CN112511311A - Encryption threshold signature method based on confusion technology - Google Patents

Encryption threshold signature method based on confusion technology Download PDF

Info

Publication number
CN112511311A
CN112511311A CN202011309045.9A CN202011309045A CN112511311A CN 112511311 A CN112511311 A CN 112511311A CN 202011309045 A CN202011309045 A CN 202011309045A CN 112511311 A CN112511311 A CN 112511311A
Authority
CN
China
Prior art keywords
signature
private key
encryption
algorithm
obfuscation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011309045.9A
Other languages
Chinese (zh)
Inventor
李亚红
王春丽
黄海燕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lanzhou Jiaotong University
Original Assignee
Lanzhou Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lanzhou Jiaotong University filed Critical Lanzhou Jiaotong University
Priority to CN202011309045.9A priority Critical patent/CN112511311A/en
Publication of CN112511311A publication Critical patent/CN112511311A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The application provides an encryption threshold signature method based on a confusion technology, which comprises the steps of generating a public parameter p and a private key slice sk of a member according to a Setup algorithmi(ii) a Generating an encrypted public key pk of a recipient according to an encryption key generation algorithmeAnd the decryption private key ske(ii) a Slicing the private key sk according to a obfuscation algorithmiPerforming obfuscation processing to obtain obfuscated signature private key
Figure DDA0002789140910000011
According to the obfuscated signature private key
Figure DDA0002789140910000012
Generating ciphertext after carrying out message signature on message m to be sent
Figure DDA0002789140910000013
And will encrypt the text
Figure DDA0002789140910000014
And sending the information to the information receiver. The method and the device have the advantages that the obfuscation technology is adopted, so that the threshold signer obfuscates the private key fragments, the problem that the private key fragments are easy to attack and cause leakage in the prior art is solved, the private key fragments of the signer are effectively protected, and the security of the private key fragments is greatly improved.

Description

Encryption threshold signature method based on confusion technology
Technical Field
The application relates to the technical field of threshold cryptography, in particular to an encryption threshold signature method based on an obfuscation technology.
Background
In a (k, n) threshold signature scheme, a valid signature may only be generated when the number of participants is equal to or greater than a threshold value k. The threshold signature has the characteristics of power dispersion, risk sharing and the like. In order to meet different application requirements, threshold group signatures suitable for the mobile internet, threshold ring signatures for realizing block chain technology, threshold proxy signatures for solving the problem of ship ad hoc network authentication and the like are provided. However, the security of the threshold cryptosystem is established on the premise that the private key is safe, and once the private key is leaked, the system has a large potential safety hazard. For example, in a white-box attack environment, an attacker can easily obtain key information by observing or executing cryptographic software, and thus it is necessary to protect private information, particularly key information, therein.
Disclosure of Invention
In view of this, the encryption threshold signature method based on the obfuscation technology of the present application aims to effectively protect the key of the threshold signature.
In order to achieve the purpose, the technical scheme adopted by the application is as follows:
an encryption threshold signature method based on obfuscation technology is applied to a cryptosystem based on obfuscation technology, and the method comprises the following steps:
step 1: the third trusted party generates the public parameter p and the private key slice sk of the member according to the Setup algorithmi
Step 2: the information receiver obtains respective encrypted public key pk through an encryption key generation algorithm (KG)eAnd the decryption private key ske
And step 3: the signer splits the private key sk according to a obfuscation algorithm (Obf)iPerforming obfuscation processing to obtain obfuscated signature private key
Figure BDA0002789140890000021
And 4, step 4: the user can sign the private key according to the obfuscated signature
Figure BDA0002789140890000022
Generating ciphertext after message signature of message m to be sent
Figure BDA0002789140890000023
And will encrypt the text
Figure BDA0002789140890000024
And sending the information to the information receiver.
Optionally, in step 1, the trusted third party generates the public parameter p and the private key slice sk of the member according to the Setup algorithmiThe expression of (a) is:
p={q,G,GT,e,g,g1,g2,u′,U,VK};
sk=(sk1,sk2,…skn);
Figure BDA0002789140890000025
f(x)=a0+a1x+…+ak-1xk-1
VK=(gf(1),gf(2),…,gf(n));
vki=gf(i)
where p is a common parameter, G is an addition cyclic group, GTIs a multiplication cycle group, q is G and GTE is a bilinear map, G is a generator of G and is obtained by p analysis, a0,a1,…,akIs ZqRandom element of (i), U ═ U1,u2,…un),g2,u′,u1,u2,…unIs a randomly selected element in G,
Figure BDA0002789140890000026
k is a threshold value, n is the number of participants, ZqThe class ring is left modulo q.
Optionally, the encryption key generation algorithm (KG) in step 2 is specifically:
at ZqRandomly selecting parameters a and b to obtain an encryption private key ske(a, b) and an encrypted public key pke=(pke1,pke2)=(ga,gb)。
Optionally, in the step 3, the signer divides the private key into the pieces sk according to the obfuscation algorithm (Obf)iPerforming obfuscation processing to obtain obfuscated signature private key
Figure BDA0002789140890000031
The method specifically comprises the following steps:
the signer performs the encryption algorithm Enc (pk) by runninge,ski) To obtain
Figure BDA0002789140890000032
Wherein
Figure BDA0002789140890000033
Enc is an encryption algorithm, CiIs to skiIs encrypted, i ∈ {1,2, …, n };
computing
Figure BDA0002789140890000034
Order to
Figure BDA0002789140890000035
Figure BDA0002789140890000036
Wherein xi1,xi2Is ZqOf (a) the randomly selected parameters of (b),
Figure BDA0002789140890000037
is the obfuscated signature private key.
Optionally, in the step 4, the user uses the obfuscated private signature key
Figure BDA0002789140890000038
Carries out the process of the message m to be sentGenerating cipher text after message signing
Figure BDA0002789140890000039
The method specifically comprises the following steps:
judging whether the message m is empty, if so, outputting (p, pk)e) Otherwise, the following steps are carried out:
obtaining a binary-form bit string m of a parsed message m1…mn∈{0,1}n、pke=(pke1,pke2) And
Figure BDA00027891408900000310
wherein m is1…mn∈{0,1}nRepresents a 0,1 bit string of length n;
generating an encrypted ciphertext after performing message signing, specifically comprising:
(a) partial signature: random selection of ri′∈ZqCalculating partial signatures
Figure BDA00027891408900000311
Is marked as
Figure BDA00027891408900000312
Verification equation
Figure BDA00027891408900000313
Whether the signature is established or not, if so, the signature is valid; otherwise, the signature is invalid; wherein e represents a group GTPi is a continuous multiplication sign,
Figure BDA00027891408900000314
is made by fragmenting the obfuscated private key
Figure BDA00027891408900000315
A calculated partial signature;
(b) and (3) synthesizing a signature: inputting k valid partial signatures
Figure BDA00027891408900000316
Where the set F is the set {1,2, …, n }And | Φ | ═ k, calculate
Figure BDA00027891408900000317
Outputting composite signatures
Figure BDA0002789140890000041
Is marked as
Figure BDA0002789140890000042
Wherein | Φ | represents the number of elements in the set Φ;
(c) for ciphertext
Figure BDA0002789140890000043
Re-randomization, calculation
Figure BDA0002789140890000044
Random selection of ZqOf (b) element x'1,x′2,y′1,y′2According to
Figure BDA0002789140890000045
Calculating by running a rerrandomisation algorithm to obtain
Figure BDA0002789140890000046
And
Figure BDA0002789140890000047
output of
Figure BDA0002789140890000048
Wherein
Figure BDA0002789140890000049
And
Figure BDA00027891408900000410
and carrying out re-randomization treatment on the synthesized signature in the form of the ciphertext, wherein the sigma is a continuous plus symbol.
The beneficial effect of this application is:
1. because the application adopts the obfuscation technology, the threshold signer performs obfuscation processing on the private key fragment, the problem that the private key fragment is easy to attack and cause leakage in the prior art is solved, the private key fragment of the signer is effectively protected, and the security of the private key fragment is greatly improved;
2. the confidentiality effect is good: according to the method and the device, under the condition that an attacker breaks through the encrypted threshold signature after operation confusion, the attacker cannot obtain the private key fragment of the threshold signer, so that the communication safety is further improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained from the drawings without inventive effort.
Fig. 1 is a flowchart of an encryption threshold signature method based on obfuscation technology according to the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments.
As shown in fig. 1, an encryption threshold signature method based on obfuscation technology is applied to a cryptographic system based on obfuscation technology, and the method includes:
s101: the trusted third party generates the public parameter p and the private key slice sk of the member according to the Setup algorithmi(ii) a Wherein said public parameter p is public, private key shard skiIs confidential;
the specific expression is as follows:
p={q,G,GT,e,g,g1,g2,u′,U,VK};
sk=(sk1,sk2,…skn);
Figure BDA0002789140890000051
f(x)=a0+a1x+…+ak-1xk-1
VK=(gf(1),gf(2),…,gf(n));
vki=gf(i)
where p is a common parameter, G is an addition cyclic group, GTIs a multiplication cycle group, q is G and GTE is a bilinear map, G is a generator of G and is obtained by p analysis, a0,a1,…,akIs ZqRandom element of (i), U ═ U1,u2,…un),g2,u′,u1,u2,…unIs a randomly selected element in G,
Figure BDA0002789140890000052
k is a threshold value, n is the number of participants, ZqThe class ring is left modulo q.
S102: the information receiver obtains respective encrypted public key pk through an encryption key generation algorithm (KG)eAnd the decryption private key ske
Specifically, the encrypted public key pk of the receiver is generated according to an encryption key generation algorithm (KG)eAnd the decryption private key skeThe method comprises the following steps:
at ZqRandomly selecting parameters a and b to obtain an encryption private key ske(a, b) and an encrypted public key pke=(pke1,pke2)=(ga,gb)。
S103: the signer splits the private key sk according to a obfuscation algorithm (Obf)iPerforming obfuscation processing to obtain obfuscated signature private key
Figure BDA0002789140890000061
The method specifically comprises the following steps:
the signer performs the encryption algorithm Enc (pk) by runninge,ski) To obtain
Figure BDA0002789140890000062
Wherein
Figure BDA0002789140890000063
Enc is an encryption algorithm, CiIs to skiIs encrypted, i ∈ {1,2, …, n };
computing
Figure BDA0002789140890000064
Order to
Figure BDA0002789140890000065
Figure BDA0002789140890000066
Wherein xi1,xi2Is ZqOf (a) the randomly selected parameters of (b),
Figure BDA0002789140890000067
is the obfuscated signature private key.
S104: the user can sign the private key according to the obfuscated signature
Figure BDA0002789140890000068
Generating ciphertext after carrying out message signature on message m to be sent
Figure BDA0002789140890000069
And will encrypt the text
Figure BDA00027891408900000610
And sending the information to the information receiver.
Specifically, the secret key is obtained according to the obfuscated signature
Figure BDA00027891408900000611
Generating ciphertext after carrying out message signature on message m to be sent
Figure BDA00027891408900000612
The method comprises the following steps:
judging whether the message m is empty, if so, outputting (p, pk)e) Otherwise, the following steps are carried out:
obtaining a binary-form bit string m of a parsed message m1…mn∈{0,1}n、pke=(pke1,pke2) And
Figure BDA00027891408900000613
wherein m is1…mn∈{0,1}nRepresents a 0,1 bit string of length n;
generating an encrypted ciphertext after performing message signing, specifically comprising:
(a) partial signature: r 'is randomly selected'i∈ZqCalculating partial signatures
Figure BDA00027891408900000614
Is marked as
Figure BDA00027891408900000615
Verification equation
Figure BDA00027891408900000616
Whether the signature is established or not, if so, the signature is valid; otherwise, the signature is invalid; wherein e represents a group GTPi is a continuous multiplication sign,
Figure BDA0002789140890000071
is made by fragmenting the obfuscated private key
Figure BDA0002789140890000072
A calculated partial signature;
(b) and (3) synthesizing a signature: inputting k valid partial signatures
Figure BDA0002789140890000073
Where the set F is a subset of the set {1,2, …, n }, and | Φ | ═ k, are calculated
Figure BDA0002789140890000074
Outputting composite signatures
Figure BDA0002789140890000075
Is marked as
Figure BDA0002789140890000076
Wherein | Φ | represents the number of elements in the set Φ;
(c) for ciphertext
Figure BDA0002789140890000077
Re-randomization, calculation
Figure BDA0002789140890000078
Random selection of ZqOf (b) element x'1,x′2,y′1,y′2According to
Figure BDA0002789140890000079
Calculating by running a rerrandomisation algorithm to obtain
Figure BDA00027891408900000710
And
Figure BDA00027891408900000711
output of
Figure BDA00027891408900000712
Wherein
Figure BDA00027891408900000713
And
Figure BDA00027891408900000714
and carrying out re-randomization treatment on the synthesized signature in the form of the ciphertext, wherein the sigma is a continuous plus symbol.
According to the method and the device, the obfuscation technology is adopted, the threshold signer obfuscates the private key fragments, the problem that the private key fragments are easy to attack and cause leakage in the prior art is solved, the private key fragments of the signer are effectively protected, and the security of the private key fragments is greatly improved.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present application, and shall be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (5)

1. An encryption threshold signature method based on an obfuscation technology is applied to a cryptosystem based on the obfuscation technology, and is characterized by comprising the following steps:
step 1: the third trusted party generates the public parameter p and the private key slice sk of the member according to the Setup algorithmi
Step 2: the information receiver obtains respective encrypted public key pk through an encryption key generation algorithm (KG)eAnd the decryption private key ske
And step 3: the signer divides the private key into slices sk according to a confusion algorithmiPerforming obfuscation processing to obtain obfuscated signature private key
Figure FDA0002789140880000011
And 4, step 4: the user can sign the private key according to the obfuscated signature
Figure FDA0002789140880000012
Generating ciphertext after carrying out message signature on message m to be sent
Figure FDA0002789140880000013
And will encrypt the text
Figure FDA0002789140880000014
And sending the information to the information receiver.
2. A ciphering threshold signature method based on a obfuscation technique as claimed in claim 1, wherein the third trusted party in step 1Generating public parameter p and private key slice sk of member according to Setup algorithmiThe expression of (a) is:
p={q,G,GT,e,g,g1,g2,u′,U,VK};
sk=(sk1,sk2,…skn);
Figure FDA0002789140880000015
f(x)=a0+a1x+…+ak-1xk-1
VK=(gf(1),gf(2),…,gf(n));
vki=gf(i)
where p is a common parameter, G is an addition cyclic group, GTIs a multiplication cycle group, q is G and GTE is a bilinear map, G is a generator of G and is obtained by p analysis, a0,a1,…,akIs ZqRandom element of (i), U ═ U1,u2,…un),g2,u′,u1,u2,…unIs a randomly selected element in G,
Figure FDA00027891408800000212
k is a threshold value, n is the number of participants, ZqThe class ring is left modulo q.
3. The obfuscation-based encryption threshold signature method of claim 2, wherein the encryption key generation algorithm (KG) in step 2 is specifically:
at ZqRandomly selecting parameters a and b to obtain an encryption private key ske(a, b) and an encrypted public key pke=(pke1,pke2)=(ga,gb)。
4. A ciphering threshold signature method based on a obfuscation technique as claimed in claim 3, wherein said steps areIn step 3, the signer divides the private key into the sks according to the confusion algorithmiPerforming obfuscation processing to obtain obfuscated signature private key
Figure FDA0002789140880000022
The method specifically comprises the following steps:
the signer performs the encryption algorithm Enc (pk) by runninge,ski) To obtain
Figure FDA0002789140880000023
Wherein
Figure FDA0002789140880000024
Enc is an encryption algorithm, CiIs to skiIs encrypted, i ∈ {1,2, …, n };
computing
Figure FDA0002789140880000025
Order to
Figure FDA0002789140880000026
Figure FDA0002789140880000027
Wherein xi1,xi2Is ZqOf (a) the randomly selected parameters of (b),
Figure FDA0002789140880000028
is the obfuscated signature private key.
5. An encryption threshold signature method based on obfuscation technique as claimed in claim 4 wherein in step 4 the user is able to sign the private key based on the obfuscated signature
Figure FDA0002789140880000029
Generating ciphertext after carrying out message signature on message m to be sent
Figure FDA00027891408800000210
The method specifically comprises the following steps:
judging whether the message m is empty, if so, outputting (p, pk)e) Otherwise, the following steps are carried out:
obtaining a binary-form bit string m of a parsed message m1…mn∈{0,1}n、pke=(pke1,pke2) And
Figure FDA00027891408800000211
wherein m is1…mn∈{0,1}nRepresents a 0,1 bit string of length n;
generating an encrypted ciphertext after performing message signing, specifically comprising:
(a) partial signature: random selection of ri′∈ZqCalculating partial signatures
Figure FDA0002789140880000031
Is marked as
Figure FDA0002789140880000032
Verification equation
Figure FDA0002789140880000033
Whether the signature is established or not, if so, the signature is valid; otherwise, the signature is invalid; wherein e represents a group GTPi is a continuous multiplication sign,
Figure FDA0002789140880000034
is made by fragmenting the obfuscated private key
Figure FDA0002789140880000035
A calculated partial signature;
(b) and (3) synthesizing a signature: inputting k valid partial signatures
Figure FDA0002789140880000036
Where the set Φ is a subset of the set {1,2, …, n }, and | Φ | ═ k, are calculated
Figure FDA0002789140880000037
Outputting composite signatures
Figure FDA0002789140880000038
Is marked as
Figure FDA0002789140880000039
Wherein | Φ | represents the number of elements in the set Φ;
(c) for ciphertext
Figure FDA00027891408800000310
Re-randomization, calculation
Figure FDA00027891408800000311
Random selection of ZqOf (b) element x'1,x′2,y′1,y′2According to pke,c1,c2,
Figure FDA00027891408800000312
Calculating by running a rerrandomisation algorithm to obtain
Figure FDA00027891408800000313
And
Figure FDA00027891408800000314
output of
Figure FDA00027891408800000315
Wherein
Figure FDA00027891408800000316
And
Figure FDA00027891408800000317
and carrying out re-randomization treatment on the synthesized signature in the form of the ciphertext, wherein the sigma is a continuous plus symbol.
CN202011309045.9A 2020-11-20 2020-11-20 Encryption threshold signature method based on confusion technology Pending CN112511311A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011309045.9A CN112511311A (en) 2020-11-20 2020-11-20 Encryption threshold signature method based on confusion technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011309045.9A CN112511311A (en) 2020-11-20 2020-11-20 Encryption threshold signature method based on confusion technology

Publications (1)

Publication Number Publication Date
CN112511311A true CN112511311A (en) 2021-03-16

Family

ID=74960024

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011309045.9A Pending CN112511311A (en) 2020-11-20 2020-11-20 Encryption threshold signature method based on confusion technology

Country Status (1)

Country Link
CN (1) CN112511311A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114697046A (en) * 2022-06-01 2022-07-01 湖南三湘银行股份有限公司 Security authentication method and system based on SM9 secret

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2013172178A (en) * 2012-02-17 2013-09-02 Nippon Telegr & Teleph Corp <Ntt> Signature key obfuscation system, signature key obfuscation method, cryptographic signature system using obfuscated signature key, cryptographic signature method using obfuscated signature key, device, and program

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2013172178A (en) * 2012-02-17 2013-09-02 Nippon Telegr & Teleph Corp <Ntt> Signature key obfuscation system, signature key obfuscation method, cryptographic signature system using obfuscated signature key, cryptographic signature method using obfuscated signature key, device, and program

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李亚红, 王彩芬, 张玉磊,杨小东,黄海燕: "安全加密的门限签名混淆", 通信学报 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114697046A (en) * 2022-06-01 2022-07-01 湖南三湘银行股份有限公司 Security authentication method and system based on SM9 secret

Similar Documents

Publication Publication Date Title
US9172529B2 (en) Hybrid encryption schemes
CN101202623B (en) Method of generating message authentication code, authentication/encryption and authentication/decryption methods
CN107070662B (en) Encryption Proxy Signature method based on obfuscation
US20150326392A1 (en) Matrix-based cryptosystem
WO2018104412A1 (en) Method of rsa signature or decryption protected using a homomorphic encryption
CN107733648A (en) The RSA digital signature generation method and system of a kind of identity-based
CN104378198A (en) Voice encryption method based on block cipher system
CN110851845A (en) Light-weight single-user multi-data all-homomorphic data packaging method
CN114095170A (en) Data processing method, device, system and computer readable storage medium
CN102291396B (en) Anonymous authentication algorithm for remote authentication between credible platforms
Kasodhan et al. A new approach of digital signature verification based on BioGamal algorithm
CN112511311A (en) Encryption threshold signature method based on confusion technology
CN114362912A (en) Identification password generation method based on distributed key center, electronic device and medium
CN112511310B (en) Confusion method for encrypted identity blind signature
EP2571192A1 (en) Hybrid encryption schemes
Krishna et al. Fully homomorphic encryption with matrix based digital signature standard
Kumar et al. A novel framework for secure file transmission using modified AES and MD5 algorithms
CN105763322A (en) Obfuscatable encryption key-insulated digital signature making method and system
CN115865313A (en) Lightweight privacy protection longitudinal federal learning model parameter aggregation method
JPWO2010041690A1 (en) Multi-party distributed multiplication apparatus, multi-party distributed multiplication system and method
Mohit et al. Modification of symmetric-key DES into efficient asymmetric-key DES using RSA
Acharya et al. Encryption and decryption of informative image by key image using modified Hill cipher technique based on non-invertible matrices
JP2004246350A (en) Enciphering device, deciphering device, enciphering system equipped with the same, enciphering method, and deciphering method
Shi et al. Verification of LINE encryption version 1.0 using ProVerif
CN115134120B (en) Encryption method combining ECC with OPT

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210316