CN101383705A - Multi-variable public key ciphering method and device, deciphering method and device thereof - Google Patents
Multi-variable public key ciphering method and device, deciphering method and device thereof Download PDFInfo
- Publication number
- CN101383705A CN101383705A CNA2007101497806A CN200710149780A CN101383705A CN 101383705 A CN101383705 A CN 101383705A CN A2007101497806 A CNA2007101497806 A CN A2007101497806A CN 200710149780 A CN200710149780 A CN 200710149780A CN 101383705 A CN101383705 A CN 101383705A
- Authority
- CN
- China
- Prior art keywords
- centerdot
- prime
- mapping
- lambda
- territory
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Images
Landscapes
- Complex Calculations (AREA)
Abstract
The invention provides an encryption method and an encryption device as well as a decryption method and a decryption device of a multivariate public key. The encryption method comprises the following steps: the centralizing mapping Phi equal to Pi 0 Phi 0 Pi<-1> is provided, wherein the Pi is one k-linear isomorphic mapping which shows that elements on a large field K are mapped to elements on a small field k, the Phi shows the mapping defined on the large field K in the centralizing mapping; the enhancement-type internal perturbation is applied to the centralizing mapping so as to form a public key polynomial equations set; and the clear text is encrypted by using the public key polynomial equations set. The encryption plan of the multivariate public key can resist present four attacking manners aiming at the multivariate key system, and is one safe encryption plan. In addition, because of the special structure of the centralizing mapping, the decryption complexity of the centralizing mapping is lowered.
Description
Technical field
The present invention relates to a kind of method and device that utilizes the multivariable public-key cryptosystem to carry out encryption and decryption.
Background technology
Along with the development of the Internet and information technology, more and more higher to the requirement of the various Information Securities on the network, thereby public key cryptography technology becomes an important tool of advanced information society gradually.
The multivariable public-key cryptosystem is the novel public-key cryptosystem of a class, and its feature is that PKI is made of the non-linear multivariable equation on one group of finite field.At present most public-key cryptosystem all is based on two difficult problems in the number theory, and promptly the factor is decomposed and discrete logarithm problem.Because the appearance of quantum computer makes these two problems no longer difficult.For the arrival in back quantum computer epoch, cryptologists have proposed some cryptographic systems based on other difficult problems.The multivariable public-key cryptosystem is exactly one of them.
The multivariable public-key cryptosystem based on difficult problem be to find the solution the non-linear multivariable equation on one group of finite field.In general, be unlikely to long, and computation complexity is unlikely to too high, can gets the second order multivariable equation group in order to make PKI.Finding the solution the second order multivariable equation group on the finite field, be a NP-C problem, and quantum computer can not reduce the degree of difficulty of this problem.
Cryptologists have proposed many schemes in the multivariable field of cryptography.Wherein there are some signature schemes more successful, as SFLASH
V2[13], be selected in NESSIE:IST-1999-12324.This scheme belongs to the MI class, utilizes Minus perturbation motion method structure to form.
The multivariable encipherment scheme that proposes mainly contains MI class, HFE class, TTM class, MFE class or the like by center mapping classification at present, but still keep safety have only PMI+ and IPHFE, other scheme all (attack, order is attacked, XL ﹠amp by four class attack methods by lienarized equation;
Base algorithm and differential attack) break through.
PMI+ and IPHFE scheme utilize Internally Perturbed Plus (internal disturbance adds) method and Internal Perturbation method to MI encipherment scheme and the disturbance of HFE encipherment scheme and obtain respectively.But the computational efficiency of these two kinds of schemes is not high, and reason is that the center mapping of MI and these two kinds of encipherment schemes of the HFE efficient of inverting is not high.In the MI system, the mapping of its center inverted to do the very big Montgomery Algorithm of index one time.In the HFE system, the mapping of its center inverted to be d
2Inferior Montgomery Algorithm and d
3Inferior multiplying, d is the high reps of center mapping equation.
Summary of the invention
In order to address the above problem, the present invention provides a kind of method and device that utilizes the multivariable public-key cryptosystem to carry out encryption and decryption respectively, wherein adopts new center mapping
It is inverted does not need to do Montgomery Algorithm, when getting degree of extension l and be odd number, only need do twice division arithmetic.Through after the application enhancement mode internal disturbance (internal disturbance adds), be a kind of safe encipherment scheme simultaneously.
According to an aspect of the present invention, multi-variable public key ciphering method comprises step: the center mapping is provided
Wherein π is the mapping of k-linear isomorphism, and expression becomes element on the little territory k with the element map on the big territory K,
Be defined in the mapping on the big territory K in the mapping of expression center; The mapping of described center is applied the enhancement mode internal disturbance, to form PKI polynomial equation group; And utilize described PKI polynomial equation group to come encrypting plaintext.
According to another aspect of the present invention, the multi-variable public key ciphering device comprises: be used to provide the center mapping
Parts, wherein k-linear isomorphism of π mapping, expression becomes the element on the big territory K into the mapping of the element on the little territory k,
Be defined in the mapping on the big territory K in the mapping of expression center; Be used for the mapping of described center is applied the enhancement mode internal disturbance, to form the parts of PKI polynomial equation group; And be used to utilize described PKI polynomial equation group to come the parts of encrypting plaintext.
The multi-variable public key ciphering method and the device that the present invention is based on mapping of new center and enhancement mode internal disturbance method have safe advantage.
Description of drawings
To the concrete detailed description of implementing of the present invention, can more easily understand other features of the present invention below reading in conjunction with the drawings, wherein:
Fig. 1 is the block diagram according to the multi-variable public key ciphering device of the embodiment of the invention;
Fig. 2 is the flow chart according to the multi-variable public key ciphering method of the embodiment of the invention;
Fig. 3 is the block diagram according to the multivariable PKI decryption device of the embodiment of the invention; And
Fig. 4 is the flow chart according to the multivariable PKI decryption method of the embodiment of the invention;
Embodiment
Now, will be by the example embodiment that invention will be described in detail with reference to the attached drawing.In the following description, for clarity and conciseness for the purpose of, the known function that will be omitted in merges here and the detailed description of configuration.
As shown in Figure 1, multi-variable public key ciphering device 100 of the present invention comprises that the center mapping provides parts 110, internal disturbance to apply parts 120 and encryption unit 130.The center mapping provides parts 110 to be used for definition or the center mapping is provided
, wherein π is a k-linear isomorphism mapping, represents the element on the big territory K is become the mapping of the element on the little territory k,
Be defined in the mapping on the big territory K in the mapping of expression center.Internal disturbance applies parts 120 and is used for the mapping of described center is applied the enhancement mode internal disturbance, to form PKI polynomial equation group.Encryption unit 130 is used to utilize described PKI polynomial equation group to come encrypting plaintext, to form ciphertext.
Term " internal disturbance " is a kind of perturbation motion method of multivariable cryptographic system, and actual is exactly a kind of modification method.This method is meant utilizes existing variable, at random construct some linear polynomials, again these multinomials are added in each equation of original center mapping and go, to form new center mapping.The use of this method is further to obscure the structure of center mapping, makes illegal person release lienarized equation from the structure of existing center mapping.The characteristics of this method are not increase new variable, also do not increase the number of center mapping equation, so be referred to as internal disturbance.
Term " enhancement mode internal disturbance " (being also referred to as internal disturbance adds) also is a kind of perturbation motion method of multivariable cryptographic system, it on the basis of " internal disturbance " further, in through the mapping of the center behind the internal disturbance, add some second order polynomial equations at random again, that is to say the number that has increased the center mapping equation.
In the present invention, the structure that center mapping provides parts 110, internal disturbance to apply parts 120 and encryption unit 130 is not construed as limiting technical scope of the present invention, and wherein any two or whole three parts can be used as complete parts and realize.
Describe the operation of multi-variable public key ciphering device 100 of the present invention in detail below in conjunction with Fig. 2.
Fig. 2 is the flow chart according to the multi-variable public key ciphering method of the embodiment of the invention.
As shown in Figure 2, at step S200, provide a new center mapping
(for example it can be stored in the center mapping provides in the parts 110), wherein π is the mapping of k-linear isomorphism, represents the element on the big territory K is become the mapping of the element on the little territory k, promptly chooses the one group base { θ of big territory K on little territory k
1..., θ
1, it satisfies relational expression:
π(a
1θ
1+…+a
1θ
1)=(a
1,…,a
1)
Here, k represents little territory, is taken as two element field among the present invention; K represents big territory, and it is got by little field extension 1 time; φ represents the center mapping;
Be defined in that mapping on the big territory K in the mapping of expression center; L is that big extension of a field number of times is arrived in little territory, gets 47 at least.
Right
Invert is that computational efficiency is than higher.In addition, getting little territory k in the solution of the present invention is F
2Because the square operation on the big territory K is at little territory k=F
2On be linear, so center mapping one is a second-order system on little territory k.
Because separately with this center mapping
The structure encipherment scheme is unsafe, has lienarized equation.Therefore, utilize enhancement mode internal disturbance method to carry out disturbance among the present invention again, thereby design the encipherment scheme of a safety, as described below.
Next, apply in the parts 120 execution in step S205 to step S220 at internal disturbance.
At step S205,, choose factory's linear equation:
z
i-β
iBe linearity independently, definition Z (x
1..., x
2l)=(z
1(x
1..., x
2l) ..., z
r(x
1..., x
2l)).
Here, z
iBe the linear formula on the little territory; x
iBe the variable on the little territory; α
iRepresent the random number on the big territory; R is the number of " disturbing source ", i.e. z
jNumber, get 6 at least.
Select 3l second order multivariable equation more at random:
Definition
Here,
Represent the second order polynomial equation on the little territory k, it is with z
1..., z
rBe variable;
Be the mapping on the little territory, by
Constitute.
Here, F
*Represent the synthetic mapping on the little territory, promptly
, be " internal disturbance " that is added on the mapping phi of former center;
Be F
*In second order polynomial equation.
Next, at step S210, with F
*Add among the φ as disturbance, i.e. mapping phi=φ+F
*=(f
1..., f
3l).
Here, φ represents former center mapping phi has been added new center mapping after " internal disturbance ".
Then, in step S215, apply " adding disturbance ", be about to a second order polynomial equation q
1..., ∈ k[x
1..., x
2l] be attached to φ+F
*In, form
Here,
The new center mapping that expression has been added " internal disturbance " and obtained after " adding disturbance " former center mapping phi; A is the equation number that is added on " adding disturbance " on the mapping phi of center, gets 10 at least; q
iIt is the second order polynomial equation that adds " adding disturbance ".
Then, at step S220, respectively at k
3l+aOn choose two reversible affine maps L
1And L
2, by definition, can obtain PKI polynomial equation group:
Here, F is the synthetic mapping on the little territory, promptly
PKI polynomial equation group just; F
iIt is the second order polynomial equation among the F.
As mentioned above, in the present invention, choose parameter r 〉=6, a 〉=10 and 1 〉=47.
Thus, the PKI that obtains among the present invention is:
(1) " little " territory k;
(2) 3l+a second order multivariable equation F
1..., F
3l+a∈ k[x
1..., x
2l
In the present invention, establishing private key is:
(1) mapping phi;
(2) linear function set z
1..., z
r∈ k[x
1..., x
2l];
(3) set
, or perhaps the multinomial set
(4) two reversible affine transformation L
1And L
2
Here, μ is the r unit vector on the little territory; λ is the 3l unit vector on the little territory, satisfies
Then, at step S225, encryption unit 130 receives expressly from the outside, and the PKI polynomial equation group by forming in step S220
Come encrypting plaintext
So far, the ciphering process of the embodiment of the invention finishes.
Next, the 3 multivariable PKI decryption devices of describing the embodiment of the invention with reference to the accompanying drawings.
Fig. 3 is the block diagram according to the multivariable PKI decryption device of the embodiment of the invention.
As shown in Figure 3, the multivariable PKI decryption device 300 of the embodiment of the invention comprises first calculating unit 310, second calculating unit 320 and calculates decision means 330.First calculating unit 310 is used for calculating
It removes, and last a component obtains in the vector
Second calculating unit 320 is used for each point to point set P, and (μ λ), calculates
In the present invention, first calculating unit 310, second calculating unit 320 and the structure of calculating decision means 330 are not construed as limiting technical scope of the present invention, and wherein any two or whole three parts can be used as complete parts and realize.
Describe the operation of multivariable PKI decryption device 300 of the present invention in detail below in conjunction with Fig. 4.
Fig. 4 is the flow chart according to the multivariable PKI decryption method of the embodiment of the invention.
As shown in Figure 4, at step S400, first calculating unit 310 receives ciphertext from the outside
Calculate
And remove last a component in the vector, to obtain
Then, at step S405, (μ λ), calculates second calculating unit 320 for each point among the point set P
Attention: the most important thing is to ask in this step φ in the decrypting process
-1, ask φ
-1Key be to ask
In view of the special construction of the present invention's design, ask
Can divide again for three steps.
The first step is
In separate two shapes such as x
2The equation of+x+ β=0.According to prior art, there is a simple method to find the solution this equation, when l was odd number, amount of calculation can be left in the basket, because
Can obtain by displacement.The first step is separated two quadratic equation with one unknown, can obtain 4 groups
Second step was to utilize
In the 3rd equation Y
3=X
1 2X
2+ X
1X
2, check out correct one group
The calculating in this step mainly is addition, and amount of calculation can be left in the basket.The 3rd step was to use
Solve
With
, the amount of calculation in this step is twice division.Here, Y
i, X
iRepresent the variable on the big territory; x
i, y
iRepresent the variable on the little territory.
At step S410, second calculating unit 320 is checked
Whether set up,, then carry out next step if set up; If be false, then abandon this
, re-execute this step.
Next, at step S415, calculate decision means 320 and calculate
If have a plurality ofly, can utilize equation q
1..., q
aJudge who is correct plaintext.
Thus, can draw plaintext after the deciphering
More than describe the embodiment of multi-variable public key ciphering device of the present invention, encryption method, decryption device and decryption method with reference to the accompanying drawings.
Example below by the concrete value of relevant parameter describes above embodiment again.
At first consider not add disturbance, directly with the encipherment scheme of the center map construction of the present invention's design.Choose little territory k=F here,
2, little territory k is got 2 (these are for convenience of description, and l should surpass 47 safety) to the degree of extension l of big territory K, can choose irreducible function x
2+ x+1 constructs K, i.e. K=k[x]/(x
2+ x+1), establish (1, β) be the one group base of K on k.
Then, see how to select private key.Private key L
1And L
2Should be respectively k
2l=k
4And k
3l=k
6On reversible affine transformation.Reversible affine transformation is write as matrix form and should be made up of an invertible matrix and a column vector, for simplicity, selects a unit matrix and null vector, i.e. a L here
1And L
2All be identical transformation, as follows:
Next see and how to generate PKI.PKI is synthetic by three mappings, promptly
。L wherein
1(x
1, x
2, x
3, x
4)=(x
1, x
2, x
3, x
4).
π wherein
-1(x
1, x
2, x
3, x4) be utilize one group of base (1, β) with (x
1, x
2, x
3, x
4) become the element (X on the big territory
1, X
2), i.e. X
1=x
1+ x
2β and X
2=x
3+ x
4β.
Y
1=(X
1 2X
2)
2+α
1(X
1 2X
2)
Y
2=(X
1X
2)
2+α
2(X
1X
2), (1)
Y
3=X
1 2X
2+X
1X
2
Can get by first equation:
Y
1=((x
1+x
2β)
2(x
3+x
4β))
2+α
1(x
1+x
2β)
2(x
3+x
4β)
=f
1(x
1,x
2,x
3,x
4)+f
2(x
1,x
2,x
3,x
4)β
Second equation can get:
Y
2=((x
1+x
2β)(x
3+x
4β))
2+α
2(x
1+x
2β)(x
3+x
4β)
=f
3(x
1,x
2,x
3,x
4)+f
4(x
1,x
2,x
3,x
4)β
The 3rd equation can get:
Y
3=(x
1+x
2β)
2(x
3+x
4β)+(x
1+x
2β)(x
3+x
4β)。
=f
5(x
1,x
2,x
3,x
4)+f
6(x
1,x
2,x
3,x
4)β
π (Y
1, Y
2, Y
3) with (Y
1, Y
2, Y
3) become the element (y on the little territory
1, y
2, y
3, y
4, y
5, y
6), that is:
y
1=f
1(x
1,x
2,x
3,x
4)
y
2=f
2(x
1,x
2,x
3,x
4)
y
3=f
3(x
1,x
2,x
3,x
4)。(2)
y
4=f
4(x
1,x
2,x
3,x
4)
y
5=f
5(x
1,x
2,x
3,x
4)
y
6=f
6(x
1,x
2,x
3,x
4)
Last because L
2(y
1, y
2, y
3, y
4, y
5, y
6)=(y
1, y
2, y
3, y
4, y
5, y
6), promptly (2) are exactly the PKI polynomial equation group that generates.
Ciphering process: to plaintext
Encrypt, promptly be with
(x in the substitution (2)
1, x
2, x
3, x
4), the result of gained is ciphertext
Decrypting process: to ciphertext
Deciphering promptly is to know private key L
1And L
2Condition under, ask
At first
Or identical transformation.Next ask
π wherein
-1Still the element on the little territory is become the element on the big territory, promptly from
Obtain
Again with its substitution mapping
(1) (the Y in
1, Y
2, Y
3), utilize
Inversion algorithms, solve (X
1, X
2), utilize π that the element on the big territory is become element on the little territory again, at last by asking L
1 -1, recover expressly
Above in this example, owing to select L
1And L
2Be identical transformation, so (y
1, y
2, y
3, y
4, y
5, y
6)=φ (x
1, x
2, x
3, x
4), promptly formula (2) is exactly the PKI of cryptographic system.
Below, consider how PKI generates under the situation that adds the enhancement mode internal disturbance.L
1And L
2Still as above example is elected parameter r (being the number of disturbing source) as 2, and parameter a (i.e. the equation number of Tian Jiaing) elects 1 as (this is unsafe, should be r 〉=6, a 〉=10, only for convenience of description) here.
Select r linear polynomial at first at random, constitute mapping
Z (x
1, x
2, x
3, x
4)=(z
1(x
1, x
2, x
3, x
4), z
2(x
1, x
2, x
3, x
4)), for example
z
1(x
1,x
2,x
3,x
4)=x
1,
z
2(x
1,x
2,x
3,x
4)=x
3
Next with z
1And z
2For 6 multinomials that are no more than second order of variable random configuration, be designated as
For example:
Add it to equation corresponding among the φ, can get φ newly:
Next, in φ, add a (promptly 1) second order polynomial equation at random again, for example:
y
7=q
1(x
1,x
2,x
3,x
4)=x
1x
4, (4)
Thereby 7 equations of formula (3) and formula (7) have constituted new
Because the L that selects in this example
1With L2 all be identical transformation, so this
(7 equation group that equation constitutes) is new PKI.
In this case, its private key is except L
1And L
2, also to comprise two linear polynomial z
1And z
2, and a point set
Wherein μ is the vector (z of 2 elements
1, z
2), λ is the vector of 6 elements.
Ciphering process: to plaintext
Encrypt, promptly be with
(x in substitution (3) and (4) 7 equations
1, x
2, x
3, x
4), the result of gained is ciphertext
Decrypting process: other step is identical with a top example, just asks
Than asking φ
-1Want complicated.
Discuss below and how to ask
At first will
In last unit abandon because it belongs to " adding " disturbance.The vector that 6 remaining again elements constitute adds that (μ, λ) (effect in this step is that " internal disturbance ") is asked φ as a top example then in cancellation to the λ in for a point among the point set P
-1, that is:
With what try to achieve
With μ substitution equation z
1=x
1And z
2=x
3, do checking, equal then ask
Finish, do not wait then reconnaissance repetition above-mentioned steps from point set P again.
The present invention can implement by the mode that hardware, software or hardware combine with software.For example, the computer program of implementing encryption method of the present invention and/or decryption method can be loaded in the execution unit of for example CPU in the general-purpose computations device, carry out encryption method of the present invention and/or decryption method, perhaps will be for example encryption device 100 and/or decryption device 300 in the embodiment of the invention be integrated in the general-purpose computations device, carry out encryption function of the present invention and/or decipher function.
By analysis, this scheme of the present invention has following good effect:
(1) than PMI+[1] and IPHFE[14] scheme deciphering computation complexity is lower;
(2) can effectively resist lienarized equation and attack (comprising the high order linear equation);
(3) can effectively resist order attacks;
(5) can effectively resist differential attack;
Multi-variable public key ciphering scheme of the present invention can be resisted the attack method of present four classes at the multivariable cryptographic system, is a kind of safe encipherment scheme.In addition, because the special construction of center of the present invention mapping makes its decryption complexity decrease.
Although described embodiments of the invention above in detail, to those skilled in the art, can make further changes and improvements to the present invention.Should be appreciated that such changes and improvements all within the spirit and scope of the present invention.
Claims (12)
1. multi-variable public key ciphering method comprises step:
The center mapping is provided
Wherein π is the mapping of k-linear isomorphism, and expression becomes element on the little territory k with the element map on the big territory K,
Be defined in the mapping on the big territory K in the mapping of expression center; The mapping of described center is applied the enhancement mode internal disturbance, to form PKI polynomial equation group; And utilize described PKI polynomial equation group to come encrypting plaintext.
2. encryption method as claimed in claim 1, wherein said mapping
Form by following three equations of higher order on the big territory K:
3. encryption method as claimed in claim 1 wherein applies the enhancement mode internal disturbance, comprises with the step that forms PKI polynomial equation group the mapping of described center:
Choose r linear equation:
.
.
.
And formation Z (x
1..., x
2l)=(z
1(x
1..., x
2l) ..., z
r(x
1..., x
2l)), here, z
iBe the linear formula on the little territory, x
iBe the variable on the little territory, α
iRepresent the random number on the big territory, r is disturbing source z
iNumber;
Select 3l second order multivariable equation at random:
And form
Here,
Represent the second order polynomial equation on the little territory k, it is with z
1..., z
rBe variable,
Be the mapping on the little territory, by
Constitute, l is the degree of extension of little territory k to big territory K;
With internal disturbance F
*In the mapping phi of adding center, form mapping phi=φ+F
*=(f
1..., f
3l);
With a second order polynomial equation q
1..., q
a∈ k[x
1..., x
2l] be attached to φ+F
*In, to form mapping
Here q
iIt is second order polynomial equation;
4. encryption method as claimed in claim 1, wherein said mapping π satisfies relational expression π (a
1θ
1+ ... + a
lθ
l)=(a
1..., a
l), { θ wherein
1..., θ
lBe the one group base of big territory K on little territory k.
5. encryption method as claimed in claim 3 is wherein chosen parameter r 〉=6, a 〉=10 and 1 〉=47.
6. the decryption method of the ciphertext that forms of an encryption method that is used for deciphering by claim 3 is wherein established and expressly is
The ciphertext that obtains after the encryption is
Then described decryption method comprises:
First step calculates
Removing in the vector last a component obtains
Second step, (μ λ), calculates for each point among the point set P
Check
Whether set up,, then abandon this if be false
Re-execute this step; And
7. decryption method as claimed in claim 6, wherein second step also comprises step:
Shine upon at the center
In separate preceding two shapes such as x
2The equation of+x+ β=0 can obtain 4 groups
Utilize the center mapping
In the 3rd equation Y
3=X
1 2X
2+ X
1X
2, check out correct one group
And
8. multi-variable public key ciphering device comprises:
Be used to provide the center mapping
Parts, wherein π is the mapping of k-linear isomorphism, expression becomes the element on the big territory K into the mapping of the element on the little territory k,
Be defined in the mapping on the big territory K in the mapping of expression center;
Be used for to the mapping of described center apply the enhancement mode internal disturbance, to form the parts of PKI polynomial equation group; And
Be used to utilize described PKI polynomial equation group to come the parts of encrypting plaintext.
10. encryption device as claimed in claim 8 wherein is used for the mapping of described center is applied the enhancement mode internal disturbance, carries out following operation with the parts that form PKI polynomial equation group:
Choose r linear equation
.
.
.
And formation Z (x
1..., x
2l)=(z
1(x
1..., x
2l) ..., z
r(x
1..., x
2l)), here, z
iBe the linear formula on the little territory, x
iBe the variable on the little territory, α
iRepresent the random number on the big territory, r is disturbing source z
iNumber;
Select 3l second order multivariable equation at random:
And form
Here,
Represent the second order polynomial equation on the little territory k, it is with z
1..., z
rBe variable,
Be the mapping on the little territory, by
Constitute, l is the degree of extension of little territory k to big territory K;
With internal disturbance F
*In the mapping phi of adding center, form mapping phi=φ+F
*=(f
1..., f
3l);
With a second order polynomial equation q
1..., q
a∈ k[x
1..., x
2l] be attached to φ+F
*In, to form mapping
Here q
iIt is second order polynomial equation;
11. the decryption device of the ciphertext that an encryption device that is used for deciphering by claim 10 forms is wherein established and expressly is
The ciphertext that obtains after the encryption is
Then described decryption device comprises:
Be used for calculating
Parts, it removes in the vector last a component and obtains
(μ λ), calculates to be used for each point to point set P
Parts, its inspection
Whether set up,, then abandon this if be false
Again calculate; And
12. decryption device as claimed in claim 11, (μ λ), calculates wherein to be used for each point to point set P
Parts carry out following operation:
Shine upon at the center
In separate preceding two shapes such as x
2The equation of+x+ β=0 obtains 4 groups
Utilize the center mapping
In the 3rd equation Y
3=X
1 2X
2+ X
1X
2, check out correct one group
And
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CNA2007101497806A CN101383705A (en) | 2007-09-05 | 2007-09-05 | Multi-variable public key ciphering method and device, deciphering method and device thereof |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CNA2007101497806A CN101383705A (en) | 2007-09-05 | 2007-09-05 | Multi-variable public key ciphering method and device, deciphering method and device thereof |
Publications (1)
Publication Number | Publication Date |
---|---|
CN101383705A true CN101383705A (en) | 2009-03-11 |
Family
ID=40463346
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CNA2007101497806A Pending CN101383705A (en) | 2007-09-05 | 2007-09-05 | Multi-variable public key ciphering method and device, deciphering method and device thereof |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN101383705A (en) |
Cited By (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103200001A (en) * | 2013-03-27 | 2013-07-10 | 武汉大学 | Multivariate public key encryption method |
CN103501226A (en) * | 2013-10-23 | 2014-01-08 | 西安电子科技大学 | Improved multi-variable public key signature scheme |
CN103501227A (en) * | 2013-10-23 | 2014-01-08 | 西安电子科技大学 | Improved multi-variable public key cryptogram encryption and decryption scheme |
WO2015039397A1 (en) * | 2013-09-17 | 2015-03-26 | 华南理工大学 | Multivariate public key encryption/decryption system and encryption/decryption method |
WO2015103932A1 (en) * | 2014-01-13 | 2015-07-16 | 华南理工大学 | Hypersphere-based multivariable public key signature/verification system and method |
CN111314287A (en) * | 2019-12-20 | 2020-06-19 | 淮北师范大学 | A public key encryption communication method and device |
CN112422282A (en) * | 2020-11-18 | 2021-02-26 | 中国电子科技集团公司第三十研究所 | Centralized efficient group session key management method |
CN112560091A (en) * | 2020-12-17 | 2021-03-26 | 北京百度网讯科技有限公司 | Digital signature method, signature information verification method, related device and electronic equipment |
-
2007
- 2007-09-05 CN CNA2007101497806A patent/CN101383705A/en active Pending
Cited By (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103200001A (en) * | 2013-03-27 | 2013-07-10 | 武汉大学 | Multivariate public key encryption method |
CN103200001B (en) * | 2013-03-27 | 2016-05-25 | 武汉大学 | A kind of multi-variable public key ciphering method |
WO2015039397A1 (en) * | 2013-09-17 | 2015-03-26 | 华南理工大学 | Multivariate public key encryption/decryption system and encryption/decryption method |
CN103501226B (en) * | 2013-10-23 | 2017-05-24 | 西安电子科技大学 | Improved multi-variable public key signature scheme |
CN103501227A (en) * | 2013-10-23 | 2014-01-08 | 西安电子科技大学 | Improved multi-variable public key cryptogram encryption and decryption scheme |
CN103501226A (en) * | 2013-10-23 | 2014-01-08 | 西安电子科技大学 | Improved multi-variable public key signature scheme |
WO2015103932A1 (en) * | 2014-01-13 | 2015-07-16 | 华南理工大学 | Hypersphere-based multivariable public key signature/verification system and method |
US9948462B2 (en) | 2014-01-13 | 2018-04-17 | South China University Of Technology | Hypersphere-based multivariable public key signature/verification system and method |
CN111314287A (en) * | 2019-12-20 | 2020-06-19 | 淮北师范大学 | A public key encryption communication method and device |
CN112422282A (en) * | 2020-11-18 | 2021-02-26 | 中国电子科技集团公司第三十研究所 | Centralized efficient group session key management method |
CN112422282B (en) * | 2020-11-18 | 2022-03-18 | 中国电子科技集团公司第三十研究所 | Centralized efficient group session key management method |
CN112560091A (en) * | 2020-12-17 | 2021-03-26 | 北京百度网讯科技有限公司 | Digital signature method, signature information verification method, related device and electronic equipment |
CN112560091B (en) * | 2020-12-17 | 2021-07-13 | 北京百度网讯科技有限公司 | Digital signature method, signature information verification method, related device and electronic equipment |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Han et al. | Improving privacy and security in decentralized ciphertext-policy attribute-based encryption | |
CN103312498B (en) | A kind of public key cryptography method of anti-quantum calculation | |
EP2936731B1 (en) | Managed secure computations on encrypted data | |
CN101383705A (en) | Multi-variable public key ciphering method and device, deciphering method and device thereof | |
CN108055118B (en) | A Privacy-Preserving Graph Data Intersection Computation Method | |
Hu et al. | A secure and verifiable outsourcing scheme for matrix inverse computation | |
Jayapandian et al. | Secure and efficient online data storage and sharing over cloud environment using probabilistic with homomorphic encryption | |
CN106788980B (en) | Safe encryption method in a kind of matrix multiplication sub-contract management towards cloud computing | |
EP3096488B1 (en) | Hypersphere-based multivariable public key encryption/decryption system and method | |
Yu et al. | An efficient revocable and searchable MA-ABE scheme with blockchain assistance for C-IoT | |
Liao et al. | Efficient secure outsourcing of large-scale convex separable programming for big data | |
CN114175569A (en) | System and method for adding and comparing integers encrypted with quasigroup operations in AES counter mode encryption | |
CN101321058B (en) | Method and system for encoding and decoding digital message | |
EP3078154B1 (en) | A computing device for iterative application of table networks | |
Seitkulov et al. | Methods for secure cloud processing of big data | |
CN101321060B (en) | Method and system for encoding and decoding digital message | |
Biasse et al. | A trade-off between classical and quantum circuit size for an attack against CSIDH | |
JP4528114B2 (en) | Key generation device, encryption device, inspection device, decryption device, key generation program, encryption program, inspection program, decryption program | |
Wei et al. | Privacy-preserving Computational Geometry. | |
Huang et al. | A black-box construction of strongly unforgeable signature schemes in the bounded leakage model | |
Mittal et al. | An efficient procedure for online/offline ID‐based signature using extended chaotic maps and group ring | |
CN101321059B (en) | Method and system for encoding and decoding digital message | |
Sreenivasa Rao et al. | Attribute-based key-insulated signature for boolean formula | |
Anisimov et al. | Verifiable Arithmetic Computations Using Additively Homomorphic Tags | |
KR101701295B1 (en) | Method of privacy-preserving equi join using mapreduce |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C02 | Deemed withdrawal of patent application after publication (patent law 2001) | ||
WD01 | Invention patent application deemed withdrawn after publication |
Open date: 20090311 |