CN107425955A - A kind of identity base graded encryption method on lattice that can efficiently fix the derivation of dimension trapdoor - Google Patents

A kind of identity base graded encryption method on lattice that can efficiently fix the derivation of dimension trapdoor Download PDF

Info

Publication number
CN107425955A
CN107425955A CN201710484047.3A CN201710484047A CN107425955A CN 107425955 A CN107425955 A CN 107425955A CN 201710484047 A CN201710484047 A CN 201710484047A CN 107425955 A CN107425955 A CN 107425955A
Authority
CN
China
Prior art keywords
trapdoor
matrix
algorithm
hibe
algorithms
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710484047.3A
Other languages
Chinese (zh)
Other versions
CN107425955B (en
Inventor
汤永利
胡明星
叶青
孟慧
李莹莹
于金霞
闫玺玺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Henan University of Technology
Original Assignee
Henan University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Henan University of Technology filed Critical Henan University of Technology
Priority to CN201710484047.3A priority Critical patent/CN107425955B/en
Publication of CN107425955A publication Critical patent/CN107425955A/en
Application granted granted Critical
Publication of CN107425955B publication Critical patent/CN107425955B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0847Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving identity based encryption [IBE] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of identity base graded encryption (HIBE) method on lattice that can efficiently fix the derivation of dimension trapdoor.This method is implemented according to following steps:A kind of optimization is proposed first with the characteristic of MP12 trapdoor functionsInvertible matrix extraction algorithm, then trapdoor derivation algorithm and the foundation of MP12 trapdoor function Method Of Accomplishments and the trapdoor derivation stage for fixing dimension are combined based on the optimized algorithm, then it is combined the construction of completion HIBE methods with antithesis Regev algorithms.The trapdoor of the method disclosed in the present, which derives from complexity, to be significantly reduced, and the parameter such as the dimension of lattice, trapdoor size and ciphertext rate of spread has reduced, and computational efficiency substantially optimizes;The security of scheme is based on difficult problem on lattice, possesses the characteristics of anti-quantum attack.In summary, the present invention has higher practical application feasibility.

Description

A kind of identity base graded encryption method on lattice that can efficiently fix the derivation of dimension trapdoor
Technical field
The present invention relates to field of information security technology, and in particular to a kind of lattice upper body that can efficiently fix the derivation of dimension trapdoor Part base graded encryption (HIBE) method, this method possess the characteristics of anti-quantum calculation analysis, and relatively low trapdoor derives from complexity, can For mitigating the burden of key generation centre in large scale network.
Background technology
In recent years, novel cipher system based on case theory construction because have preferable progressive efficiency, computing simply, can be simultaneously The advantages that rowization, anti-quantum are attacked and deposit random example in the worst cases, turn into the study hotspot in rear quantum cryptography epoch, And obtain a series of achievement in research.
Graded encryption (HIBE) system of identity-based is a kind of popularization of Identity-based encryption (IBE) system.In HIBE In system, multiple KGC entities according to directed tree structure distribution.HIBE can preferably apply the applied field in large scale network Jing Zhong, it can not be that each user completes effective checking of identity information simultaneously in the case where substantial amounts of user asks effectively to solve IBE systems The problem of securely transmitting private key for it.The characteristics of HIBE systems is that every sub- KGC trapdoor is specified by its father KGC in system, The process is referred to as trapdoor derivation.
The efficiency of the graded encryption system of identity-based and the complexity that trapdoor derives from are closely related on lattice, are that one kind is based on The HIBE systems of case theory construction.The dimension of lattice correspondingly expands with the growth of system level depth in the system, and body The dimension of the parameter of the system such as dative such as the public and private key size of trapdoor size, user and plaintext-ciphertext rate of spread is closely related.Based on solid The dimension that determining the HIBE systems of dimension trapdoor derivation technology has the lattice before and after trapdoor derivation is kept for the advantages of constant, but the system Trapdoor derive from algorithm and need to rely on a kind of extractThe SampleR algorithms of invertible matrix.Therefore SampleR calculations how are optimized Method, and it is that the present invention will solve the problems, such as to construct efficient HIBE methods based on this.
The content of the invention
The purpose of the present invention is overcome the deficiencies in the prior art, there is provided a kind of efficiently to fix on the lattice of dimension trapdoor derivation Identity base graded encryption method, a kind of SampleR algorithms of optimization are constructed first with the characteristic of MP12 trapdoor functions;Then The trapdoor that SampleR algorithms based on optimization combine fixed dimension derives from algorithm and efficient MP12 trapdoors generating algorithm completion HIBE The trapdoor generation of scheme and trapdoor derive from the stage, and the construction of Method Of Accomplishment is then organically combined with antithesis Regev algorithms.
To reach above-mentioned purpose, the present invention constructs a kind of optimization first with the characteristic of MP12 trapdoor functions SampleR algorithms.The construction of algorithm relies primarily on following two algorithms:
MP12 trapdoor generating algorithmsInput the homogeneous matrix randomly selectedAnd list Bit matrix H, output random matrix A0With its trapdoor matrix
MP12 preimage sampling algorithmsInput the output of MP12 trapdoors generating algorithm Random matrix A0With its trapdoor matrixThe matrix M and vectorial u randomly selected, Gaussian parameter σ, export uniformly vectorial e.
The trapdoor that SampleR algorithms after optimizing based on more than combine fixed dimension derives from algorithm and the life of efficient MP12 trapdoors Into algorithm complete HIBE schemes trapdoor generation and trapdoor derive from the stage, then with antithesis Regev algorithms organically combine complete with Scheme construction under machine oracle model, the model of building method are as follows:
System establishes algorithm HIBE-Setup → (MPK, MSK):Algorithm inputs security parameter, modulus and the maximum classification of system Depth, export a pair of Your Majesty's keys (MPK) and main private key (MSK).
User key extraction algorithmInput Your Majesty's key MPK;InputRepresent system level Client public key matrix when depth is lCorresponding trapdoor matrix, output user identity id|lUser key
AES HIBE-Encrypt → CT:It is using Your Majesty's key MPK, hierarchy depthRecipient's user identity id With message b ∈ { 0,1 } to be encrypted, output and identityRelated ciphertext CT.
Decipherment algorithm HIBE-Decrypt → b:Utilize Your Majesty's key MPK, trapdoor matrix SKidWith ciphertext CT, calculate and export Plaintext b.
Indistinguishability (IND-aID- under the safe sexual satisfaction adaptability selection identity chosen -plain attact of method CPA).The experiment of security verification is as follows:
Define attackerAnd mimic
Establish:MimicHIBE-Setup algorithms are run, Your Majesty's key MPK is exported and is sent to attacker
Stage 1:AttackerAdaptively inquire sequence of user identity.For inquiring mimic each timeOperation MP12Sample algorithms are responded;
Challenge:In attackerA challenge bit is exported after the inquiry of ending phase 1.MimicChoose one at random Bit r ∈ { 0,1 }, call HIBE-Encrypt algorithms that challenge bit is encrypted if r=0, it is random if r=1 Choose ciphertext.MimicFinal ciphertext is sent to attacker
Stage 2:AttackerThe targeted customer's identity to be attacked is exported, on condition that the target identities were ask in the stage 1 Any prefix identity asked.AttackerAnd mimicThe inquiry and response with the same nature of stage 1 are carried out again;
Conjecture:AttackerOne conjecture result r ' of the output returned to mimic, attacker wins if r '=r.
Above attackerThe advantage of triumph and the Dominant Facies for solving LWE problem are same, then HIBE methods are provable IND- AID-CPA safety.
The present invention has the advantages that:
1) present invention derives from technical construction based on fixed dimension trapdoor, it means that the dimension of lattice is before and after trapdoor derivation Keep constant, then the dimension of dative related efficiency parameters such as trapdoor size, public and private key length and plaintext-ciphertext rate of spread etc. Also keep constant, this causes the efficiency of the present invention to possess not the advantages of by system level effect of depth, and the SampleR after optimization Algorithm make it that the complexity that trapdoor derives from is lower;
2) present invention is a kind of MP12 trapdoors generation based on highly effective and safe, the encryption side that is constructed of preimage sampling algorithm Method, there is relatively low complexity in trapdoor generation and preimage sample phase, and the dimension of the lattice generated is lower, so that user The extraction complexity of key is lower;
3) present invention is that one kind is added based on what fault-tolerant study (LWE, learning with errors) problem on lattice constructed Decryption method, to this method crack can in polynomial time reduction to difficult problem under worst case on plaid matching solution, because This possesses the advantages of anti-quantum attack.
Brief description of the drawings
Fig. 1 is identity base graded encryption flow chart on a kind of lattice that can efficiently fix the derivation of dimension trapdoor.
Embodiment
The invention will be further described with accompanying drawing with reference to embodiments.
The basic parameter of the present invention includes:Uniformly random matrixWith its trapdoorWherein n is safety Parameter, d be system support maximum hierarchy depth, q=poly (n), m=O (n logq),W=nk,User identity id=(id1||...||idl)∈({0,1}*)l, wherein l ∈ [d].Order WhereinMatrix disclosed in one constructionWherein InIt is n × n unit matrixs,SHA1 hash algorithms:
The designed SampleR algorithm flows optimized using MP12 trapdoor function characteristics are specific as follows:
Algorithm
Input:Integer m=O (n logq), in coset Λ(G) algorithm of Gauss samplingIts Gaussian parameter is σG
Output:Invertible matrix
1) setUniformly choose at randomMatrix, G are matrix disclosed in a construction, Wherein InIt is n × n unit matrixs, TGIt is matrix G open trapdoor;
2) For i=1 ..., m do:
A) Gauss sampling algorithm is calledJudgeWithWhether statistics approaches, If not, generate again;
B) calculate
C) calculate
D) makeAnd export
3) by riAs matrix R column vector, detection R whether beIt is reversible, it is to export R, otherwise re-starts step 2);
SampleR algorithms after optimizing based on more than combine the trapdoor derivation algorithm for fixing dimension and MP12 trapdoor functions are complete The stage is derived from foundation and trapdoor into method, is then combined the construction of completion HIBE methods with antithesis Regev algorithms.
HIBE-Setup(1n,1d):Security parameter n and system maximum hierarchy depth d is inputted, operation MP12 trapdoor generations are calculated MethodExport uniformly random matrixAnd A0Trapdoor matrixChoose n and tie up uniformly random vectorExport Your Majesty key MPK=(A0,u0) and main private key
Input Your Majesty's key MPK;InputRepresent that user is public when system level depth is l Key matrixCorresponding trapdoor matrix, whereinFather's user identity id|l=(id1||,...,||idl), can Inverse matrixInput child user identity WhereinCalculateAnd makeCall the trapdoor group of fixed dimension Raw algorithmExport trapdoor matrixIn addition, by parameterIt is set to A0,It is set toHIBE-Derive algorithms are equivalent to the user key extraction algorithm IBE-Extract in IBE schemes.
HIBE-Encrypt(MPK,id,b):Your Majesty key MPK is inputted, hierarchy depth isRecipient's user identity id and to be added Close message b ∈ { 0,1 }.Calculate invertible matrixCalculate client public key matrix Message b is encrypted using antithesis Regev algorithms:Uniformly random vector is chosen firstThen fault-tolerant value is chosenWith Fault-tolerant vectorCalculate and export ciphertext
HIBE-Decrypt(MPK,SKid,CT):Input Your Majesty's key MPK;Input trapdoor matrix SKid, wherein user identity Id hierarchy depth isInput ciphertext CT.Make Gaussian parameterCalculate such as HIBE- Matrix in EncryptRun MP12 preimage sampling algorithmsIt is full Sufficient Aideid=u0.CalculateBy b ' withIt is considered asIn integer and compare, ifOutput 1, otherwise exports 0.
Examine correctness:The output of scheme decipherment algorithm is:
Error-term on the right of equation is fault-tolerant value.To ensure the correctness of decryption, we carry out defined below to parameter: M >=2n logq,As b=1, then Export b=b '=1;As b=0, thenExport b=b '=0.Decryption is correct, it was demonstrated that finishes.
The present invention proposes a kind of identity base graded encryption method on lattice that can efficiently fix the derivation of dimension trapdoor, institute's extracting method The advantages of be that constructed trapdoor algorithm complex is relatively low and be based on MP12 trapdoors generating algorithm and MP12 preimages sampling Algorithm has relatively low complexity.In security, the present invention has the characteristic that anti-quantum is attacked based on difficult problem on lattice.
Embodiment described herein and accompanying drawing be intended for demonstrate purpose, with help reader understand this method principle and Inventor should be understood to be not limited to this specific example for the thinking for promoting full homomorphic cryptography to apply and contributing And condition.In addition, all equivalents done according to spirit of the invention or extension, should all cover in protection scope of the present invention It is interior.

Claims (1)

1. a kind of identity base graded encryption (HIBE) method on lattice that can efficiently fix the derivation of dimension trapdoor, it is characterised in that:It is first A kind of optimization is proposed first with the characteristic of MP12 trapdoor functionsInvertible matrix extraction algorithm, then based on the optimized algorithm knot The trapdoor for closing fixed dimension derives from algorithm and the foundation of MP12 trapdoor function Method Of Accomplishments and trapdoor derives from the stage, then with antithesis Regev algorithms are combined the construction for completing HIBE methods.The graded encryption method tool of identity-based on a kind of described new lattice Body implementation steps are:
A kind of optimization is constructed first with the characteristic of MP12 trapdoor functions(SampleR is calculated invertible matrix extraction algorithm Method):
Basic parameter includes:Uniformly random matrixWith its trapdoorWherein n is security parameter, and d is system The maximum hierarchy depth of support, q=poly (n), m=O (nlogq),W=nk,User identity Id=(id1||...||idl)∈({0,1}*)l, wherein l ∈ [d].OrderWhereinOne structure Make disclosed matrixWherein InIt is n × n unit matrixs,SHA1 Hash algorithm:
The designed SampleR algorithm flows optimized using MP12 trapdoor function characteristics are specific as follows:
Algorithm
Input:Integer m=O (nlogq), in coset Λ(G) algorithm of Gauss samplingIts Gaussian parameter is σG
Output:Invertible matrix
1) setUniformly choose at randomMatrix, G are matrix disclosed in a construction,Wherein InIt is n × n unit matrixs, TGIt is matrix G open trapdoor;
2) For i=1 ..., m do:
A) Gauss sampling algorithm is called JudgeWithWhether statistics approaches, if not It is then to generate again;
B) calculate
C) calculate
D) makeAnd export
3) by riAs matrix R column vector, detection R whether beIt is reversible, it is to export R, otherwise re-starts step 2);
The trapdoor that SampleR algorithms after optimizing based on more than combine fixed dimension derives from algorithm and MP12 trapdoor functions completion side The foundation of method and trapdoor derive from the stage, are then combined the construction of completion HIBE methods with antithesis Regev algorithms.
HIBE-Setup(1n,1d):Security parameter n and system maximum hierarchy depth d is inputted, runs MP12 trapdoor generating algorithmsExport uniformly random matrixAnd A0Trapdoor matrixChoose n and tie up uniformly random vectorExport Your Majesty key MPK=(A0,u0) and main private key
Input Your Majesty's key MPK;InputRepresent client public key when system level depth is l MatrixCorresponding trapdoor matrix, whereinFather's user identity id|l=(id1||,...,||idl), can Inverse matrixInput child user identity WhereinCalculateAnd makeCall the trapdoor group of fixed dimension Raw algorithmExport trapdoor matrixIn addition, by parameterIt is set to A0,It is set toHIBE-Derive algorithms are equivalent to the user key extraction algorithm IBE-Extract in IBE schemes.
HIBE-Encrypt(MPK,id,b):Your Majesty key MPK is inputted, hierarchy depth isRecipient's user identity id and message b to be encrypted ∈{0,1}.Calculate invertible matrixCalculate client public key matrix Message b is encrypted using antithesis Regev algorithms:Uniformly random vector is chosen firstThen fault-tolerant value is chosen With fault-tolerant vectorCalculate and export ciphertext
HIBE-Decrypt(MPK,SKid,CT):Input Your Majesty's key MPK;Input trapdoor matrix SKid, wherein user identity id point Level depth beInput ciphertext CT.Make Gaussian parameterCalculate as in HIBE-Encrypt MatrixRun MP12 preimage sampling algorithmsMeet Aideid= u0.CalculateBy b ' withIt is considered asIn integer and compare, ifIt is defeated Go out 1, otherwise export 0.
CN201710484047.3A 2017-06-23 2017-06-23 High-efficiency fixable-dimension trap door derived lattice upper identity base hierarchical encryption method Expired - Fee Related CN107425955B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710484047.3A CN107425955B (en) 2017-06-23 2017-06-23 High-efficiency fixable-dimension trap door derived lattice upper identity base hierarchical encryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710484047.3A CN107425955B (en) 2017-06-23 2017-06-23 High-efficiency fixable-dimension trap door derived lattice upper identity base hierarchical encryption method

Publications (2)

Publication Number Publication Date
CN107425955A true CN107425955A (en) 2017-12-01
CN107425955B CN107425955B (en) 2020-10-09

Family

ID=60426705

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710484047.3A Expired - Fee Related CN107425955B (en) 2017-06-23 2017-06-23 High-efficiency fixable-dimension trap door derived lattice upper identity base hierarchical encryption method

Country Status (1)

Country Link
CN (1) CN107425955B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109040041A (en) * 2018-07-23 2018-12-18 深圳职业技术学院 Data hierarchy encryption device and related electronic device, storage medium
CN109739892A (en) * 2018-12-27 2019-05-10 王梅 The method and system of grading extension are carried out to the data acquisition request in internet
CN113347211A (en) * 2021-08-04 2021-09-03 北京微芯感知科技有限公司 Identity hierarchical encryption method, device, system, computer equipment and storage medium
CN115952551A (en) * 2023-03-15 2023-04-11 山东知方源科技信息有限公司 Data processing method for building BIM model
CN117254897A (en) * 2023-11-20 2023-12-19 暨南大学 Identity base matrix homomorphic encryption method based on fault-tolerant learning

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005198189A (en) * 2004-01-09 2005-07-21 Ntt Docomo Inc Key updating method, encryption system, encryption server, terminal device and external device
CN105933102A (en) * 2016-04-06 2016-09-07 重庆大学 Identity-based and hidden matrix-constructed fully homomorphic encryption method
CN106533699A (en) * 2017-01-05 2017-03-22 河南理工大学 Identity-based blind signature method on lower lattice of standard model
CN106788963A (en) * 2017-01-05 2017-05-31 河南理工大学 A kind of full homomorphic cryptography method of identity-based on improved lattice

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005198189A (en) * 2004-01-09 2005-07-21 Ntt Docomo Inc Key updating method, encryption system, encryption server, terminal device and external device
CN105933102A (en) * 2016-04-06 2016-09-07 重庆大学 Identity-based and hidden matrix-constructed fully homomorphic encryption method
CN106533699A (en) * 2017-01-05 2017-03-22 河南理工大学 Identity-based blind signature method on lower lattice of standard model
CN106788963A (en) * 2017-01-05 2017-05-31 河南理工大学 A kind of full homomorphic cryptography method of identity-based on improved lattice

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
FENG-HE WANG等: ""Efficient hierarchical identity based encryption scheme in the standard model over lattices"", 《FRONTIERS OF INFORMATION TECHNOLOGY & ELECTRONIC ENGINEERING》 *
汤永利,胡明星等: ""新的格上基于身份的全同态加密方案"", 《通信学报》 *
臧传蕾: ""格上基于身份的分级加密方案研究"", 《中国优秀硕士学位论文全文数据库 信息科技辑》 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109040041A (en) * 2018-07-23 2018-12-18 深圳职业技术学院 Data hierarchy encryption device and related electronic device, storage medium
CN109040041B (en) * 2018-07-23 2021-04-06 深圳职业技术学院 Data layered encryption device and related electronic device and storage medium
CN109739892A (en) * 2018-12-27 2019-05-10 王梅 The method and system of grading extension are carried out to the data acquisition request in internet
CN109739892B (en) * 2018-12-27 2021-03-09 深圳前海网新科技有限公司 Method and system for carrying out hierarchical expansion on data acquisition requests in Internet
CN113347211A (en) * 2021-08-04 2021-09-03 北京微芯感知科技有限公司 Identity hierarchical encryption method, device, system, computer equipment and storage medium
CN113347211B (en) * 2021-08-04 2021-11-23 北京微芯感知科技有限公司 Identity hierarchical encryption method, device, system, computer equipment and storage medium
CN115952551A (en) * 2023-03-15 2023-04-11 山东知方源科技信息有限公司 Data processing method for building BIM model
CN117254897A (en) * 2023-11-20 2023-12-19 暨南大学 Identity base matrix homomorphic encryption method based on fault-tolerant learning
CN117254897B (en) * 2023-11-20 2024-02-02 暨南大学 Identity base matrix homomorphic encryption method based on fault-tolerant learning

Also Published As

Publication number Publication date
CN107425955B (en) 2020-10-09

Similar Documents

Publication Publication Date Title
CN107425955A (en) A kind of identity base graded encryption method on lattice that can efficiently fix the derivation of dimension trapdoor
Bellare et al. Mass-surveillance without the state: Strongly undetectable algorithm-substitution attacks
KR101493212B1 (en) Method and system for id-based encryption and decryption
CN104219228B (en) A kind of user's registration, user identification method and system
CN106549753B (en) A kind of encryption method that the support ciphertext of identity-based compares
KR101685810B1 (en) System and method for key exchange based on authtication information
CN101977112B (en) Public key cipher encrypting and decrypting method based on neural network chaotic attractor
CN106533699B (en) Identity-based blind signature method on lower lattice of standard model
CN109150923A (en) Transmitted data on network security processing based on Hybrid Encryption
CN108111295B (en) Homomorphic encryption method based on analog-to-analog operation
CN109951513B (en) Quantum-resistant computing smart home quantum cloud storage method and system based on quantum key card
CN110830514A (en) Detection method for collusion-based false data injection attack of smart power grid
CN107547530A (en) On-line/off-line keyword search methodology and its cloud computing application system based on attribute under mobile cloud environment
WO2014132552A1 (en) Order-preserving encryption system, device, method, and program
CN110299995A (en) A kind of two-way authentication cryptographic key negotiation method and system for supporting domestic cryptographic algorithm based on RLWE
CN102594570A (en) Key threshold algorithm based on level identity encryption
CN110851845A (en) Light-weight single-user multi-data all-homomorphic data packaging method
Chuah et al. Key derivation function: the SCKDF scheme
Huang et al. A secure communication over wireless environments by using a data connection core
CN104320249A (en) Anti-elastic-leakage encryption method and system based on identification
Ratan Applications of genetic algorithms in cryptology
CN114826611B (en) IND-sID-CCA2 security identification broadcast encryption method based on SM9 of national cipher
Karakostas et al. Practical new developments on BREACH
Mohammed et al. Implementation of new secure encryption technique for cloud computing
Nkapkop et al. Chaos-based image encryption using the RSA keys management for an efficient web communication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20201009