, machine learning model training method, device and electronic equipment
CN109492384A (en) * 2018-09-26 2019-03-19 成都卫士通信息产业股份有限公司 Receiving entity access, method, encryption device and the entity for accessing encryption device
CN112926075A (en) * 2021-03-26 2021-06-08 成都卫士通信息产业股份有限公司 SM9 key generation method, device, equipment and storage medium
CN112997448A (en) * 2018-09-12 2021-06-18 皇家飞利浦有限公司 Public/private key system with reduced public key size

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104270249B (en) * 2014-09-23 2017-10-17 电子科技大学 It is a kind of from the label decryption method without certificate environment to identity-based environment
CN113300856B (en) * 2021-05-25 2022-07-08 辽宁工程技术大学 Heterogeneous mixed signcryption method capable of proving safety

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070250916A1 (en) * 2005-10-17 2007-10-25 Markmonitor Inc. B2C Authentication
CN101150400A (en) * 2007-10-19 2008-03-26 四川长虹电器股份有限公司 Secret key generation method
CN102201920A (en) * 2011-07-12 2011-09-28 北京中兴通数码科技有限公司 Method for constructing certificateless public key cryptography
CN102420810A (en) * 2011-09-28 2012-04-18 盛乐信息技术(上海)有限公司 Network file system and method based on certificate-free public key infrastructure

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8467532B2 (en) * 2010-01-04 2013-06-18 Tata Consultancy Services Limited System and method for secure transaction of data between a wireless communication device and a server

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070250916A1 (en) * 2005-10-17 2007-10-25 Markmonitor Inc. B2C Authentication
CN101150400A (en) * 2007-10-19 2008-03-26 四川长虹电器股份有限公司 Secret key generation method
CN102201920A (en) * 2011-07-12 2011-09-28 北京中兴通数码科技有限公司 Method for constructing certificateless public key cryptography
CN102420810A (en) * 2011-09-28 2012-04-18 盛乐信息技术(上海)有限公司 Network file system and method based on certificate-free public key infrastructure

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104052607A (en) * 2014-06-30 2014-09-17 西安电子科技大学 Sign verification method based on aspheric surface gauss sampling
CN104038347B (en) * 2014-06-30 2017-09-05 西安电子科技大学 The signature verification method sampled based on Gauss
CN104052607B (en) * 2014-06-30 2018-03-06 西安电子科技大学 Signature verification method based on aspherical Gauss sampling
CN104158880A (en) * 2014-08-19 2014-11-19 济南伟利迅半导体有限公司 User-end cloud data sharing solution
CN104158880B (en) * 2014-08-19 2017-05-24 济南伟利迅半导体有限公司 User-end cloud data sharing solution
CN105812131B (en) * 2014-12-30 2019-12-20 大唐高鸿信息通信研究院(义乌)有限公司 Vehicle-mounted node certificate updating method based on vehicle-mounted short-distance communication network
CN105812131A (en) * 2014-12-30 2016-07-27 浙江高鸿电子技术有限公司 Vehicle node certificate updating method based on Vehicle to X (V2X) network
WO2018006627A1 (en) * 2016-07-06 2018-01-11 华为技术有限公司 Protection system, method and device for transmission data
US11122428B2 (en) 2016-07-06 2021-09-14 Huawei Technologies Co., Ltd. Transmission data protection system, method, and apparatus
CN106571912A (en) * 2016-10-31 2017-04-19 全球能源互联网研究院 Two-side authentication method for power system
CN106571912B (en) * 2016-10-31 2019-10-01 全球能源互联网研究院有限公司 A kind of two side's authentication methods towards electric system
CN109241749A (en) * 2017-07-04 2019-01-18 阿里巴巴集团控股有限公司 Data encryption, machine learning model training method, device and electronic equipment
CN112997448A (en) * 2018-09-12 2021-06-18 皇家飞利浦有限公司 Public/private key system with reduced public key size
CN109492384A (en) * 2018-09-26 2019-03-19 成都卫士通信息产业股份有限公司 Receiving entity access, method, encryption device and the entity for accessing encryption device
CN112926075A (en) * 2021-03-26 2021-06-08 成都卫士通信息产业股份有限公司 SM9 key generation method, device, equipment and storage medium

Also Published As

Publication number Publication date
CN103812650B (en) 2017-05-31
WO2014071719A1 (en) 2014-05-15

Similar Documents

Publication Publication Date Title
CN103812650A (en) Information processing method, user device and encryption device
CA2212664C (en) Secret communication and authentication scheme based on public key cryptosystem using n-adic expansion
US9503267B2 (en) Generating digital signatures
US8352736B2 (en) Authentication method
US10367640B2 (en) Shared secret data production system
CN109450640B (en) SM 2-based two-party signature method and system
EP3038287B1 (en) General encoding functions for modular exponentiation encryption schemes
CN108632031B (en) Key generation device and method, encryption device and method
CN105307165A (en) Communication method based on mobile application, server and client
US8462939B2 (en) RNS-based cryptographic system and method
US10505722B2 (en) Shared secret communication system with use of cloaking elements
CN101183942A (en) Client credential based secure session authentication method and apparatus
CN104113420A (en) Identity based aggregate signcryption method
CN107666491B (en) Data transmission method of air-ground integrated network based on symmetric encryption
EP2890047B1 (en) Key processing method and apparatus
CN104917611A (en) Data encryption and decryption processing method and device for cloud computing
US9154481B1 (en) Decryption of a protected resource on a cryptographic device using wireless communication
KR101575681B1 (en) Method of attribute-based encryption
CN107465508B (en) Method, system and equipment for constructing true random number by combining software and hardware
CA2754370A1 (en) Method and device for data encryption and decryption
Alamr et al. Secure mutual authentication protocol for RFID based on elliptic curve cryptography
CN115883212A (en) Information processing method, device, electronic equipment and storage medium
KR101793528B1 (en) Certificateless public key encryption system and receiving terminal
JP2017527225A (en) Cryptographic system reproducible random sequence
CN104837131A (en) Batch Cramer-Shoup cryptosystem based on batch processing exponential operation product

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20191211

Address after: 510000 unit 2414-2416, building, No. five, No. 371, Tianhe District, Guangdong, China

Patentee after: GUANGDONG GAOHANG INTELLECTUAL PROPERTY OPERATION Co.,Ltd.

Address before: 518129 Bantian HUAWEI headquarters office building, Longgang District, Guangdong, Shenzhen

Patentee before: HUAWEI TECHNOLOGIES Co.,Ltd.

Effective date of registration: 20191211

Address after: 314200 floor 5, neinan building, No.8, Chuangxin Road, Xindai Town, Pinghu City, Jiaxing City, Zhejiang Province

Patentee after: Pinghu Xinna Communication Technology Co.,Ltd.

Address before: 510000 unit 2414-2416, building, No. five, No. 371, Tianhe District, Guangdong, China

Patentee before: GUANGDONG GAOHANG INTELLECTUAL PROPERTY OPERATION Co.,Ltd.

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20220810

Address after: 2003 3rd Floor, Guoding Road, Yangpu District, Shanghai (Centralized Registration Place)

Patentee after: Shanghai Jinran Communication Technology Co., Ltd.

Address before: 314200 5th floor, inner south building, No.8, Chuangxin Road, Xindai Town, Pinghu City, Jiaxing City, Zhejiang Province

Patentee before: Pinghu Xinna Communication Technology Co.,Ltd.

TR01 Transfer of patent right