CN105406968B - It is a kind of to collide INTEGER MATRICES production method without summation for Conbined public or double key field - Google Patents

It is a kind of to collide INTEGER MATRICES production method without summation for Conbined public or double key field Download PDF

Info

Publication number
CN105406968B
CN105406968B CN201510859344.2A CN201510859344A CN105406968B CN 105406968 B CN105406968 B CN 105406968B CN 201510859344 A CN201510859344 A CN 201510859344A CN 105406968 B CN105406968 B CN 105406968B
Authority
CN
China
Prior art keywords
area
matrix
bit
bits
value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510859344.2A
Other languages
Chinese (zh)
Other versions
CN105406968A (en
Inventor
戴清平
欧阳震诤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Erdos Dimanson Cryptography Technology Co ltd
Original Assignee
Beijing Dimansen Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Dimansen Technology Co Ltd filed Critical Beijing Dimansen Technology Co Ltd
Priority to CN201510859344.2A priority Critical patent/CN105406968B/en
Publication of CN105406968A publication Critical patent/CN105406968A/en
Application granted granted Critical
Publication of CN105406968B publication Critical patent/CN105406968B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Semiconductor Memories (AREA)

Abstract

INTEGER MATRICES production method being collided without summation for Conbined public or double key field the invention discloses a kind of, is included the following steps:S1. each element in the matrix is indicated with binary integer, and the binary integer is divided into low level area, the areas Zhong Wei and high-order area by bit;S2. the value in binary integer low level area is constructed so that the bit number in low level area for 1 accounts for the preset percentage of low level area number of bits, and for any two element in the matrix, the value in low level area is all different;S3. the value in the areas the binary integer Zhong Wei is constructed so that the value of the lowest bit position in the areas Zhong Wei is 1, and the value of remaining bit is 0;S4. the value in binary integer high position area is constructed so that the value in the high-order area of any two element is all different in the matrix;S5. matrix is obtained.The present invention has algorithm simple, it is easy to accomplish the advantages of, the problem of INTEGER MATRICES summation is collided can be solved perfectly.

Description

It is a kind of to collide INTEGER MATRICES production method without summation for Conbined public or double key field
Technical field
The present invention relates to information security Conbined public or double key field more particularly to a kind of touching without summation for Conbined public or double key field Hit INTEGER MATRICES production method.
Background technology
In general, every a line of an INTEGER MATRICES appoint take element make and, although two kinds of row indexs followed the example of It is not exactly the same, but two kinds are followed the example of the possible identical with value of acquirement element, i.e., collide with value.Conbined public or double key technology is one The public key cryptography technology (IBC) of kind identity-based, is different from traditional Public Key Infrastructure (PKI).Conbined public or double key technology attempts It solves two problems:First, obtaining the space of prodigious individual public private key pair using smaller seed key;Second is that establishing identity One-to-one relationship between identifier and public private key pair.But the solution of both of these problems all relies on INTEGER MATRICES summation collision The solution of problem, summation collision are the essential problems for hindering Conbined public or double key technology smoothly to expand.The researchers such as Tang Wen 2003 《Computer engineering and application》21st phase delivered《Conbined public or double key technology based on elliptic curve key system》, but the technology Still without solving summation collision problem.During the last ten years, summation collision problem never has effective solution scheme, causes to combine Public-key technology is unable to widespread adoption.Therefore, there is urgent need to the solution of the summation collision problem of INTEGER MATRICES.
Invention content
The technical problem to be solved in the present invention is that:For technical problem of the existing technology, the present invention provides one Kind algorithm is simple, it is easy to accomplish, the nothing for Conbined public or double key field that INTEGER MATRICES summation collision problem can be solved perfectly is asked With collision INTEGER MATRICES production method.
In order to solve the above technical problems, technical solution proposed by the present invention is:A kind of nothing for Conbined public or double key field is asked With collision INTEGER MATRICES production method, for given any 2h×2kRank matrix, line number are 0 to 2h- 1, row number is 0 to 2k- 1, Construction includes the following steps without summation collision INTEGER MATRICES:
S1. each element in the matrix is indicated with binary integer, and the binary integer is drawn by bit It is divided into low level area, the areas Zhong Wei and high-order area, the low level area of each element in the matrix includes LlA bit, the areas Zhong Wei packet Containing LmA bit, high-order area include LhA bit;
S2. the value in binary integer low level area is constructed so that account for low level area ratio in low level area for 1 number of bits The preset percentage of special digit, and for any two element in the matrix, the value in low level area is all different;
S3. the value in the areas the binary integer Zhong Wei is constructed so that the value of the lowest bit position in the areas Zhong Wei is 1, The value of remaining bit is 0;
S4. the value in binary integer high position area is constructed so that the high-order area of any two element in the matrix Value is all different;
S5. in the matrix each binary number be the matrix element value, obtain without summation collide INTEGER MATRICES.
As a further improvement on the present invention, the number of bits in the low level area meets as shown in formula (1),
Ll≥2×(h+k) (1)
In formula (1), LlFor the number of bits in low level area, h is the values of powers of the matrix line number, and k is the matrix columns Values of powers.
As a further improvement on the present invention, the specific steps of the step S2 include:
S2.1. by integer 0 to 2h+k- 1 is expressed as including the binary number of h+k bit, and by this 2h+kA binary system Integer inserts the matrix 2 at randomh+kIn the high h+k bit in a element low level area;
S2.2. the number of bits that the high h+k bit intermediate value in each element low level area is 1 in the matrix is obtained successively, And in the low L in low level arealAn appropriate number of 1 is inserted at random in (h+k) a bit so that the ratio that low level area intermediate value is 1 Special digit meets the preset percentage.
As a further improvement on the present invention, the number of bits that low level area intermediate value is 1 accounts for low level area number of bits Preset percentage be 48% to 52%.
As a further improvement on the present invention, shown in the number of bits such as formula (2) in the areas Zhong Wei,
Lm≥h+1 (2)
In formula (2), LmFor the bit number in the areas Zhong Wei, h is the values of powers of the matrix line number.
As a further improvement on the present invention, the number of bits in the high-order area meets as shown in formula (3),
Lh≥(k+1)×2h (3)
In formula (3), LhFor the number of bits in high-order area, h is the values of powers of the matrix line number, and k is the matrix columns Values of powers.
As a further improvement on the present invention, the specific steps of the step S4 include:
S4.1. for the matrix any row, optionally k+1 and the selected bit of other rows from the high-order area Different bit, and from 1 to 2k+1Appoint in -1 and takes 2kA mutually different number and with the binary number table of k+1 bit Show, the value of each bit is successively filled from low to high in k+1 selected bit;
S4.2. the bit that do not chosen in the high-order area is inserted 0.
As a further improvement on the present invention, in the step S4.1, it is described from the high-order area optionally k+1 and its The different bit of the selected bit of its row the specific steps are:For the i-th row of the matrix, high-order area is selected (k+1) × i is a to -1 total k+1 bit of (k+1) × (i+1).
As a further improvement on the present invention, the number of bits in the high-order area meets as shown in formula (4),
Lh≥(k+2)×2h (4)
In formula (4), LhFor the number of bits in high-order area, h is the values of powers of the matrix line number, and k is the matrix columns Values of powers;
The high-order area is in turn divided into fill area, tectonic province and random area, the construction by bit from high to low Shown in the number of bits in area such as formula (5),
Lg=k+1, (5)
In formula (5), LgFor the number of bits of the tectonic province, k is the values of powers of the matrix columns;
Shown in the number of bits such as formula (6) in the random area,
Lri=Lg× i+i=(k+2) × i (6)
In formula (6), LriFor the number of bits in the random area, LgFor the tectonic province number of bits, i is the element in institute State the line number in matrix;
The value of any two element tectonic province with identical line number is all different in the matrix.
As a further improvement on the present invention, the specific steps of the step S4 include:
S4.1a. for the i-th row of the matrix, from 1 to 2k+1Appoint in -1 and takes 2kA mutually different binary number dj(j∈ (0,2k- 1)), and by djValue be assigned to the tectonic province of the matrix, as shown in formula (7),
gij=dj (7)
In formula (7), gijFor the tectonic province binary number that line number in the matrix is the element that i row numbers are j, djIt is selected The two of j-th of number are into expression;
S4.2a. whenIt is 0 by the highest order value in the random area of the matrix when more than 0, other positions can value be arbitrarily 0 Or 1;
S4.3a. each bit in the fill area is inserted 0.
Compared with the prior art, the advantages of the present invention are as follows:The present invention solves insurmountable INTEGER MATRICES always Summation collision problem, has algorithm simple, it is easy to accomplish the advantages of.
Description of the drawings
Fig. 1 is the flow chart of the present invention.
Fig. 2 is that the block of element in the first matrix of the invention divides schematic diagram.
Fig. 3 is that the block of element in second of matrix of the invention divides schematic diagram.
Specific implementation mode
Below in conjunction with Figure of description and specific preferred embodiment, the invention will be further described, but not therefore and It limits the scope of the invention.
As shown in Figure 1, a kind of production method without summation collision INTEGER MATRICES for Conbined public or double key field, for given Any 2h×2kRank matrix, line number are 0 to 2h- 1, row number is 0 to 2k- 1, construction includes as follows without summation collision INTEGER MATRICES Step:S1. with each element in binary integer representing matrix, and by binary integer by bit be divided into low level area, The low level area in the areas Zhong Wei and high-order area, each element in matrix includes LlA bit, the areas Zhong Wei include LmA bit is high Position area includes LhA bit;S2. the value in construction binary integer low level area so that accounted for for 1 number of bits in low level area The preset percentage of low level area number of bits, and for any two element in matrix, the value in low level area is all different;S3. Construct the value in the areas binary integer Zhong Wei so that the value of the lowest bit position in the areas Zhong Wei is 1, and the value of remaining bit is 0; S4. the value in construction binary integer high position area so that the value in the high-order area of any two element is all different in matrix;S5. square Each binary number is the value of matrix element in battle array, obtains colliding INTEGER MATRICES without summation.
In the present embodiment, it is a h=3 without summation collision INTEGER MATRICES to need to construct, the 2 of k=73×27Rank matrix, Include altogether 8 × 128=1024 element, each element therein is indicated with binary integer, as shown in Fig. 2, and should Binary integer carries out block by bit and is divided into low level area, the areas Zhong Wei and high-order area, and it is every that blockette constructs binary integer The value of a bit ultimately generates the INTEGER MATRICES without summation collision, reduces difficulty of the construction without summation collision INTEGER MATRICES, So that the construction algorithm of matrix is more simple.
Wherein, the number of bits in low level area meets as shown in formula (1),
Ll≥2×(h+k) (1)
In formula (1), LlFor the number of bits in low level area, h is the values of powers of matrix line number, and k is the values of powers of matrix columns.
In the present embodiment, construction low level area the specific steps are:S2.1. by integer 0 to 2h+k- 1 is expressed as including h+k The binary number of a bit, and by this 2h+kA binary integer inserts matrix 2 at randomh+kHigh h+k of a element low level area In bit;S2.2. the number of bits that the high h+k bit intermediate value in each element low level area is 1 in acquisition matrix successively, and The low L in low level arealAn appropriate number of 1 is inserted at random in (h+k) a bit so that the number of bits that low level area intermediate value is 1 is full Sufficient preset percentage.
For current embodiment require that the matrix constructed, low level area includes at least 2 (3+7)=20 bits, 0~1023 The binary number that this 1024 integers are write as 10 bits is filled into the height in the low level area of 1024 elements of INTEGER MATRICES at random 10 bits, number when being write as binary system less than 10 bits are allowed to meet the form of 10 bits then to a high position by 0, Such as decimal integer 2,10 are represented in binary as, when with the binary representations of 10 bits, is needed in high-order 8 A bit mends 0, is write as 0000000010 form.0 is filled out to other bits selection in the low level area of each element in matrix Or 1, and so that, for any one element in the matrix, the number for the bit that low level area intermediate value is 1 accounts for low level area ratio The 48% to 52% of special digit, preferably 50%.In the present embodiment, preset percentage is 50%, such as some member in the matrix It is 0000000010 in 10 high-order bits in plain low level area, i.e. decimal number is 2, then for the element low level Other bits in area need 8 bits of arbitrary selection filling 1, remaining 2 bits filling 0, then the element low level area Binary form is 00000000101111111100, naturally it is also possible to it is other forms, such as 00000000100011111111, Either other arbitrary forms, it is only necessary to meet the bit that low level area is 1 and account for the 50% of low level area number of bits.This Sample construction result meet to any two element in matrix, the value in low level area is all different, i.e., low level area at least one Bit is different.
In the present embodiment, shown in the number of bits in the areas Zhong Wei such as formula (2),
Lm≥h+1 (2)
In formula (2), LmFor the bit number in the areas Zhong Wei, h is the values of powers of matrix line number.
The areas Ji Zhongwei include at least 4 bits, and the bit value of the areas Zhong Wei lowest order is 1, remaining each bit Position is 0, i.e., the areas Zhong Wei of all elements are 0001 form in matrix.
In the present embodiment, different makes can be used to high-order area's bit so that any two element in matrix The value in high-order area be all different.
The first high-order area bit make, the number of bits in high-order area meet as shown in formula (3),
Lh≥(k+1)×2h (3)
In formula (3), LhFor the number of bits in high-order area, h is the values of powers of matrix line number, and k is the values of powers of matrix columns.I.e. originally The number of bits in embodiment high position area is at least (k+1) × 2h=(7+1) × 23=64.
The present embodiment the specific steps are:S4.1. for matrix any row, from high-order area optional k+1 with it is other The selected different bit of bit of row, and from 1 to 2k+1Appoint in -1 and takes 2kA mutually different number is simultaneously compared with k+1 The binary number representation of special position successively fills the value of each bit in k+1 selected bit from low to high; S4.2. the bit that do not chosen in high-order area is inserted 0.I.e. for arbitrary a line of the matrix, in the ratio of high-order area selection Special position is different from other arbitrary selected bits of row,
In the make in the high position area, the case where higher bit position is invalid 0 is not considered, sets high-order area as comprising (k +1)×2h=(7+1) × 23The binary integer of=64 bits.Selection marker is set separately for 64 bits, first Under beginning state, the selection marker of each bit is unselected state, for arbitrary a line in the matrix, 64 from high-order area It is unselected status bits as constructing position that k+1=7+1=8 mark is arbitrarily selected in a bit, and by 8 bits Mark be set as having selected state.And from 1 to 2k+1- 1=28Appoint in -1=255 and takes 2k=27=128 mutually different numbers, it is selected The each number selected corresponds to each element in the matrix row.By selected each number with the two of 8 bits The form of system number indicates, to the binary number less than 8 bits, 0 is mended to a high position.It is 4 as one of selected number, Binary form is 100, then the form of 8 bits is 00000100, successively from low level to a high position by the value of 8 bits In 8 selected bits of filling, and remaining non-selected bit is filled out 0, that is, completes the construction to high-order area.
In order to further decrease the complexity of algorithm, the present embodiment selects the bit in high-order area in accordance with the following steps:It is right In the i-th row of matrix, select (the k+1) × i in high-order area a to -1 total k+1 bit of (k+1) × (i+1).In this reality It applies in example, from 1 to 27+1128 integers are arbitrarily chosen in -1=255, and are indicated with the binary form of 8 bits, to not The binary number of 8 bits of foot, fills into 0 to a high position, is allowed to meet the form of 8 bits.In the present embodiment, for this 0th row of matrix selects 1 to 128 totally 128 integers, and by this 128 integers with the binary form of 8 bits, such as right In selected ten into integer 3, binary system 11, the form for being write as 8 bits is 00000011, and by selected 1 to The binary number of 128 8 bits successively fills in 128 elements of the row, i.e. the 0th element of the 0th row, high-order area 0th bit is to the 7th bit, and the binary number of filling is 00000001, remaining bit fills out 0, the 1st of the row Element, the 0th bit in high-order area is to the 7th bit, and the binary number of filling is 00000010, remaining bit is filled out 0, and so on, complete the construction in one's own profession whole element high position area.Similarly, each element in the other rows of the matrix can be sequentially completed The construction in high-order area.To end, be completed the low level area of each element in the matrix, the construction in the areas Zhong Wei and high-order area, by this three Represented by a area two into line number value, each element is (k+1) × 2hThe binary system of+h+1+2 × (h+k) a bit Number, the as value of the element.
Due to arbitrary 2hThe sum that the identical binary number of a number of bits is added, h at most more than the bit of addend.It is right In the matrix that the present embodiment is constructed, appoint in every row and an element is taken to be added, low level be area and most ratios than former low level area Special digit is h more, by this present embodiment, the lowest order in the areas Zhong Wei is 1, remaining h is zero, therefore, and in summation, low level The carry that area is added can only at most influence the areas Zhong Wei, be had an impact without the bit to high-order area.Again since matrix is arbitrary The high-order area of two elements is all different, and therefore, as long as the ranks value in value twice is not exactly the same, and is worth centainly not It is identical, it thus obtains colliding INTEGER MATRICES without summation.
Second of high-order area bit make of the present embodiment:The number of bits in the high position area meets such as formula (4) institute Show,
Lh≥(k+2)×2h (4)
In formula (4), LhFor the number of bits in high-order area, h is the values of powers of the matrix line number, and k is the matrix columns Values of powers;
As shown in figure 3, high-order area is in turn divided into fill area, tectonic province and random area, structure by bit from high to low Shown in the number of bits such as formula (5) for making area,
Lg=k+1, (5)
In formula (5), LgFor the number of bits of tectonic province, k is the values of powers of matrix columns;
Shown in the number of bits such as formula (6) in random area,
Lri=Lg× i+i=(k+2) × i (6)
In formula (6),For the number of bits in random area, LgFor tectonic province number of bits, i is the row of the element in a matrix Number;The value of any two element tectonic province with identical line number is all different in matrix.
The specific steps of step S4 include:S4.1a. for the i-th row of matrix, from 1 to 2k+1Appoint in -1 and takes 2kIt is a different Binary number dj(j∈(0,2k- 1)), and by djValue be assigned to the tectonic province of matrix, as shown in formula (7),
gij=dj (7)
In formula (7), gijFor the tectonic province binary number that line number in matrix is the element that i row numbers are j, djFor selected jth The binary representation of number;S4.2a. work as LriIt is 0 by the highest order value in the random area of matrix, other positions can arbitrarily take when more than 0 Value is 0 or 1;S4.3a. each bit in fill area is inserted 0.
Second of high-order area make of the present embodiment, for 23×27The matrix of rank, by high-order area by bit from up to Low to be in turn divided into fill area, tectonic province and random area, tectonic province includes 8 bits, the bit of fill area and random area Number is variation, for the different elements in matrix, since the line number of the element is different, the bit of fill area and random area Number also differs, and for the i-th row in matrix, the number of bits in random area is (7+2) × i, in addition to tectonic province and random area, Remaining bit is fill area.Such as the 0th row of matrix, the number of bits in random area is 0, i.e., without random area, only fill area Tectonic province, the 0th to the 7th of high-order area is tectonic province, and the 8th to the is fill area, the 1st row of matrix, random area Number of bits is 9, i.e., high-order area is random area from low level to high-order the 0th to the 8th, and the 9th to the 16th is tectonic province, The rest may be inferred, is that every a line of matrix divides corresponding tectonic province and random area.When the number of bits in random area is not 0, i.e., Other than the 0th row of matrix, the highest order value in random area is 0, and other positions can arbitrarily take 0 or take 1.
For tectonic province, from 1 to 2k+1- 1=28Appoint in -1=255 and takes 2k=27=128 mutually different numbers, it is selected Each number be each element corresponded in the matrix row.By selected each number with the two of 8 bits into The form of number processed indicates, to the binary number less than 8 bits, 0 is mended to a high position.As one of select decimal number for 4, binary form 100, then the form of 8 bits is 00000100, and the value of 8 bits is successively filled construction Area completes the construction to tectonic province bit.
For fill area, it is only necessary to fill out 0 on each bit so that for arbitrary element in the matrix, binary number Bit all same.
The make in second of high-order area, since high-order area further includes having random area, so by second high-order area's construction What mode was constructed is existed with what is constructed than the first make without summation collision INTEGER MATRICES without summation collision INTEGER MATRICES When for Conbined public or double key, there is stronger safety.
Above-mentioned only presently preferred embodiments of the present invention, is not intended to limit the present invention in any form.Although of the invention Disclosed above with preferred embodiment, however, it is not intended to limit the invention.Therefore, every without departing from technical solution of the present invention Content, technical spirit any simple modifications, equivalents, and modifications made to the above embodiment, should all fall according to the present invention In the range of technical solution of the present invention protection.

Claims (9)

1. a kind of colliding INTEGER MATRICES production method for Conbined public or double key field without summation, which is characterized in that for what is given Any 2h×2kRank matrix, construction collide INTEGER MATRICES without summation and include the following steps,
S1. each element in the matrix is indicated with binary integer, and the binary integer is divided by bit The low level area in low level area, the areas Zhong Wei and high-order area, each element in the matrix includes LlA bit, the areas Zhong Wei include Lm A bit, high-order area include LhA bit;
S2. the value in binary integer low level area is constructed so that account for low level area bit in low level area for 1 number of bits Several preset percentages, and for any two element in the matrix, the value in low level area is all different;
S3. the value in the areas the binary integer Zhong Wei is constructed so that the value of the lowest bit position in the areas Zhong Wei is 1, remaining ratio The value of special position is 0;
S4. the value in binary integer high position area is constructed so that the value in the high-order area of any two element is equal in the matrix It differs;
S5. in the matrix each binary number be the matrix element value, obtain without summation collide INTEGER MATRICES;
Shown in the number of bits such as formula (2) in the areas Zhong Wei,
Lm≥h+1 (2)
In formula (2), LmFor the bit number in the areas Zhong Wei, h is the values of powers of the matrix line number.
2. according to claim 1 collide INTEGER MATRICES production method, feature for Conbined public or double key field without summation It is:The number of bits in the low level area meets as shown in formula (1),
Ll≥2×(h+k) (1)
In formula (1), LlFor the number of bits in low level area, h is the values of powers of the matrix line number, and k is the values of powers of the matrix columns.
3. according to claim 2 collide INTEGER MATRICES production method, feature for Conbined public or double key field without summation It is:The specific steps of the step S2 include:
S2.1. by integer 0 to 2h+k- 1 is expressed as including the binary number of h+k bit, and by this 2h+kA binary integer The matrix 2 is inserted at randomh+kIn the high h+k bit in a element low level area;
S2.2. the number of bits that the high h+k bit intermediate value in each element low level area in the matrix is 1 is obtained successively, and The low L in low level arealAn appropriate number of 1 is inserted at random in (h+k) a bit so that the bit that low level area intermediate value is 1 Number meets the preset percentage.
4. according to claim 3 collide INTEGER MATRICES production method, feature for Conbined public or double key field without summation It is:The preset percentage that the number of bits that low level area intermediate value is 1 accounts for low level area number of bits is 48% to 52%.
5. according to claim 1 collide INTEGER MATRICES production method, feature for Conbined public or double key field without summation It is, the number of bits in the high position area meets as shown in formula (3),
Lh≥(k+1)×2h (3)
In formula (3), LhFor the number of bits in high-order area, h is the values of powers of the matrix line number, and k is the values of powers of the matrix columns.
6. according to claim 5 collide INTEGER MATRICES production method, feature for Conbined public or double key field without summation It is, the specific steps of the step S4 include:
S4.1. for the matrix any row, from the high-order area optionally k+1 with the selected bit of other rows not phase With bit, and from 1 to 2k+1Appoint in -1 and takes 2kA mutually different number and with the binary number representation of k+1 bit, will The value of each bit is successively filled from low to high in k+1 selected bit;
S4.2. the bit that do not chosen in the high-order area is inserted 0.
7. according to claim 6 collide INTEGER MATRICES production method, feature for Conbined public or double key field without summation It is, in the step S4.1, optionally k+1 and the different bit of the selected bit of other rows from the high-order area Position the specific steps are:For the i-th row of the matrix, select (the k+1) × i in high-order area a to (k+1) × (i+1) -1 A total k+1 bits.
8. according to claim 1 collide INTEGER MATRICES production method, feature for Conbined public or double key field without summation It is:The number of bits in the high position area meets as shown in formula (4),
Lh≥(k+2)×2h (4)
In formula (4), LhFor the number of bits in high-order area, h is the values of powers of the matrix line number, and k is the values of powers of the matrix columns;
The high-order area is in turn divided into fill area, tectonic province and random area by bit from high to low, the tectonic province Shown in number of bits such as formula (5),
Lg=k+1, (5)
In formula (5), LgFor the number of bits of the tectonic province, k is the values of powers of the matrix columns;
Shown in the number of bits such as formula (6) in the random area,
In formula (6),For the number of bits in the random area, LgFor the tectonic province number of bits, i is the element in the square Line number in battle array;
The value of any two element tectonic province with identical line number is all different in the matrix.
9. according to claim 8 collide INTEGER MATRICES production method, feature for Conbined public or double key field without summation It is, the specific steps of the step S4 include:
S4.1a. for the i-th row of the matrix, from 1 to 2k+1Appoint in -1 and takes 2kA mutually different binary number dj(j∈(0,2k- 1)), and by djValue be assigned to the tectonic province of the matrix, as shown in formula (7),
gij=dj (7)
In formula (7), gijFor the tectonic province binary number that line number in the matrix is the element that i row numbers are j, djFor selected jth The binary representation of number;
S4.2a. whenIt is 0 by the highest order value in the random area of the matrix when more than 0, other positions can value be arbitrarily 0 or 1;
S4.3a. each bit in the fill area is inserted 0.
CN201510859344.2A 2015-11-30 2015-11-30 It is a kind of to collide INTEGER MATRICES production method without summation for Conbined public or double key field Active CN105406968B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510859344.2A CN105406968B (en) 2015-11-30 2015-11-30 It is a kind of to collide INTEGER MATRICES production method without summation for Conbined public or double key field

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510859344.2A CN105406968B (en) 2015-11-30 2015-11-30 It is a kind of to collide INTEGER MATRICES production method without summation for Conbined public or double key field

Publications (2)

Publication Number Publication Date
CN105406968A CN105406968A (en) 2016-03-16
CN105406968B true CN105406968B (en) 2018-08-17

Family

ID=55472233

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510859344.2A Active CN105406968B (en) 2015-11-30 2015-11-30 It is a kind of to collide INTEGER MATRICES production method without summation for Conbined public or double key field

Country Status (1)

Country Link
CN (1) CN105406968B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105790941B (en) * 2016-04-22 2019-08-16 北京迪曼森科技有限公司 A kind of combination key generation divided with domain and authentication method based on mark

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104283669A (en) * 2014-08-25 2015-01-14 东南大学 Heavy encryption depth optimization method in fully homomorphic encryption

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6083234B2 (en) * 2012-12-27 2017-02-22 富士通株式会社 Cryptographic processing device

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104283669A (en) * 2014-08-25 2015-01-14 东南大学 Heavy encryption depth optimization method in fully homomorphic encryption

Also Published As

Publication number Publication date
CN105406968A (en) 2016-03-16

Similar Documents

Publication Publication Date Title
CN108365947B (en) A kind of image encryption method based on Feistel network Yu dynamic DNA encoding
CN106952213A (en) New chaotic image encryption method based on bit permutation with dynamic DNA encoding
CN105046636A (en) Digital image encryption method based on chaotic system and nucleotide sequence database
Elizalde Fixed points and excedances in restricted permutations
CN104168030B (en) A kind of LDPC code building method based on two generation members of basis domain cyclic group
WO2012133952A1 (en) Secret sharing apparatus, sharing apparatus and secret sharing method
CN105406968B (en) It is a kind of to collide INTEGER MATRICES production method without summation for Conbined public or double key field
CN105373986A (en) Realization method for hospital film-free cloud computing
CN110166238A (en) The generation method and device of quantum key
CN106330429B (en) The generation method and device of the S box of SM4 algorithm
Craig A construction for irregular discriminants
CN102857240A (en) LDPC (Low Density Parity Check) encoder and encoding method based on circulation shift right accumulation in deep space communication
CN113326329A (en) Method for pushing account-keeping person based on block chain consensus
CN103929305A (en) SM2 signature algorithm implementation method
Youssef et al. Multi-layer data encryption using residue number system in dna sequence
CN102594371B (en) The method of a kind of Turbo code interleaving process and device
CN105281878A (en) Resource unit mapping method and device
Kirakosyan et al. Eigen model with correlated multiple mutations and solution of error catastrophe paradox in the origin of life
Chen et al. Ideal ramp schemes and augmented orthogonal arrays
CN1218841C (en) Anti-counterfeit method for certificate
US7206308B2 (en) Method of providing a non-blocking routing network
CN107094050B (en) The device and method for handling digital signal
Chai et al. Three-level A-and D-optimal paired choice designs
Yang et al. Hook–Schur Functions Analogues of Littlewood's Identities and their Bijective Proofs
CN116347090B (en) Network information encryption method in big data environment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20170817

Address after: 410000 Hunan city high tech Development Zone Changsha Changsha Lugu Road No. 658 Hunan Lugu harbor 13001-1301 room

Applicant after: CHANGSHA DIMANSEN INFORMATION AND TECHNOLOGY Co.,Ltd.

Applicant after: BEIJING DIMANSEN TECHNOLOGY Co.,Ltd.

Address before: 410000 Hunan city high tech Development Zone Changsha Changsha Lugu Road No. 658 Hunan Lugu harbor 13001-1301 room

Applicant before: CHANGSHA DIMANSEN INFORMATION AND TECHNOLOGY Co.,Ltd.

Applicant before: DIMENSIONTECH Co.,Ltd.

TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20180410

Address after: 100012 Beijing city Chaoyang District Wangjing Road 5, Cheng Ying Center Hospital No. 1 building 402 unit

Applicant after: BEIJING DIMANSEN TECHNOLOGY Co.,Ltd.

Address before: 410000 Hunan city high tech Development Zone Changsha Changsha Lugu Road No. 658 Hunan Lugu harbor 13001-1301 room

Applicant before: CHANGSHA DIMANSEN INFORMATION AND TECHNOLOGY Co.,Ltd.

Applicant before: BEIJING DIMANSEN TECHNOLOGY Co.,Ltd.

GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20221110

Address after: 017010 No. 1, No. 4, Dongwei Second Road North, Ordos, Inner Mongolia Autonomous Region (the fifth floor of the original Huatai Automobile Factory office building)

Patentee after: Erdos Dimanson Cryptography Technology Co.,Ltd.

Address before: 100012 unit 402, building 1, yard 5, Laiguangying West Road, Wangjing Chengying center, Chaoyang District, Beijing

Patentee before: BEIJING DIMANSEN TECHNOLOGY Co.,Ltd.