CN101540673A - Public key encryption and decryption method and digital signature method thereof - Google Patents

Public key encryption and decryption method and digital signature method thereof Download PDF

Info

Publication number
CN101540673A
CN101540673A CN200910061712A CN200910061712A CN101540673A CN 101540673 A CN101540673 A CN 101540673A CN 200910061712 A CN200910061712 A CN 200910061712A CN 200910061712 A CN200910061712 A CN 200910061712A CN 101540673 A CN101540673 A CN 101540673A
Authority
CN
China
Prior art keywords
territory
dimensional vector
little
little territory
bit string
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN200910061712A
Other languages
Chinese (zh)
Other versions
CN101540673B (en
Inventor
王后珍
张焕国
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Changshu Nanjing Normal University Development Research Institute Co Ltd
Original Assignee
Wuhan University WHU
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan University WHU filed Critical Wuhan University WHU
Priority to CN2009100617123A priority Critical patent/CN101540673B/en
Publication of CN101540673A publication Critical patent/CN101540673A/en
Application granted granted Critical
Publication of CN101540673B publication Critical patent/CN101540673B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention provides a technical proposal of a public key encryption and decryption method and belongs to a multivariate public key cryptographic system. The encryption is provided by triple combination of reversible linear transformation, reversible nonlinear transformation and reversible linear transformation, and only two reversible linear transformations are necessary to be mastered as a private key at decryption. The method is a substantial improvement of a Matsumoto-Imai cryptographic system, and the new proposal can help effectively resist attack methods such as differential attack, linearization attack and the like. The method also follows the advantages of high efficiency, no cryptographic processor, and being especially suitable for smart cards and the like of the multivariate public key cryptographic system. The advantages of the multivariate public key cryptographic system, particularly resistance of attacks by a quantum computer, can not be compared by those of the traditional public key cryptographic system. Once the quantum computer is practically used, the proposal can be used for replacing the traditional public key cryptographies such as RSA, ECC, ELGamal and the like. The invention further provides a safe and efficient digital signature method based on the public key encryption and decryption method.

Description

Public key encryption and decryption method and digital signature method thereof
Technical field
The invention belongs to field of information security technology, particularly relate to a kind of public key encryption and decryption method, and the corresponding digital endorsement method.
Background technology
The development of quantum computer, (as RSA, ElGamal etc.) have constituted great threat to the conventional public-key cryptographic system.For this reason, the public key cryptography with anti-quantum computer attack has been subjected to paying close attention to widely, and how designing the public-key cryptosystem that can resist the quantum computer attack is the major issue that field of information security technology needs to be resolved hurrily.The public key cryptography that the anti-Shor quantum algorithm that proposes is at present attacked mainly contains three types of NTRU, 0TU2000 and polynary quadratic polynomial (being called for short MQ) public-key cryptosystems.NTRU at a plurality of national registrations patent, China has also carried out the theoretical research to NTRU during "the 10th five-years", but does not have to produce the basic research achievement with independent intellectual property right; OTU2000 produces cipher key processes need calculate discrete logarithm, and speed is very slow, makes that the practicality of this cryptographic system is not enough; The MQ public key cryptography has caused the very big interest of cryptography community in recent years, be considered to one of optimal selection that replaces RSA, its fail safe is based on the intractability of secondary equation with many unknowns group on the finite field, except anti-quantum calculation, its great advantage is the implementation efficiency height, do not need password coprocessor, be fit to very much smart card.These advantages are that conventional cipher systems such as RSA, ElGamal are incomparable.
2003 by NESSIE (andEncryption) the selected SFLASH of engineering is exactly a kind of quick signature algorithm that designs for special applications such as cheap smart cards specially for New Europen Scheme for Signatures, Integrity.It is faster than RSA aspect signature.SFLASH is by the development of Matsumoto-Imai cryptographic system, and nineteen ninety-five, Patarin utilizes lienarized equation to break through the Matsumoto-Imai cryptographic system, and Patarin has done improvement to it subsequently, and the algorithm after the improvement is called C *-, SFLASH is C *-An example of algorithm parameterization, people such as Dubois utilized differential attack to crack the SFLASH signature algorithm in 2007.Therefore, there is the defective that can not resist lienarized equation attack and differential attack in the Matsumoto-Imai cryptographic system.
Summary of the invention
The object of the invention is at the deficiencies in the prior art, and a kind of public key encryption and decryption method of efficient quick is provided, and a kind of digital signature method safely and efficiently also is provided simultaneously thus.
Public key encryption and decryption method technical scheme of the present invention is based on nonlinear multivariable equation group intractability problem on the finite field and a kind of multivariable public key encryption and decryption method of designing, and its specific implementation is as follows,
(I) set up encryption system:
Utilize ground field F earlier 2={ 0,1} constructs little territory F qWith big territory
Figure A20091006171200081
F q=F 2[x]/g (x), F q n = F q [ x ] / f ( x ) , Q=2 wherein k, g (x) is ground field F 2On k irreducible function, f (x) is little territory F qOn n irreducible function, F 2[x], F q[x] represents F respectively 2, F qThe polynomial ring of last indeterminate x;
Define ground field F then 2On k gt F 2 kTo little territory F qA dijection π, any k dimensional vector b = ( b 0 , b 1 , . . . , b k - 1 ) ∈ F 2 k , π (b) ∈ F then q, π (b)=b K-1x K-1+ ... + b 1X+b 0Modg (x); And little territory F qOn n-dimensional vector space F q nTo big territory
Figure A20091006171200084
A dijection
Figure A20091006171200085
Any n-dimensional vector w = ( w 0 , w 1 , . . . , w n - 1 ) ∈ F q n , Then
Figure A20091006171200087
Figure A20091006171200088
Thereby by dijection π and Support ground field F 2, little territory F qWith big territory
Figure A200910061712000810
Between element conversion;
Reversible Linear Transformation parts and reversible nonlinear transformation parts are set in system, and described Reversible Linear Transformation parts are little territory F qTwo Reversible Linear Transformation T, U of last picked at random, wherein the contrary of Reversible Linear Transformation T is little territory F qOn Reversible Linear Transformation T -1, the contrary of Reversible Linear Transformation U is little territory F qOn Reversible Linear Transformation U -1But the form of Reversible Linear Transformation T, U is n rank inverse square matrix; Described reversible nonlinear transformation parts are little territory F qThe nonlinear multivariable equation group of a last n argument, a n equation, the concrete make of described nonlinear multivariable equation group is as follows:
Definition from
Figure A20091006171200091
Arrive
Figure A20091006171200092
Reversible nonlinear function F ( A ) = A q θ + γ , Wherein A ∈ F q n , θ, γ satisfies 2≤γ<n, 0<θ<n and gcd (q θ+ γ, q n-1)=1, wherein gcd represents greatest common factor (G.C.F.); The inverse function of reversible nonlinear function F (A) is nonlinear function F -1(A)=A h, h=(q wherein θ+ γ) -1Mod (q n-1);
If little territory F qOn a n-dimensional vector (x 0, x 1..., x N-1), earlier with little territory F qOn Reversible Linear Transformation U to (x 0, x 1..., x N-1) carrying out linear hybrid, the result of mixing is still little territory F qOn n-dimensional vector; Use dijection then
Figure A20091006171200095
N-dimensional vector after the linear hybrid is become big territory
Figure A20091006171200096
An elements A, utilize big territory again
Figure A20091006171200097
On nonlinear function F ( A ) = A q θ + γ To the elements A effect, the result of effect is still big territory
Figure A20091006171200099
On element, be designated as B; Use dijection at last
Figure A200910061712000910
Contrary with big territory
Figure A200910061712000911
On element B be mapped to little territory F qOn a n-dimensional vector, and with little territory F qOn Reversible Linear Transformation T it is carried out linear hybrid, the result of mixing is still little territory F qOn a n-dimensional vector, be designated as (y 0, y 1..., y N-1); Thereby obtain little territory F qOn n-dimensional vector (x 0, x 1..., x N-1) and n-dimensional vector (y 0, y 1..., y N-1) relation, relation shows as little territory F qThe nonlinear multivariable equation group of a last n argument, a n equation, its form is as follows:
y 0 = g 0 ( x 0 , x 1 , . . . , x n - 1 ) . . . y n - 1 = g n - 1 ( x 0 , x 1 , . . . , x n - 1 )
Wherein the highest number of times of each polynomial equation is γ+1;
With above-mentioned little territory F qThe nonlinear multivariable equation group of a last n argument, a n equation is as the PKI G of system, and the PKI equation group of formation is labeled as,
G(x 0,x 1,…,x n-1)=(g 0(x 0,x 1,…,x n-1),g 1(x 0,x 1,…,x n-1),…,g n-1(x 0,x 1,…,x n-1));
(II) ciphering process: the ciphering process that the PKI G that utilizes encryption system to provide realizes, the concrete operations mode is as follows: establishing clear-text message is little territory F qOn n-dimensional vector (m 0, m 1..., m N-1), with (m 0, m 1..., m N-1) be updated to above-mentioned PKI equation group G, just can obtain cyphertext vector (c 0, c 1..., c N-1)=G (m 0, m 1..., m N-1);
(III) decrypting process: private key is { T -1, U -1, concrete decrypting process is as follows,
Earlier with little territory F qOn Reversible Linear Transformation T -1To cyphertext vector (c 0, c 1..., c N-1) carrying out linear hybrid, the result of mixing is still little territory F qOn n-dimensional vector;
Use dijection described in the encryption system then
Figure A20091006171200101
N-dimensional vector after the linear hybrid is become big territory
Figure A20091006171200102
An element, be designated as B, utilize big territory again
Figure A20091006171200103
On nonlinear function F -1(B)=B hTo the element B effect, the result of effect is still big territory
Figure A20091006171200104
On element, be designated as A;
Use dijection at last
Figure A20091006171200105
Contrary with big territory
Figure A20091006171200106
On elements A be mapped to little territory F qOn a n-dimensional vector, and with little territory F qOn Reversible Linear Transformation U -1It is carried out linear hybrid, and the result of mixing is still little territory F qOn n-dimensional vector, be designated as (m 0, m 1..., m N-1), promptly deciphering back gained is expressly vectorial.
And, set parameter γ=2 in the encryption system.
And, Reversible Linear Transformation T in the described Reversible Linear Transformation parts is replaced with T П, T ПBut the capable n that constitutes of last r of expression deletion n rank inverse square matrix T * (n-r) matrix, wherein 0<r<n; The PKI of encryption system becomes little territory F qThe nonlinear multivariable equation group of a last n argument, a n-r equation is labeled as G П, its form is as follows:
y 0 = g 0 ( x 0 , x 1 , . . . , x n - 1 ) . . . y n - r - 1 = g n - r - 1 ( x 0 , x 1 , . . . , x n - 1 ) .
And, set parameter γ=2 in the encryption system, adopt private key { T -1, U -1, Seed} realizes signature, adopts PKI G ПRealize certifying signature; Wherein Seed represents the random seed Bit String, PKI G ПIn the highest the number of times of each polynomial equation be 3;
Suppose that clear-text message is M, specifically signature and verification mode are as follows,
(a) signature process is:
1. use the Hash function hash (.) of appointment to calculate M 1=hash (M), M 2=hash (M 1), and with Bit String M 2Be connected Bit String M 1The back forms a new Bit String M 1|| M 2, extract M 1|| M 2(n-r) q position Bit String of front is designated as Y;
2. use the Hash function hash (.) of appointment to calculate hash (Seed), the rq position Bit String that extracts hash (Seed) front is designated as R;
3. Bit String R is connected the Bit String Y||R of a long nq position of formation, Bit String Y back, and Y||R is mapped as little territory F according to the π of dijection described in the encryption system qOn a n-dimensional vector, be designated as (m 0, m 1..., m N-1);
4. earlier with little territory F qOn Reversible Linear Transformation T -1To n-dimensional vector (m 0, m 1..., m N-1) carrying out linear hybrid, the result of mixing is still little territory F qOn n-dimensional vector; Use dijection described in the encryption system then
Figure A20091006171200111
N-dimensional vector after the linear hybrid is become big territory
Figure A20091006171200112
An element, be designated as B;
5. utilize big territory
Figure A20091006171200113
On nonlinear function F -1(B)=B hTo the element B effect, the result of effect is still big territory
Figure A20091006171200114
On element, be designated as A; Use dijection described in the encryption system at last
Figure A20091006171200115
Contrary with big territory
Figure A20091006171200116
On elements A be mapped to little territory F qOn a n-dimensional vector, and with little territory F qLast Reversible Linear Transformation U -1It is carried out linear hybrid, and the result of mixing is still little territory F qOn n-dimensional vector, be designated as (c 0, c 1..., c N-1);
6. with (c 0, c 1..., c N-1) be encoded into the signature Bit String S of corresponding signature length.
(b) certifying signature process:
1. use the Hash function hash (.) of appointment to calculate M 1=hash (M), M 2=hash (M 1), and with Bit String M 2Be connected Bit String M 1The back forms a new Bit String M 1|| ‖ M 2, extract M 1|| M 2(n-r) q position Bit String of front is designated as Y; And Bit String Y is mapped as little territory F according to the π of dijection described in the encryption system qOn a n-r dimensional vector (m 0, m 1..., m N-r-1);
2. utilize the π of dijection described in the encryption system Bit String S that will sign to be mapped as little territory F qOn n-dimensional vector (c 0, c 1..., c N-1);
3. utilize PKI G ПCalculate (m ' 0, m ' 1..., m ' N-r-1)=G П(c 0, c 1..., c N-1), and with the inverse mapping of dijection π with little territory F qOn the n-r dimensional vector (m ' 0, m ' 1..., m ' N-r-1) be mapped to the Bit String of (n-r) q position, be designated as Y '; If Y=Y ' then accept signature, otherwise refusal is accepted.
Public key encryption and decryption method technical scheme provided by the invention belongs to the multivariable common key cryptosystem, provide encryption by Reversible Linear Transformation, reversible nonlinear transformation and Reversible Linear Transformation three recombinations, only need grasp two Reversible Linear Transformation during decoding as private key.The present invention is the substance lifting to the Matsumoto-Imai cryptographic system, and new algorithm can effectively be resisted attack methods such as differential attack, linearisation attack.Also inherited simultaneously the multivariable public-key cryptosystem high efficiency, do not need password coprocessor, be particularly suitable for advantages such as smart card, the attack that especially can resist quantum computer, these advantages are that the conventional public-key cryptographic system is incomparable.In case quantum computer reaches the practicability stage, the present invention can be used as the scheme of conventional public-key passwords such as substituting RSA, ECC, ElGama1.Based on this public key encryption and decryption method, the present invention also provides digital signature method safely and efficiently, can play a significant role at information security field.
Description of drawings
Fig. 1 is an encryption and decryption schematic diagram of the present invention;
Fig. 2 is the flow chart of the present invention to message M signature;
Fig. 3 is the flow chart of certifying signature S of the present invention.
Embodiment
Public key encryption and decryption method provided by the invention is based on nonlinear multivariable equation group intractability problem on the finite field and a kind of multivariable public key encryption and decryption method of designing:
(I) in order to realize encryption and decryption, top priority is to set up encryption system:
Utilize ground field F earlier 2={ 0,1} constructs little territory F qWith big territory
Figure A20091006171200131
F q=F 2[x]/g (x), F q n = F q [ x ] / f ( x ) , Q=2 wherein k, g (x) is ground field F 2On k irreducible function, f (x) is little territory F qOn n irreducible function, F 2[x], F q[x] represents F respectively 2, F qThe polynomial ring of last indeterminate x;
Define ground field F then 2On k gt F 2 kTo little territory F qA dijection π, any k dimensional vector b = ( b 0 , b 1 , . . . , b k - 1 ) ∈ F 2 k , π (b) ∈ F then q, π (b)=b K-1x K-1+ ... + b 1X+b 0Modg (x); And territory F qOn n-dimensional vector space F q nArrive
Figure A20091006171200134
A dijection
Figure A20091006171200135
Any n-dimensional vector w = ( w 0 , w 1 , . . . , w n - 1 ) ∈ F q n , Then
Figure A20091006171200138
Thereby by dijection π and Support ground field F 2, little territory F qWith big territory
Figure A200910061712001310
Between element conversion;
Reversible Linear Transformation parts and reversible nonlinear transformation parts are set in system, and described Reversible Linear Transformation parts are little territory F qTwo Reversible Linear Transformation T, U of last picked at random, wherein the contrary of Reversible Linear Transformation T is little territory F qOn Reversible Linear Transformation T -1, the contrary of Reversible Linear Transformation U is little territory F qOn Reversible Linear Transformation U -1But the form of Reversible Linear Transformation T, U is n rank inverse square matrix; Described reversible nonlinear transformation parts are little territory F qThe nonlinear multivariable equation group of a last n argument, a n equation, the concrete make of described nonlinear multivariable equation group is as follows:
Definition from
Figure A200910061712001311
Arrive
Figure A200910061712001312
Reversible nonlinear function F ( A ) = A q θ + γ , Wherein A ∈ F q n , θ, γ satisfies 2≤γ<n, 0<θ<n and gcd (q θ+ γ, q n-1)=1, wherein gcd represents greatest common factor (G.C.F.).The inverse function of reversible nonlinear function F (A) is nonlinear function F -1(A)=A h, h=(q wherein θ+ γ) -1Mod (q n-1);
If little territory F qOn a n-dimensional vector (x 0, x 1..., x N-1), earlier with little territory F qOn Reversible Linear Transformation U to (x 0, x 1..., x N-1) carrying out linear hybrid, the result of mixing is still little territory F qOn n-dimensional vector; Use dijection then
Figure A20091006171200141
N-dimensional vector after the linear hybrid is become big territory
Figure A20091006171200142
An elements A, utilize big territory again
Figure A20091006171200143
On nonlinear function F ( A ) = A q θ + γ To the elements A effect, the result of effect is still big territory
Figure A20091006171200145
On element, be designated as B; Use dijection at last
Figure A20091006171200146
Contrary with big territory
Figure A20091006171200147
On element B be mapped to little territory F qOn a n-dimensional vector, and with little territory F qOn Reversible Linear Transformation T it is carried out linear hybrid, the result of mixing is still little territory F qOn a n-dimensional vector, be designated as (y 0, y 1..., y N-1); Thereby obtain n-dimensional vector (x 0, x 1..., x N-1) and n-dimensional vector (y 0, y 1..., y N-1) relation, relation shows as little territory F qThe nonlinear multivariable equation group of a last n argument, a n equation, its form is as follows:
y 0 = g 0 ( x 0 , x 1 , . . . , x n - 1 ) . . . y n - 1 = g n - 1 ( x 0 , x 1 , . . . , x n - 1 )
Wherein the highest number of times of each polynomial equation is γ+1;
With above-mentioned little territory F qThe nonlinear multivariable equation group of a last n argument, a n equation is as the PKI G of system, and the PKI equation group of formation is labeled as,
G(x 0,x 1,…,x n-1)=(g 0(x 0,x 1,…,x n-1),g 1(x 0,x 1,…,x n-1),…,g n-1(x 0,x 1,…,x n-1))。
During concrete enforcement, can set up encryption system according to the concrete numerical value of the setting of engineering application need k, n, θ, r.
(II) determine PKI by encryption system after, ciphering process directly utilizes PKI to get final product: the ciphering process that utilizes PKI G that encryption system provides to realize, the concrete operations mode is as follows,
If clear-text message is little territory F qOn n-dimensional vector (m 0, m 1..., m N-1), with (m 0, m 1..., m N-1) be updated to above-mentioned PKI equation group G, just can obtain cyphertext vector (c 0, c 1..., c N-1)=G (m 0, m 1..., m N-1).
(III) decrypting process is the inverse process of ciphering process: private key is { T -1, U -1, concrete decrypting process is as follows,
Earlier with little territory F qOn Reversible Linear Transformation T -1To cyphertext vector (c 0, c 1..., c N-1) carrying out linear hybrid, the result of mixing is still little territory F qOn n-dimensional vector;
Use dijection described in the encryption system then
Figure A20091006171200151
N-dimensional vector after the linear hybrid is become big territory An element, be designated as B, utilize big territory again
Figure A20091006171200153
On nonlinear function F -1(B)=B hTo the element B effect, the result of effect is still big territory
Figure A20091006171200154
On element, be designated as A;
Use dijection at last
Figure A20091006171200155
Contrary with big territory
Figure A20091006171200156
On elements A be mapped to little territory F qOn a n-dimensional vector, and with little territory F qOn Reversible Linear Transformation U -1It is carried out linear hybrid, and the result of mixing is still little territory F qOn n-dimensional vector, be designated as (m 0, m 1..., m N-1), promptly deciphering back gained is expressly vectorial.
Referring to Fig. 1, the essence of encryption can simplify that to be expressed as be exactly that plaintext M is passed through linear transformation U, nonlinear transformation F, linear transformation T successively, forms ciphertext C; Otherwise the essence of decoding is exactly that ciphertext C passes through linear transformation T successively -1, nonlinear transformation F -1, linear transformation U -1, solve plaintext M.
The present invention adopts high order (the highest number of times is greater than 2) the multinomial equation group on the finite field to design new multivariable common key cryptosystem, therefore sets 2≤γ<n.The invention provides further technical scheme and simplify the encryption and decryption process: set parameter γ=2 in the encryption system.Can reduce the encryption system complexity like this, improve encryption efficiency, be better than the situation of γ>2.
The invention provides further technical scheme and simplify, this simplification is mainly used in digital signature, improves the fail safe of signature and the efficient of certifying signature.Be embodied in: Reversible Linear Transformation T in the described Reversible Linear Transformation parts is replaced with T П, T ПBut the capable n that constitutes of last r of the n rank inverse square matrix T of expression deletion * (n-r) matrix, wherein 0<r<n; The PKI of encryption system becomes little territory F qThe nonlinear multivariable equation group of a last n argument, a n-r equation is labeled as G ПIts form is as follows:
y 0 = g 0 ( x 0 , x 1 , . . . , x n - 1 ) . . . y n - r - 1 = g n - r - 1 ( x 0 , x 1 , . . . , x n - 1 )
Digital signature method provided by the invention is based on these two kinds of simplification: set parameter γ=2 in the encryption system, adopt private key { T -1, U -1, Seed} realizes signature, adopts PKI G ПRealize certifying signature, wherein Seed represents the random seed Bit String; PKI G ПIn the highest the number of times of each polynomial equation be 3 (they being γ+1);
Suppose that communicating pair is validated user A and B, it is that M signs to clear-text message that user B needs A, and specifically signature and verification mode are as follows,
(a) referring to Fig. 2, user A to the signature process of plaintext M is:
1. use the Hash function hash (.) of appointment to calculate M 1=hash (M), M 2=hash (M 1), and with Bit String M 2Be connected Bit String M 1The back forms a new Bit String M 1|| M 2, extract M 1|| M 2(n-r) q position Bit String of front is designated as Y;
2. use the Hash function hash (.) of appointment to calculate hash (Seed), the rq position Bit String that extracts hash (Seed) front is designated as R;
3. Bit String R is connected the Bit String Y||R of a long nq position of formation, Bit String Y back, and Y||R is mapped as little territory F according to the π of dijection described in the encryption system qOn a n-dimensional vector, be designated as (m 0, m 1..., m N-1);
4. earlier with little territory F qOn Reversible Linear Transformation T -1To n-dimensional vector (m 0, m 1..., m N-1) carrying out linear hybrid, the result of mixing is still little territory F qOn n-dimensional vector; Use dijection described in the encryption system then
Figure A20091006171200162
N-dimensional vector after the linear hybrid is become big territory An element, be designated as B;
5. utilize big territory
Figure A20091006171200164
On nonlinear function F -1(B)=B hTo the element B effect, the result of effect is still big territory
Figure A20091006171200171
On element, be designated as A; Use dijection described in the encryption system at last
Figure A20091006171200172
Contrary with big territory
Figure A20091006171200173
On elements A be mapped to little territory F qOn a n-dimensional vector, and with little territory F qLast Reversible Linear Transformation U -1It is carried out linear hybrid, and the result of mixing is still little territory F qOn n-dimensional vector, be designated as (c 0, c 1..., c N-1);
6. with (c 0, c 1..., c N-1) be encoded into the signature Bit String S of corresponding signature length.
7. the user A S that will sign sends to user B.
(b) referring to Fig. 3, user B certifying signature process is:
1. use the Hash function hash (.) of appointment to calculate M 1=hash (M), M 2=hash (M1), and with Bit String M 2Be connected Bit String M 1The back forms a new Bit String M 1|| M 2, extract M 1|| M 2(n-r) q position Bit String of front is designated as Y; And Bit String Y is mapped as little territory F according to the π of dijection described in the encryption system qOn a n-r dimensional vector (m 0, m 1..., m N-r-1);
2. utilize the π of dijection described in the encryption system Bit String S that will sign to be mapped as little territory F qOn n-dimensional vector (c 0, c 1..., c N-1);
3. utilize PKI G ПCalculate (m ' 0, ' 1..., m ' N-r-1)=G П(C 0, c 1..., c N-1), and with the inverse mapping of dijection π with little territory F qOn the n-r dimensional vector (m ' 0, m ' 1..., m ' N-r-1) be mapped to the Bit String of (n-r) q position, be designated as Y '; If Y=Y ' then accept signature, otherwise refusal is accepted.Y '=G wherein П(S) that is Y '=G П(c 0, c 1..., c N-1).
Below in conjunction with embodiment the present invention is further described, but embodiment should not be construed as limitation of the present invention.
Embodiment one
(I) set up system: utilize ground field F earlier 2={ 0,1} constructs little territory and big territory: little territory F 8=F 2[X]/(X 3+ X+1), big territory F 8 3 = F 8 [ X ] / ( X 3 + X + 1 ) , Define F then 8 3Arrive
Figure A20091006171200182
A dijection
Figure A20091006171200183
∀ w = ( w 0 , w 1 , w 2 ) ∈ F 8 3 ,
Figure A20091006171200185
So can be by dijection
Figure A20091006171200186
Carry out little territory F 8With big territory
Figure A20091006171200187
Between element conversion.
The Reversible Linear Transformation parts adopt little territory F 8(establishing α is generator) but two 3 rank inverse square matrixs going up picked at random as T, U.
U = α 3 α 5 α 3 α 2 α 6 α 5 α 4 1 α 5 , U - 1 = α 2 0 1 α α 5 α 1 1 α , T = α 3 α 1 α 5 α 4 1 0 0 1 , T - 1 = α 2 α 6 1 α 3 α 1 0 0 1
Choose non-linear invertible function F (A), arbitrary element A ∈ F 8 3 Have F ( A ) = A 8 2 + 2 , Obvious gcd (8 2+ 2,8 3-1)=1, so nonlinear function F (A) is reversible, and inverse function is F -1(A)=A 271
The private key of encryption system is { T -1, U -1.
The PKI of encryption system can be derived by square formation T, U.Basic thought is that the input of reversible nonlinear function F (A), output vector are carried out linear hybrid with U and T respectively, to reach the purpose of hiding private key information, supposes that the input vector of F is ( x 0 , x 1 , x 2 ) ∈ F 8 3 , The derivation of PKI is as follows:
1. to input vector with carrying out linear hybrid:
U · x 0 x 1 x 2 = α 3 α 5 α 3 α 2 α 6 α 5 α 4 1 α 5 x 0 x 1 x 2 = α 3 x 0 + α 5 x 1 + α 3 x 2 α 2 x 0 + α 6 x 1 + α 5 x 2 α 4 x 0 + x 1 + α 5 x 2
2. use dijection then It is mapped to big territory
Figure A200910061712001817
On an elements A:
Figure A200910061712001818
3. obtain big territory with nonlinear function F effect
Figure A200910061712001819
On another element B:
B = F ( A ) = A 8 2 + 2 mod ( X 3 + X + 1 )
= ( α 6 x 0 3 + α 4 x 0 2 x 1 + α 6 x 0 x 1 2 + α 4 x 1 2 x 2 + α 6 x 0 x 2 2 + α 6 x 1 x 2 2 + α 4 x 2 3 )
+ ( α 6 x 0 2 x 2 + α 4 x 1 2 x 2 + α 4 x 0 x 2 2 + α 4 x 1 x 2 2 + x 2 3 ) X
+ ( α x 0 3 + α 6 x 0 x 1 2 + α 2 x 1 3 + α 6 x 0 2 x 2 + α 2 x 0 x 2 2 + x 1 x 2 2 + α 2 x 2 3 ) X 2
4. use dijection again Contrary
Figure A20091006171200196
With big territory
Figure A20091006171200197
On element B its be mapped to little territory F 8On a vector
Figure A20091006171200198
5. at last with T to vector
Figure A20091006171200199
Carry out linear hybrid, obtain the output vector { y of PKI G 0, y 1, y 2}:
Figure A200910061712001910
Aforementioned calculation result is the PKI of system, and the PKI equation group can be expressed as little territory F 8On one 3 yuan 3 order polynomial equation group:
y 0 = α 4 x 0 3 + α 5 x 0 2 x 1 + α 4 x 0 x 1 2 + x 1 3 + α 2 x 0 2 x 2 + α 4 x 1 2 x 2 + α 5 x 0 x 2 2 + x 2 3 + α 4 x 2 3 y 1 = α 2 x 0 3 + α 5 x 0 2 x 1 + x 0 x 1 2 + α 4 x 0 2 x 2 + α 4 x 1 2 x 2 + α 4 x 1 x 2 2 + α 4 x 2 3 y 2 = α x 0 3 + α 5 x 0 x 1 2 + α 2 x 1 3 + x 0 2 x 2 + x 1 x 2 2 + α 2 x 2 3
(II) use the public key encryption process: establish clear-text message vector (x 0, x 1, x 2)={ 1+ α, α 2, α }, the above-mentioned 3 yuan of 3 order polynomial equation group of substitution can obtain cyphertext vector (y 0, y 1, y 2)={ 1+ α, 1+ α, α+α 2.
(III) with private key { T -1, U -1Decrypting process is identical with the derivation of system PKI, as long as linear transformation that will be wherein, nonlinear transformation are respectively with corresponding inverse transformation.
Embodiment 2 has provided a fail safe and has been at least 2 80Efficient signature scheme:
System parameters: choose parameter k=5, n=37, θ=7, r=16, the Hash function is selected SHA-1 for use, and the output length value of SHA-1 is 160 bits.So q=2 k=32, structure intermediate field F 32With big territory
Figure A20091006171200201
F 32=F 2[x]/(x 5+ x 2+ 1), F 32 37 = F 32 [ x ] / ( x 37 + x 12 + x 10 + x 2 + 1 ) . The random seed Seed that produces one 80 bit then reaches at intermediate field F 32Generate the U of two affine dijections at random, T, then system's private key is { T -1, U -1, Seed} needs the memory space of 1.72Kbytes.PKI G is F 32 37To F 32 2137 arguments, the cubic equation group of 21 equations, it can be released by private key, i.e. G=T о F о U, its form is as follows:
G i ( X 0 , . . . , X 36 ) = &Sigma; 0 &le; j , k , t < n &zeta; i , j , k , t X j X k X t + &Sigma; 0 &le; j , k < n &eta; i , j , k X j X k + &Sigma; 0 &le; j < n &mu; i , j X j + &lambda; i
Wherein, ζ I, j, k, t, η I, j, k, μ I, j, λ i∈ F 32
All these cubic polynomials (G that puts together 0, G 1..., G 36) just formed the PKI of system, need the memory space of 129.68Kbytes altogether.
Suppose that message to be signed is M, then signature-verification process is as follows:
(I) signature process is:
Step1. establish M 1And M 2Be 160 bits,
M 1=SHA-1(M),M 2=SHA-1(M 1)
Be that Hash function hash (.) adopts common SHA-1 (.) function.
Step2. establishing v is 105 bits,
V=[M 2] 0→104
Step3. establishing W is 80 bits,
W=[SHA-1(V||Seed)] 0→79
Step4. establishing Y is F 32The vector of last 21 elements, length 105 bits,
Y=(π([V] 0→4),π([V] 5→9),…,π([V] 100→104))
Step5. establishing R is F 32The vector of last 16 elements, length 80 bits,
R=(π([W] 0→4),π([W] 5→9),…,π([W] 75→79))
Step6. establish X = ( X 0 , . . . , X 36 ) &Element; F 32 37 ,
Figure A20091006171200211
Wherein
h=(32 7+2) -1mod(32 37-1)
Step7. the s that signs is that length is the Bit String of 185 bits,
S=π -1(X 0)||…||π -1(X 36)
(II) certifying signature process:
Step1. establish M 1And M 2Be 160 bits,
M 1=SHA-1(M),M 2=SHA-1(M 1)
Step2. establishing v is 105 bits,
V=[M 2] 0→104
Step3. establishing Y is F 32The vector of last 21 elements, length 105 bits,
Y=(π([V] 0→4),π([V] 5→9),…,π([V] 100→104))
Step4. establishing Y ' is F 32The vector of last 21 elements, length 105 bits,
Y′=G(π([S] 0→4),π([S] 5→9),…,π([S] 100→104))
If Step5. Y=Y ' accepts signature, otherwise the refusal signature.
The fail safe of signature system is 2 80, in the signature process, main computing is finite field F 32Multiplication and add operation because the territory is less, so the implementation efficiency height, is fit to software and hardware and realizes.
The content that this specification is not described in detail belongs to the those skilled in the art known prior art.

Claims (4)

1, a kind of public key encryption and decryption method is characterized in that: be based on nonlinear multivariable equation group intractability problem on the finite field and a kind of multivariable public key encryption and decryption method of designing, its specific implementation is as follows,
(I) set up encryption system:
Utilize ground field F earlier 2={ 0,1} constructs little territory F qWith big territory
Figure A2009100617120002C1
F q=F 2[x]/g (x), F q n = F q [ x ] / f ( x ) , Q=2 wherein k, g (x) is ground field F 2On k irreducible function, f (x) is little territory F qOn n irreducible function, F 2[x], F q[x] represents F respectively 2, F qThe polynomial ring of last indeterminate x;
Define ground field F then 2On k gt F 2 kTo little territory F qA dijection π, any k dimensional vector b = ( b 0 , b 1 , &CenterDot; &CenterDot; &CenterDot; , b k - 1 ) &Element; F 2 k , π (b) ∈ F then q, π (b)=b K-1x K-1+ ... + b 1X+b 0Modg (x); And little territory F qOn n-dimensional vector space F q nTo big territory
Figure A2009100617120002C4
A dijection
Figure A2009100617120002C5
Any n-dimensional vector w = ( w 0 , w 1 , &CenterDot; &CenterDot; &CenterDot; , w n - 1 ) &Element; F q n , Then
Figure A2009100617120002C7
Figure A2009100617120002C8
Thereby by dijection π and
Figure A2009100617120002C9
Support ground field F 2, little territory F qWith big territory
Figure A2009100617120002C10
Between element conversion;
Reversible Linear Transformation parts and reversible nonlinear transformation parts are set in system, and described Reversible Linear Transformation parts are little territory F qTwo Reversible Linear Transformation T, U of last picked at random, wherein the contrary of Reversible Linear Transformation T is little territory F qOn Reversible Linear Transformation T -1, the contrary of Reversible Linear Transformation U is little territory F qOn Reversible Linear Transformation U -1But the form of Reversible Linear Transformation T, U is n rank inverse square matrix; Described reversible nonlinear transformation parts are little territory F qThe nonlinear multivariable equation group of a last n argument, a n equation, the concrete make of described nonlinear multivariable equation group is as follows:
Definition from
Figure A2009100617120002C11
Arrive
Figure A2009100617120002C12
Reversible nonlinear function F ( A ) = A q &theta; + &gamma; , Wherein A &Element; F q n , θ, γ satisfies 2≤r<n, 0<θ<n and gcd (q θ+ γ, q n-1)=1, wherein gcd represents greatest common factor (G.C.F.); The inverse function of reversible nonlinear function F (A) is nonlinear function F -1(A)=A h, h=(q wherein θ+ γ) -1Mod (q n-1);
If little territory F qOn a n-dimensional vector (x 0, x 1..., x N-1), earlier with little territory F qOn Reversible Linear Transformation U to (x 0, x 1..., x N-1) carrying out linear hybrid, the result of mixing is still little territory F qOn n-dimensional vector; Use dijection then
Figure A2009100617120003C1
N-dimensional vector after the linear hybrid is become big territory
Figure A2009100617120003C2
An elements A, utilize big territory again
Figure A2009100617120003C3
On nonlinear function F ( A ) = A q &theta; + &gamma; To the elements A effect, the result of effect is still big territory
Figure A2009100617120003C5
On element, be designated as B; Use dijection at last
Figure A2009100617120003C6
Contrary with big territory
Figure A2009100617120003C7
On element B be mapped to little territory F qOn a n-dimensional vector, and with little territory F qOn Reversible Linear Transformation T it is carried out linear hybrid, the result of mixing is still little territory F qOn a n-dimensional vector, be designated as (y 0, y 1..., y N-1); Thereby obtain little territory F qOn n-dimensional vector (x 0, x 1..., x N-1) and n-dimensional vector (y 0, y 1..., y N-1) relation, relation shows as little territory F qThe nonlinear multivariable equation group of a last n argument, a n equation, its form is as follows:
y 0 = g 0 ( x 0 , x 1 , &CenterDot; &CenterDot; &CenterDot; , x n - 1 ) . . . y n - 1 = g n - 1 ( x 0 , x 1 , &CenterDot; &CenterDot; &CenterDot; , x n - 1 )
Wherein the highest number of times of each polynomial equation is γ+1;
With above-mentioned little territory F qThe nonlinear multivariable equation group of a last n argument, a n equation is as the PKI G of system, and the PKI equation group of formation is labeled as,
G(x 0,x 1,…,x n-1)=(g 0(x 0,x 1,…,x n-1),g 1(x 0,x 1,…,x n-1),…,g n-1(x 0,x 1,…,x n-1));
(II) ciphering process: the ciphering process that the PKI G that utilizes encryption system to provide realizes, the concrete operations mode is as follows: establishing clear-text message is little territory F qOn n-dimensional vector (m 0, m 1..., m N-1), with (m 0, m 1..., m N-1) be updated to above-mentioned PKI equation group G, just can obtain cyphertext vector (c 0, c 1..., c N-1)=G (m 0, m 1..., m N-1);
(III) decrypting process: private key is { T -1, U -1, concrete decrypting process is as follows,
Earlier with little territory F qOn Reversible Linear Transformation T -1To cyphertext vector (c 0, c 1..., c N-1) carrying out linear hybrid, the result of mixing is still little territory F qOn n-dimensional vector;
Use dijection described in the encryption system then
Figure A2009100617120004C1
N-dimensional vector after the linear hybrid is become big territory
Figure A2009100617120004C2
An element, be designated as B, utilize big territory again
Figure A2009100617120004C3
On nonlinear function F -1(B)=B hTo the element B effect, the result of effect is still big territory
Figure A2009100617120004C4
On element, be designated as A;
Use dijection at last
Figure A2009100617120004C5
Contrary with big territory
Figure A2009100617120004C6
On elements A be mapped to little territory F qOn a n-dimensional vector, and with little territory F qOn Reversible Linear Transformation U -1It is carried out linear hybrid, and the result of mixing is still little territory F qOn n-dimensional vector, be designated as (m 0, m 1..., m N-1), promptly deciphering back gained is expressly vectorial.
2, a kind of public key encryption and decryption method as claimed in claim 1 is characterized in that: set parameter γ=2 in the encryption system.
3, a kind of public key encryption and decryption method as claimed in claim 1 is characterized in that: Reversible Linear Transformation T in the described Reversible Linear Transformation parts is replaced with T , T But the capable n that constitutes of last r of expression deletion n rank inverse square matrix T * (n-r) matrix, wherein 0<r<n; The PKI of encryption system becomes little territory F qThe nonlinear multivariable equation group of a last n argument, a n-r equation is labeled as G , its form is as follows:
y 0 = g 0 ( x 0 , x 1 , &CenterDot; &CenterDot; &CenterDot; x n - 1 ) . . . y n - r - 1 = g n - r - 1 ( x 0 , x 1 , &CenterDot; &CenterDot; &CenterDot; , x n - 1 ) .
4, the digital signature method of realizing with the described public key encryption and decryption method of claim 3 is characterized in that: set parameter γ=2 in the encryption system, adopt private key { T -1, U -1, Seed} realizes signature, adopts PKI G Realize certifying signature; Wherein Seed represents the random seed Bit String, PKI G In the highest the number of times of each polynomial equation be 3;
Suppose that clear-text message is M, specifically signature and verification mode are as follows,
(a) signature process is:
1. use the Hash function hash (.) of appointment to calculate M 1=hash (M), M 2=hash (M 1), and with Bit String M 2Be connected Bit String M 1The back forms a new Bit String M 1|| M 2, extract M 1|| M 2(n-r) q position Bit String of front is designated as Y;
2. use the Hash function hash (.) of appointment to calculate hash (Seed), the rq position Bit String that extracts hash (Seed) front is designated as R;
3. Bit String R is connected the Bit String Y||R of a long nq position of formation, Bit String Y back, and Y||R is mapped as little territory F according to the π of dijection described in the encryption system qOn a n-dimensional vector, be designated as (m 0, m 1..., m N-1);
4. earlier with little territory F qOn Reversible Linear Transformation T -1To n-dimensional vector (m 0, m 1..., m N-1) carrying out linear hybrid, the result of mixing is still little territory F qOn n-dimensional vector; Use dijection described in the encryption system then
Figure A2009100617120005C1
N-dimensional vector after the linear hybrid is become big territory
Figure A2009100617120005C2
An element, be designated as B;
5. utilize big territory
Figure A2009100617120005C3
On nonlinear function F -1(B)=B hTo the element B effect, the result of effect is still big territory
Figure A2009100617120005C4
On element, be designated as A; Use dijection described in the encryption system at last
Figure A2009100617120005C5
Contrary with big territory
Figure A2009100617120005C6
On elements A be mapped to little territory F qOn a n-dimensional vector, and with little territory F qLast Reversible Linear Transformation U -1It is carried out linear hybrid, and the result of mixing is still little territory F qOn n-dimensional vector, be designated as (c 0, c 1..., c N-1);
6. with (c 0, c 1..., c N-1) be encoded into the signature Bit String s of corresponding signature length.
(b) certifying signature process:
1. use the Hash function hash (.) of appointment to calculate M 1=hash (M), M 2=hash (M 1), and with Bit String M 2Be connected Bit String M 1The back forms a new Bit String M 1|| M 2, extract M 1|| M 2(n-r) q position Bit String of front is designated as Y; And Bit String Y is mapped as little territory F according to the π of dijection described in the encryption system qOn a n-r dimensional vector (m 0, m 1..., m N-r-1);
2. utilize the π of dijection described in the encryption system Bit String S that will sign to be mapped as little territory F qOn n-dimensional vector (c 0, c 1..., c N-1);
3. utilize PKI G Calculate (m ' 0, m ' 1., m ' N-r-1)=G (c 0, c 1..., c N-1), and with the inverse mapping of dijection π with little territory F qOn the n-r dimensional vector (m ' 0, m ' 1..., m ' N-r-1) be mapped to the Bit String of (n-r) q position, be designated as Y '; If Y=Y ' then accept signature, otherwise refusal is accepted.
CN2009100617123A 2009-04-24 2009-04-24 Public key encryption and decryption method and digital signature method thereof Expired - Fee Related CN101540673B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2009100617123A CN101540673B (en) 2009-04-24 2009-04-24 Public key encryption and decryption method and digital signature method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2009100617123A CN101540673B (en) 2009-04-24 2009-04-24 Public key encryption and decryption method and digital signature method thereof

Publications (2)

Publication Number Publication Date
CN101540673A true CN101540673A (en) 2009-09-23
CN101540673B CN101540673B (en) 2011-02-16

Family

ID=41123678

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2009100617123A Expired - Fee Related CN101540673B (en) 2009-04-24 2009-04-24 Public key encryption and decryption method and digital signature method thereof

Country Status (1)

Country Link
CN (1) CN101540673B (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101834724A (en) * 2010-04-27 2010-09-15 武汉大学 Authenticated encryption method of public key and digital signature method
CN102012993A (en) * 2010-11-29 2011-04-13 北京卓微天成科技咨询有限公司 Methods and devices for selectively encrypting and decrypting data
CN102104479A (en) * 2009-12-16 2011-06-22 索尼公司 Quantum public key encryption system, key generation method, encryption method, and decryption method
CN102546185A (en) * 2012-02-26 2012-07-04 光束(北京)国际工程技术研究院有限公司 Data encrypting method and encrypted data transmitting device
CN102611550A (en) * 2012-02-26 2012-07-25 光束(北京)国际工程技术研究院有限公司 Method for encrypting data and method for transmitting encrypted data
CN102624527A (en) * 2012-02-26 2012-08-01 光束(北京)国际工程技术研究院有限公司 Method and device for encrypting data and transmission method and transmission device of encrypted data
CN102957538A (en) * 2011-08-12 2013-03-06 索尼公司 Information processing apparatus and information processing method
CN103312498A (en) * 2013-06-20 2013-09-18 武汉大学 Quantum computation resistant public key cryptography method
CN103501226A (en) * 2013-10-23 2014-01-08 西安电子科技大学 Improved multi-variable public key signature scheme
WO2015039397A1 (en) * 2013-09-17 2015-03-26 华南理工大学 Multivariate public key encryption/decryption system and encryption/decryption method
WO2015039396A1 (en) * 2013-09-17 2015-03-26 华南理工大学 Multivariate public key signature/verification system and signature/verification method
CN109379178A (en) * 2018-11-15 2019-02-22 成都卫士通信息产业股份有限公司 Ciphering and deciphering device construction method, system, medium and equipment
CN111262707A (en) * 2020-01-16 2020-06-09 余志刚 Digital signature method, verification method, device and storage medium
CN111314287A (en) * 2019-12-20 2020-06-19 淮北师范大学 Public key encryption communication mode and device
CN115834973A (en) * 2023-01-12 2023-03-21 厦门简算科技有限公司 Method and system for transmitting data from cloud to local terminal at high speed

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100586065C (en) * 2006-04-24 2010-01-27 北京易恒信认证科技有限公司 CPK credibility authorization system
CN101321060B (en) * 2007-06-07 2011-06-08 管海明 Method and system for encoding and decoding digital message

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102104479A (en) * 2009-12-16 2011-06-22 索尼公司 Quantum public key encryption system, key generation method, encryption method, and decryption method
CN102104479B (en) * 2009-12-16 2014-01-29 索尼公司 Quantum public key encryption system, key generation method, encryption method, and decryption method
CN101834724B (en) * 2010-04-27 2012-08-29 武汉大学 Authenticated encryption method of public key and digital signature method
CN101834724A (en) * 2010-04-27 2010-09-15 武汉大学 Authenticated encryption method of public key and digital signature method
CN102012993A (en) * 2010-11-29 2011-04-13 北京卓微天成科技咨询有限公司 Methods and devices for selectively encrypting and decrypting data
CN102012993B (en) * 2010-11-29 2012-07-11 北京卓微天成科技咨询有限公司 Methods and devices for selectively encrypting and decrypting data
CN102957538A (en) * 2011-08-12 2013-03-06 索尼公司 Information processing apparatus and information processing method
CN102624527A (en) * 2012-02-26 2012-08-01 光束(北京)国际工程技术研究院有限公司 Method and device for encrypting data and transmission method and transmission device of encrypted data
CN102611550A (en) * 2012-02-26 2012-07-25 光束(北京)国际工程技术研究院有限公司 Method for encrypting data and method for transmitting encrypted data
CN102546185A (en) * 2012-02-26 2012-07-04 光束(北京)国际工程技术研究院有限公司 Data encrypting method and encrypted data transmitting device
CN103312498A (en) * 2013-06-20 2013-09-18 武汉大学 Quantum computation resistant public key cryptography method
CN103312498B (en) * 2013-06-20 2016-01-27 武汉大学 A kind of public key cryptography method of anti-quantum calculation
US9948463B2 (en) 2013-09-17 2018-04-17 South China University Of Technology Multivariate public key signature/verification system and signature/verification method
WO2015039397A1 (en) * 2013-09-17 2015-03-26 华南理工大学 Multivariate public key encryption/decryption system and encryption/decryption method
WO2015039396A1 (en) * 2013-09-17 2015-03-26 华南理工大学 Multivariate public key signature/verification system and signature/verification method
CN103501226A (en) * 2013-10-23 2014-01-08 西安电子科技大学 Improved multi-variable public key signature scheme
CN103501226B (en) * 2013-10-23 2017-05-24 西安电子科技大学 Improved multi-variable public key signature scheme
CN109379178A (en) * 2018-11-15 2019-02-22 成都卫士通信息产业股份有限公司 Ciphering and deciphering device construction method, system, medium and equipment
CN111314287A (en) * 2019-12-20 2020-06-19 淮北师范大学 Public key encryption communication mode and device
CN111262707A (en) * 2020-01-16 2020-06-09 余志刚 Digital signature method, verification method, device and storage medium
CN111262707B (en) * 2020-01-16 2023-04-14 余志刚 Digital signature method, verification method, device and storage medium
CN115834973A (en) * 2023-01-12 2023-03-21 厦门简算科技有限公司 Method and system for transmitting data from cloud to local terminal at high speed

Also Published As

Publication number Publication date
CN101540673B (en) 2011-02-16

Similar Documents

Publication Publication Date Title
CN101540673B (en) Public key encryption and decryption method and digital signature method thereof
CN103200000B (en) Shared key method for building up under a kind of quantum computation environment
CN101834724B (en) Authenticated encryption method of public key and digital signature method
CN103200001B (en) A kind of multi-variable public key ciphering method
CN103501227A (en) Improved multi-variable public key cryptogram encryption and decryption scheme
CN107147484A (en) A kind of full homomorphic cryptography method of floating number towards secret protection
CN101471776A (en) Method for preventing PKG forgery signature based on user identification
CN103748832A (en) Signature verification device, signature verification method, program, and recording medium
CN101977109A (en) Linear mixed high ordered equation public key algorithm
CN103780382A (en) Multivariable public-key encryption/decryption system and method based on hypersphere
CN103812658B (en) A kind of secure communication protocols based on stream cipher
WO2008148275A1 (en) Method and system for encoding and decoding the digital message
CN103746805A (en) External authentication key generation method and system
CN103718502A (en) Information processing device, information processing method, program, and recording medium
Tiwari Cryptography in blockchain
CN101860796A (en) Network multicast information encryption method against conspiracy attack
CN108494556A (en) A kind of method of efficient RSA Algorithm encrypting metadata file
WO2008148276A1 (en) Method and system for encoding and decoding the digital messages
Shi et al. A restricted quantum deniable authentication protocol applied in electronic voting system
Ghofar et al. Digital signature based on PlayGamal algorithm
CN106209376B (en) A kind of multivariable endorsement method for resisting forgery attack
CN103501226B (en) Improved multi-variable public key signature scheme
CN106100843B (en) The generation of multivariable public key, encryption and decryption approaches
CN103782331A (en) Information processing device, signature generation device, signature verification device, information processing method, signature generation method, and signature verification method
Yuan et al. A multivariate public key cryptographic scheme

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
ASS Succession or assignment of patent right

Owner name: CHANGSHU ZIJIN INTELLECTUAL PROPERTY SERVICE CO.,

Free format text: FORMER OWNER: WUHAN UNIVERSITY

Effective date: 20121219

C41 Transfer of patent application or patent right or utility model
COR Change of bibliographic data

Free format text: CORRECT: ADDRESS; FROM: 430072 WUHAN, HUBEI PROVINCE TO: 215500 SUZHOU, JIANGSU PROVINCE

TR01 Transfer of patent right

Effective date of registration: 20121219

Address after: 215500 Changshou City South East Economic Development Zone, Jiangsu, Jin Road, No. 8

Patentee after: Changshu Zijin Intellectual Property Service Co., Ltd.

Address before: 430072 Hubei city of Wuhan province Wuchang Luojiashan

Patentee before: Wuhan University

C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20160406

Address after: 215500 No. 8, Jin Du Road, Changshou City hi tech Industrial Development Zone, Jiangsu, China

Patentee after: Changshu Nanjing Normal University Development Research Academy Institute Co., Ltd.

Address before: 215500 Changshou City South East Economic Development Zone, Jiangsu, Jin Road, No. 8

Patentee before: Changshu Zijin Intellectual Property Service Co., Ltd.

CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20110216

Termination date: 20160424