CN102347840A - Public key encryption method based on relatively prime sequence and lever function - Google Patents

Public key encryption method based on relatively prime sequence and lever function Download PDF

Info

Publication number
CN102347840A
CN102347840A CN2011103079952A CN201110307995A CN102347840A CN 102347840 A CN102347840 A CN 102347840A CN 2011103079952 A CN2011103079952 A CN 2011103079952A CN 201110307995 A CN201110307995 A CN 201110307995A CN 102347840 A CN102347840 A CN 102347840A
Authority
CN
China
Prior art keywords
key
overbar
recipient
private key
ciphertext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2011103079952A
Other languages
Chinese (zh)
Other versions
CN102347840B (en
Inventor
苏盛辉
吕述望
蔡吉人
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201110307995.2A priority Critical patent/CN102347840B/en
Publication of CN102347840A publication Critical patent/CN102347840A/en
Application granted granted Critical
Publication of CN102347840B publication Critical patent/CN102347840B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention provides a public key encryption method based on a relatively prime sequence and a lever function, and belongs to the field of password technology and computer technology. The method comprises three parts, namely key generation, encryption and decryption, wherein a user of a receiving side has two keys, one key is only private, called as private key, and the other key can be public, called public key obtained according the formula Ci=(AiWl(i)) delta (percent of M), and a private key ({Ai}, W, delta) cannot be deduced from the public key; a transmitting side converts plaintext into a ciphertext (encrypted) by using the public key of the receiving side; and the receiving side reduces the ciphertext into the plaintext (decrypted) by using the private key of the receiving side. The method has the characteristics of short modular length, high safety, high calculation speed, use convenience of the private key, and the like, can be publicized and can be used for private storage and transmission of any file and data in a computer and a communication network.

Description

A kind of key encrypt method based on coprime sequence and lever function
(1) technical field
Public key encryption method (being called for short key encrypt method or public key cryptography scheme) belongs to cryptographic technique and field of computer technology, is one of core technology of electronic banking safety, e-commerce security, electronic political administration and security, information security, authentication and Trusted Computing.
(2) background technology
Classic cryptographic technique, symmetric cryptographic technique and public key cryptography technology three phases have been experienced in the development of cryptographic technique.1976, American scholar Diffie and Hellman proposed the thought of public key cryptography, indicate the arriving of public key cryptography technology.At present, the public key cryptography technology that generally uses has schemes such as RSA and ElGamal (referring to " applied cryptography ", U.S. Bruce Schneier is outstanding, and Wu Shizhong, Zhu Shixiong etc. translates, China Machine Press, in January, 2000,334-342 page or leaf).In order to shorten parameter length, the ElGamal scheme is everlasting, and simulation realizes that at this moment, it is called as the ECC scheme on the elliptic curve.In addition, Chinese scholar Tao Renji professor once proposed FAPKC1, FAPKC3 scheme (referring to " Chinese journal of computers ", 1985 (n11), pp.401-409).In addition, one of author of the present invention doctor Su Shenghui in calendar year 2001 proposed REESSE1 public key encryption and digital signature scheme (referring to " computer engineering and science ", 2003 (n5), pp.13-16).
Scheme such as RSA and ElGamal all is that the American invents.Their fail safe is respectively based on a big integer factorization problem (IFP) and a discrete logarithm difficult problem (DLP), and promptly in limited or effective time or space, big integer is carried out factorization or asks discrete logarithm almost is impossible.This is a kind of asymptotic safety.Along with the raising of computer run speed, it is increasing that their security parameter has become, greatly increased the running time of encrypting and deciphering system.The particularly appearance of quantum computer in the future makes big number factorization and discrete logarithm find the solution and can in polynomial time, realize, this has constituted essential threat to RSA, ElGamal and ECC system.
Simultaneously, for various reasons, FAPKC3 and REESSE1 public key system really do not use in practice.
(3) summary of the invention
The present invention is used for the encryption and decryption of various data such as computer and communication network character, literal, figure, pictures and sounds and file; Kept secure and transmission to guarantee data, file content can be widely used in electronic banking, the e-commerce and e-government.
The present invention hopes that our country can have the core technology of oneself in the public key encryption field, to guarantee information security, economic security and the safety with sovereign right of country, improves the technological means that finance and tax swindle are taken precautions against by China simultaneously.
In this Section has omitted the proof to related properties and conclusion, fills if desired, and we will present immediately.
In this article, multiplying " x * y " writes a Chinese character in simplified form " xy ", and " % " represents modular arithmetic mod, and " gcd (x, y) " represents greatest common divisor, and " || x|| " represented the rank of x%M,
Figure BSA00000589846200021
Represent negating of bit, the assignment of " ← " expression variable, " ≡ " expression both sides are equal to the modulus complementation,
Figure BSA00000589846200022
Expression is chosen arbitrarily, and the value of " ∈ " expression left side variable belongs to certain interval or set, and " x|y " expression x is divided exactly y,
Figure BSA00000589846200023
The aliquant y of expression x,
Figure BSA00000589846200024
The last integer of x is got in representative, and lgx representes that x asks logarithm to 2,
Figure BSA00000589846200025
Representative { A 1..., A nIn maximum number.
3.1 three basic conceptions
3.1.1 the definition of coprime sequence and character
Definition 1: suppose A 1..., A nThe>1st, n different in twos integer, and
Figure BSA00000589846200026
A j(i ≠ j) satisfies gcd (A i, A j)=1 or gcd (A i, A j)=H ≠ 1, and
Figure BSA00000589846200027
J ∈ [1, n] has
Figure BSA00000589846200028
With
Figure BSA00000589846200029
Claim that then these integers are a coprime sequence, are designated as { A 1..., A n, note by abridging and be { A i.
Character 1: if from { A 1..., A nThe middle individual element of picked at random m ∈ [1, n], construct a sub-sequence or subclass { Ax 1..., Ax m, so, subclass is long-pending
G = Π i = 1 m A x i = A x 1 . . . A x m
Confirmed uniquely, promptly from G to { Ax 1..., Ax mMapping be man-to-man.
Proof slightly.
3.1.2 lever function
Definition 2: for the public key digital signature system of prime field
Figure BSA000005898462000211
on (M); Parameter l in the key conversion formula (i) is called as lever function, if it has following properties:
1. l (.) is an injective function, and its domain of definition is [1, n], codomain Ω be (1, subclass M), n<M here;
2. the mapping between i and the l (i) is confirmed at random, and does not have the mapping from l (.) to PKI of any dominance;
3. when attempting from PKI extraction private key, any opponent has to consider all arrangements of element among the Ω;
4. when deciphering or during digital signature, the private key owner only need consider element among the Ω add up with.
Obviously, { l (i) } is big in " disclosing " end amount of calculation, and little in " privately owned " end amount of calculation, it has just in time played the effect of " lever ".
Character 2 (uncertainty of l (.)): order C i≡ A iW L (i)(%M) (i=1 ..., n), then
Figure BSA000005898462000213
With Subsidiary z ≠ x, y have
1. when l (x)+(y)=l (z), have l ( x ) + | | W | | + l ( y ) + | | W | | ≠ l ( z ) + | | W | | ( % M ‾ ) ;
2. when l (x)+l (y) ≠ l (z), the total existence
C x≡ A ' xW ' l' (x), C y≡ A ' yW ' l' (y)And C z≡ A ' zW ' l' (z)(%M) satisfy l ' (x)+(y) ≡ l ' is (z) for l '
Figure BSA00000589846200031
And Here
Figure BSA00000589846200033
It is the largest prime that is allowed in the coprime sequence.
Proof slightly.
3.1.3 bit shadow string
If the bit clear packets is b 1... b n
Definition 3: make b 1... b n≠ 0 is a Bit String, generates by following rule b 1... b nBe known as bit shadow string: if b i=0, then b i=0; If b i≠ 0, then b iEqual b iThe number of front continuous 0 adds 1; If b iBe rightmost 1, then b iEqual b iThe number of front and back continuous 0 adds 1.
For example, if b 1... b 12=100001011100, then b 1... b 12=100005021300.Be understood that
Figure BSA00000589846200034
arranged
Character 3: make { A 1..., A nBe a coprime sequence, b 1... b nBe b 1... b n≠ 0 bit shadow string is then from b 1... b nArrive Mapping be man-to-man.
Proof slightly.
3.2 technical scheme of the present invention
Attention: in this article, sequence { A 1, A 2..., A nSometimes write a Chinese character in simplified form { A i, sequence { C 1, C 2..., C nSometimes write a Chinese character in simplified form { C i, lever function l (1), l (2) ..., l (n) } write a Chinese character in simplified form { l (i) } sometimes.
The present invention is a kind of key encrypt method based on coprime sequence and lever function, is called for short the REESSE1+ encryption method.
Based on this method, key be can make and chip, encryption chip and deciphering chip generated, perhaps develop key and generate software, encryption software and decryption software etc.Therefore, the present invention is a kind of production public key encryption and decryption product mandatory basic principle of institute and technical scheme, rather than physical product itself.
The present technique scheme is made up of three parts such as key generation, encryption and decryption.
3.2.1 public key encryption and decryption oprerations
Encrypting file before or data, encrypt file afterwards or data herein, ciphertext expressly.
Suppose that user V desire sends a file or data through network to user U, and carry out with the mode of maintaining secrecy.User V and user U desire realize so secure communication conception, and its process is following:
Key generates: at first; User U goes to third party authoritative institution; Be that a pair of private key (Private Key) and PKI (Public Key) that is generated parts output by key got at CA certificate center (Certificate Authentication), private key must must not be divulged a secret by user U oneself keeping; PKI then allows openly to provide to the external world with the form of public key certificate, so that use when encrypting.
Cryptographic operation: user V obtains the public key certificate of user U from the ca authentication center, the plaintext that on the machine of operation encryption unit, desire is sent is encrypted, and obtains ciphertext, and sends ciphertext to user U through network.
Decryption oprerations: after user U receives the ciphertext that user V sends, on the machine of operation deciphering parts, ciphertext is deciphered, recover plaintext with own private key.
In key encrypt method, in order to improve the efficient of encryption, adopt mixed cipher technology usually, promptly come encrypting plaintext with DSE arithmetic, encrypt with public-key cryptosystem again and transmit symmetric key.
3.2.2 key generates part
Make Ω={ 5; 7; ..., 2n+3}.
Make p 1..., p nBe preceding n prime number in the natural number.
Key generates part and supplies the ca authentication center to use, and is used for producing a pair of private key and PKI, and its implementation is:
(1) produces coprime sequence { A at random 1..., A nAnd each A i∈ Λ
(2) seek a prime number
Figure BSA00000589846200042
Make Wherein k satisfies
Figure BSA00000589846200044
And p k≤2n+3
(3) picked at random l (1); ..., l (n) ∈ Ω and
Figure BSA00000589846200045
have l (i) ≠ l (j)
(4) picked at random δ,
Figure BSA00000589846200046
Make
Figure BSA00000589846200047
With || W||>=2 N-20
(5) calculate C i← (A iW L (i)) δ%M is for i=1 ..., n finishes
At last, with ({ C i, M) be PKI, with ({ A i, W, δ, M) be private key, { l (i) } can abandon.
Definition 4: from C i≡ (A iW L (i)) δ(%M) seek original { A i, { l (i) }, W, δ be called as multivariable array problem (Multivariate Permutation Problem, MPP).
Character 4:MPP is equivalent to the DLP in the same prime field at least on difficulty in computation.
Proof slightly.
3.2.3 encryption section
Encryption section supplies transmit leg to use, and is used for to expressly encrypting.Transmit leg is recipient's PKI for obtaining encryption key, must obtain recipient's public key certificate from the CA center.
Suppose ({ C i, M) be PKI, b 1... b nIt is the clear packets of n bit.Then the implementation method of encryption section is:
(1) puts
Figure BSA00000589846200048
k ← 0, i ← 1
(2) if b i=0, make k ← k+1, b i← 0, otherwise do b i← k+1, k ← 0,
(3) make i ← i+1, if i≤n goes to (2)
(4) if b n=0, do b n-k ← b N-k+ k,
Figure BSA000005898462000410
At last, ciphertext
Figure BSA000005898462000411
Obtained.
Definition 5: known { C 1..., C nAnd From
Figure BSA000005898462000413
Ask original b 1... b nBe called as the long-pending difficult problem of non-model subclass (Anomalous Subset Product Problem, ASPP).
Character 5:ASPP is equivalent to the DLP in the same prime field at least on difficulty in computation.
What need further specify is that at present, we do not find the subset index time algorithm of ASPP.
Proof is referring to Asymptotic Granularity Reduction and Its Application one literary composition (Theoretical Computer Science; Vol.412 (39), Sep.2011, pp.5374-5386.Shenghui Su; Shuwang L ü, and Xiubin Fan).
3.2.4 decryption portion
Decryption portion supplies the recipient to use, and is used for ciphertext is deciphered.The recipient with oneself private key as decruption key.
Suppose ({ A i, W, δ, M) be private key, Be ciphertext (note because
Figure BSA00000589846200052
Be even number,
Figure BSA00000589846200053
Must be even number).Then the implementation method of decryption portion is:
(1) calculates G ‾ ← G ‾ δ - 1 % M
(2) calculate G ‾ ← G ‾ W - 2 % M
(3) put b 1... b n← 0,
Figure BSA00000589846200056
I ← 1, k ← 0
(4) if
Figure BSA00000589846200057
Do
Figure BSA00000589846200058
b i← 1, k ← 0
Otherwise, make k ← k+1
(5) make i ← i+1, if i≤n and G ≠ 1 forward (4) to
(6) if k ≠ 0 and (A N-k) k| G, be G ← G/ (A N-k) k
(7) if G ≠ 1 forwards (2) to, otherwise, finish
At last, original plaintext is divided into groups or symmetric key b 1... b nBe resumed.Obviously; As long as
Figure BSA00000589846200059
is a real ciphertext, this decrypt scheme total energy fair termination.
3.2.5 the correctness of deciphering
Because
Figure BSA000005898462000510
Be abelian group,
Figure BSA000005898462000511
W k (W -1) k ≡ 1 (%M).Make b 1... b nBe that n compares the Temin.Know from 3.2.3,
Figure BSA000005898462000512
Wherein, b iBe the bit shadow, C i≡ (A iW L (i)) δ(%M).Order G ≡ Π i = 1 n A i b ‾ i ( % M ) , k ‾ ≡ Σ i = 1 n l ( i ) b ‾ i ( % M ‾ ) . Therefore we need proof G ‾ δ - 1 ( W - 1 ) k ‾ ≡ G ( % M ) . Proof:, have according to key schedule and AES
G ‾ ≡ Π i = 1 n C i b ‾ i ≡ Π i = 1 n ( ( A i W l ( i ) ) δ ) b ‾ i
≡ W ( Σ i = 1 n b ‾ i l ( i ) ) δ Π i = 1 n ( A i ) δ b ‾ i
≡ W k ‾ δ ( Π i = 1 n A i b ‾ i ) δ ( % M ) .
δ is opened on the equation both sides simultaneously -1Th root has
G ‾ δ - 1 ≡ ( W k ‾ δ ( Π i = 1 n A i b ‾ i ) δ ) δ - 1
≡ W k ‾ ( Π i = 1 n A i b ‾ i ) ( % M ) .
(W is multiply by on top equation both sides simultaneously -1) k , have
G ‾ δ - 1 ( W - 1 ) k ‾ ≡ W k ‾ ( Π i = 1 n A i b ‾ i ) ( W - 1 ) k ‾
≡ W k ‾ ( Π i = 1 n A i b ‾ i ) ( W k ‾ ) - 1
≡ Π i = 1 n A i b ‾ i ≡ G ( % M ) .
Above-mentioned proof procedure has also provided the method for seeking G.
Note, in practical application, clear packets b 1... b nBe ignorant in advance, therefore, we can not directly calculate h.Yet because k is ∈ [5, n (2n+3)], scope is very narrow, and we can be through taking advantage of W -2%M searches for exploratoryly k, and checking G is at quilt { A iIn some power whether equal 1 after dividing exactly.Be understood that, when condition G=1 is satisfied, original plaintext b 1... b nAlso obtained.
3.3 advantage and good effect
3.3.1 it is safe
Based on character 4 and 5, be infeasible in polynomial time expressly from PKI derivation private key, from the ciphertext decoding.
In addition, (n is sizable M), and therefore, it also is infeasible that attempt utilizes the continued fraction method to attack private key owing to δ ∈.
3.3.2 modulus length is shorter
Be not difficult to find that as clear packets length n=80,96,112,128 the time, the bit length of modulus M comparatively speaking, is short between 696 and 1216 through calculating.
3.3.3 arithmetic speed is very fast
The cryptographic operation of this method only need be done the individual modular multiplication of O (n), and through relatively finding: it is than popular RSA, the fast manyfold of ECC scheme.
Decryption oprerations and probability correlation, its expected time complexity is O (n 2) individual modular multiplication, also fast than the RSA scheme of equal safe coefficient.
3.3.4 key is easy to use
This method has been used two keys, and one can disclose, and is used for encrypting, and one can only be privately owned, is used for deciphering.Therefore, avoided the trouble of transmission decruption key.
3.3.5 technology can disclose
Realization technology of the present invention can disclose fully, and user's PKI also can openly be provided to the external world fully.As long as private key is not divulged a secret, just can guarantee the safety of ciphertext fully.
3.3.6 it is favourable to national security
The Internet is a kind of open net, and is obvious, and the various information of transmission must be encrypted in the above.
Because internet usage was as means of communication already for important departments such as the Chinese government, national defence, finance, the tax, therefore, information security is related to national sovereignty safety and economic security.
Angle from the password containing; The information security of a great country can not be based upon on the external cryptography scheme basis; Therefore, fully public key encryption autonomous, original innovation and digital signature scheme seem imperative, very urgent and are significant to study us.
(4) embodiment
Characteristics based on the key encrypt method of coprime sequence and lever function are that it can let each user obtain two keys, and a key can disclose, and are used for encrypting, and a key can only the individual have, and are used for deciphering.Like this, can not worry that key divulged a secret in the transmittance process on the net.When the agreement correspondent was transmitted information on the net, the sender used recipient's PKI that file or message are encrypted, and the recipient uses the private key of oneself that it is deciphered after receiving ciphertext.
Each user can arrive the CA digital certificate center of appointment and obtain the corresponding secret key certificate.The CA center is that the user is registered, manages, and the mechanism that key is produced, distributes and controls.It utilizes key generation method output user's a pair of PKI and private key.
This encryption method can realize that it comprises three parts with logic circuit chip or program language: 1. develop key according to the 3.2.2 joint and generate chip or software module, used by the CA center; 2. develop according to the 3.2.3 joint and encrypt square chip or software module, use by encrypting user; 3. develop deciphering chip or software module according to the 3.2.4 joint, use by decrypted user.

Claims (1)

1. key encrypt method based on coprime sequence and lever function; Form by key generation, three parts of encryption and decryption; Key generates part and supplies third party authoritative institution to produce recipient user's a pair of private key and PKI; Encryption section supplies transmit leg to use recipient's PKI to convert plaintext into ciphertext, and decryption portion supplies the recipient to use the private key of oneself to be reduced into ciphertext expressly, it is characterized in that
Key generates part and has adopted the following step:
1) produces coprime sequence { A at random 1..., A nAnd each A i∈ Λ
2) seek a prime number Make
Figure FSA00000589846100012
Wherein k satisfies
Figure FSA00000589846100013
And p k≤2n+3
3) picked at random l (1); ..., l (n) ∈ Ω and
Figure FSA00000589846100014
have l (i) ≠ l (j)
4) picked at random δ,
Figure FSA00000589846100015
Make
Figure FSA00000589846100016
With || W||>=2 N-20
5) calculate C i← (A iW L (i)) δ%M is for i=1 ..., n finishes
At last, with ({ C i, M) be PKI, with ({ A i, W, δ, M) be private key, and private key can not leak;
Encryption section has adopted the following step:
Transmit leg is with recipient's PKI ({ C i, M) as encryption key, to the clear packets b of n bit 1... b nDo
(1) puts
Figure FSA00000589846100017
k ← 0, i ← 1
(2) if b i=0, make k ← k+1, b i← 0, otherwise do b i← k+1, k ← 0,
Figure FSA00000589846100018
(3) make i ← i+1, if i≤n goes to (2)
(4) if b n=0, do b N-kb N-k+ k,
Figure FSA00000589846100019
At last, it will be sent out to the recipient to obtain ciphertext
Figure FSA000005898461000110
;
Decryption portion has adopted the following step:
The recipient is with the private key ({ A of oneself i, W, δ, M) as decruption key, and to ciphertext
Figure FSA000005898461000111
Do
1. calculate G ‾ ← G ‾ δ - 1 % M
2. calculate G ‾ ← G ‾ W - 2 % M
3. put b 1... b n← 0, I ← 1, k ← 0
4. if
Figure FSA000005898461000115
Do
Figure FSA000005898461000116
b i← 1, k ← 0
Otherwise, make k ← k+1
5. make i ← i+1, if 4. i≤n and G ≠ 1 forward to
6. if k ≠ 0 and (A N-k) k| G, be G ← G/ (A N-k) k
7. as if G ≠ 1, forward to 2., otherwise, finish
At last, the recipient recovers the original plaintext b of transmit leg 1... b n
CN201110307995.2A 2011-10-12 2011-10-12 A kind of public key encryption method based on mutual prime sequences and lever function Active CN102347840B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201110307995.2A CN102347840B (en) 2011-10-12 2011-10-12 A kind of public key encryption method based on mutual prime sequences and lever function

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110307995.2A CN102347840B (en) 2011-10-12 2011-10-12 A kind of public key encryption method based on mutual prime sequences and lever function

Publications (2)

Publication Number Publication Date
CN102347840A true CN102347840A (en) 2012-02-08
CN102347840B CN102347840B (en) 2018-01-19

Family

ID=45546152

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110307995.2A Active CN102347840B (en) 2011-10-12 2011-10-12 A kind of public key encryption method based on mutual prime sequences and lever function

Country Status (1)

Country Link
CN (1) CN102347840B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104796420A (en) * 2015-04-20 2015-07-22 南华大学 Safety multi-party communication encrypting system and method of star-network topological structure
CN106059769A (en) * 2015-04-17 2016-10-26 恩智浦有限公司 Modular exponentiation using look- up tables

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020041684A1 (en) * 1999-01-29 2002-04-11 Mototsugu Nishioka Public-key encryption and key-sharing methods
CN101267300A (en) * 2008-04-17 2008-09-17 苏盛辉 Multi-variant public key encryption method based on mutual prime number sequent and lever function
CN101369888A (en) * 2008-10-07 2009-02-18 苏盛辉 Digital signature method based on non-homogeneous ultra-increasing sequence
CN101753310A (en) * 2009-12-28 2010-06-23 苏盛辉 Digital signature method based on multivariable array problem and super logarithm problem
CN102064938A (en) * 2010-12-30 2011-05-18 苏盛辉 Public key encrypting method based on multivariable and uncertainty

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020041684A1 (en) * 1999-01-29 2002-04-11 Mototsugu Nishioka Public-key encryption and key-sharing methods
CN101267300A (en) * 2008-04-17 2008-09-17 苏盛辉 Multi-variant public key encryption method based on mutual prime number sequent and lever function
CN101369888A (en) * 2008-10-07 2009-02-18 苏盛辉 Digital signature method based on non-homogeneous ultra-increasing sequence
CN101753310A (en) * 2009-12-28 2010-06-23 苏盛辉 Digital signature method based on multivariable array problem and super logarithm problem
CN102064938A (en) * 2010-12-30 2011-05-18 苏盛辉 Public key encrypting method based on multivariable and uncertainty

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106059769A (en) * 2015-04-17 2016-10-26 恩智浦有限公司 Modular exponentiation using look- up tables
CN106059769B (en) * 2015-04-17 2020-09-29 恩智浦有限公司 Apparatus for performing modular exponentiation using lookup table and method thereof
CN104796420A (en) * 2015-04-20 2015-07-22 南华大学 Safety multi-party communication encrypting system and method of star-network topological structure

Also Published As

Publication number Publication date
CN102347840B (en) 2018-01-19

Similar Documents

Publication Publication Date Title
Deng et al. Certificateless two-party authenticated key agreement scheme for smart grid
WO2009026771A1 (en) The method for negotiating the key, encrypting and decrypting the information, signing and authenticating the information
WO2014205570A1 (en) Key agreement protocol
Li et al. Fully secure identity-based signcryption scheme with shorter signcryptext in the standard model
Ch et al. Efficient signcryption schemes based on hyperelliptic curve cryptosystem
Shao et al. Unidirectional identity-based proxy re-signature
Li et al. A biometric identity-based signcryption scheme
US20180091302A1 (en) Improvements on multivariate digital signature schemes based on hfev- and new applications of multivariate digital signature schemes for white-box encryption
Bhatele et al. A novel approach to the design of a new hybrid security protocol architecture
CN101267300A (en) Multi-variant public key encryption method based on mutual prime number sequent and lever function
CN101753310A (en) Digital signature method based on multivariable array problem and super logarithm problem
Hodowu et al. An enhancement of data security in cloud computing with an implementation of a two-level cryptographic technique, using AES and ECC algorithm
Huang et al. Block-Level Message-Locked Encryption with Polynomial Commitment for IoT Data.
CN101072099B (en) Public key encryption method based on nonuniform super-increasing sequence
Chatterjee et al. Fault attacks on pairing-based protocols revisited
CN102064938A (en) Public key encrypting method based on multivariable and uncertainty
CN101783728A (en) Public key encryption method for ergodic matrix over hidden field
Tan An Improvement on a three-party authentication key exchange protocol using elliptic curve cryptography.
CN102307102B (en) A kind of light weight digital signature method based on a super logarithm difficult problem
CN102347840A (en) Public key encryption method based on relatively prime sequence and lever function
CN107483206B (en) Rapid quantum security asymmetric encryption method
CN109981254A (en) A kind of miniature public key encryption method based on limited Lee's type group's resolution problem
CN107276759A (en) A kind of efficient Threshold cryptosystem scheme
Xu et al. Efficient identity-based offline/online encryption scheme for lightweight devices
US20040151307A1 (en) Tractable rational map public-key system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant