CN109768864A - Encryption method based on ECC and homomorphic cryptography - Google Patents

Encryption method based on ECC and homomorphic cryptography Download PDF

Info

Publication number
CN109768864A
CN109768864A CN201910041897.5A CN201910041897A CN109768864A CN 109768864 A CN109768864 A CN 109768864A CN 201910041897 A CN201910041897 A CN 201910041897A CN 109768864 A CN109768864 A CN 109768864A
Authority
CN
China
Prior art keywords
user
plaintext
ciphertext
encryption
point
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910041897.5A
Other languages
Chinese (zh)
Inventor
刘艳
王丹
郎显赫
段茹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dalian University
Original Assignee
Dalian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dalian University filed Critical Dalian University
Priority to CN201910041897.5A priority Critical patent/CN109768864A/en
Publication of CN109768864A publication Critical patent/CN109768864A/en
Pending legal-status Critical Current

Links

Abstract

Encryption method based on ECC and homomorphic cryptography, belongs to field of information encryption.It is oversized in order to solve public key in existing field of encryption, computation complexity is high, the low problem of operation efficiency, public key is generated using different private keys and constructs multiplicative homomorphic encryption method, the point set in insertion elliptic curve is encrypted by public key and uploads ciphertext to cloud, effect is that the encryption and decryption efficiency of inventive algorithm has apparent advantage with respect to RSA homomorphic encryption algorithm.

Description

Encryption method based on ECC and homomorphic cryptography
Technical field
The invention belongs to field of information encryption, are related to a kind of encryption method based on ECC and homomorphic cryptography.
Background technique
With the development of internet and cloud computing, people search in personal information, mobile code and in terms of Demand increasingly increase, homomorphic cryptography becomes more important.Rivest in 1978 etc. is put forward for the first time rsa encryption scheme, using same The property of state encryption encrypt to data, and homomorphic cryptography technology has obtained further development later, achieves some generations The research achievement of table, Peng Changgen etc. propose the general Transitive signatures scheme based on homomorphic cryptography system, are close based on homomorphism Code system constructs safe and reliable Transitive signatures scheme and provides a kind of general framework.The it is proposeds such as Yang Yulong prevent SQL injection The homomorphic cryptography solution of attack, Duan Shumin etc. propose the homomorphic encryption scheme based on RSA proxy re-encryption, and Yang Pan etc. is proposed Support the CESIL homomorphic encryption scheme of ciphertext arithmetic.But there are public key size mistakes for these traditional homomorphic cryptography methods Greatly, the disadvantages such as computation complexity is high, and operation efficiency is low, cannot be applied in cloud.
Summary of the invention
Oversized in order to solve public key in existing field of encryption, computation complexity is high, the low problem of operation efficiency, this hair It is bright to propose a kind of encryption method based on ECC and homomorphic cryptography, it is excellent with efficient operation efficiency and high safety intensity Point, in order to achieve the above object, technical scheme is as follows: a kind of 1. encryption methods based on ECC and homomorphic cryptography, It is characterized in that: generating public key using different private keys and construct multiplicative homomorphic encryption method, by public key to insertion elliptic curve In point set encrypt and upload ciphertext to cloud.
Further, user needs to store arrives cloud in plain text, and executes following steps in encryption and decryption:
1) user generates elliptic curve in the local client of cloud platform, chooses a little on it as basic point, selection is not Same private key is to generate public key;
2) basic point and private key are carried out scalar multiplication operation to generate public key by user, save private key to locally;
3) user obtains plaintext point by plaintext embedment into the elliptic curve chosen, and carries out cryptographic operation to plaintext;
4) user generates integer at random, is then put by public key, random number and basic point to plaintext and carries out cryptographic calculation, obtained Encrypted ciphertext;
5) user only sends ciphertext by the local client of cloud platform and stores into Cloud Server, as user needs to obtain The product of plaintext directly calculates the product of ciphertext using multiplicative homomorphic then without decrypting the ciphertext in Cloud Server beyond the clouds And it is sent to user;
6) user is decrypted using the private key being locally stored, and what user's decryption ciphertext obtained is built-in bright on elliptic curve Literary dot-product, decoding obtain plaintext point.
Further, if user A needs to store (M in plain text1,M2,…,Mn) cloud is arrived, wherein n is plaintext number to be encrypted, And following steps are executed in encryption:
1) user A generates elliptic curve E in the local client of cloud platform, chooses a point G as basic point on it, selection Different private key (k1,k2,…,kn) to generate public key;
2) user A is by basic point G and private key (k1,k2,…,kn) scalar multiplication operation is carried out to generate public key (Q1,Q2,…,Qn), Wherein Qi=Gki, save private key (k1,k2,…,kn) to locally;
3) user A obtains plaintext point by plaintext embedment into the elliptic curve E chosenWherein mnFor N-th of plaintext to be encrypted, to (M in plain text1,M2,…,Mn) carry out cryptographic operation;
4) user A generates integer (r at random1,r2,…,rn), wherein random number r < n, n are the order of basic point G, are then led to Cross public key (Q1,Q2,…,Qn), random number (r1,r2,…,rn) with basic point G to plaintext pointCarry out encryption fortune It calculates:
I is i-th of ciphertext in formula
Encrypted ciphertext are as follows:
Further, following steps are executed in decryption:
5) user A only sends ciphertext (C by the local client of cloud platform1,C2,…,Cn) stored into Cloud Server, As user A needs to obtain the product M of plaintext1·M2…Mn, then without decrypting ciphertext in Cloud Server, by formula (7)~(9), It directly calculates the product of ciphertext beyond the clouds using multiplicative homomorphic and is sent to user A, product is
Wherein:
6) user A utilizes the private key (k being locally stored1,k2,…,kn) decryption:
Then:
The plaintext dot-product being built-in on elliptic curve that user A decryption ciphertext obtainsBy plaintext point decoding For M1·M2…Mn
The utility model has the advantages that saving space based on elliptic curve cryptography technology homomorphic cryptography method with the increase of key length It is with the obvious advantage, and with the raising of encryption intensity, encryption method key length variation less, thus is based on elliptic curve The advantage that the homomorphic cryptography method key of encryption technology is short is obviously.The encryption and decryption efficiency of inventive algorithm is with respect to RSA Homomorphic encryption algorithm has apparent advantage, and RSA cryptographic algorithms cause key to generate due to being limited by prime number generation technology It is pretty troublesome, therefore the operation efficiency of RSA homomorphic cryptography is very low.And using in the key pair present invention of different length in the present invention Method is tested, and encrypting and decrypting efficiency is ideal.
Detailed description of the invention
Fig. 1 data ciphering and deciphering basic flow chart;
Fig. 2 point adds geometric representation figure;
Fig. 3 elliptic curve encryption processes figure;
Fig. 4 elliptic curve scatter plot.
Specific embodiment
1 homomorphic cryptography technology
Homomorphic cryptography allows server to do the operation of encryption data in the case where not knowing original plaintext, allows to encryption Data afterwards execute specific mathematical operation and the result after decrypted result and the corresponding operation of progress in plain text is consistent, thus Protect data.Data ciphering and deciphering basic procedure is as shown in Figure 1.
Assuming that Encryption Algorithm is CK, decipherment algorithm DK in an encryption system, it is in plain text n, m, then homomorphic cryptography meets It is such as properties:
DK (CK (n) * CK (m))=n*m (1)
DK (CK (n)+CK (m))=n+m (2)
First attribute of above-mentioned encryption method is multiplicative homomorphic encryption, and second attribute is additive homomorphism encryption, if two A attribute belongs to satisfaction, then Encryption Algorithm becomes complete homomorphic cryptography.Since additive homomorphism cryptographic calculation is less, relative to multiplication Negligible, so the present invention only studies multiplicative homomorphic encryption, the research for subsequent further searching ciphertext technology provides skill Art support.
2 elliptic curve cryptography technologies
Elliptic curve cryptography is that a kind of safety is established on the difficulty (ECDLP) for seeking Elliptic Curve Discrete Logarithm solution Encryption method, can be described as the two o'clock G and Q on given an elliptic curve E and curve, Q=xG=G+G+...+G has altogether The problem of x G is added, solves x is exactly the Solve problems of Elliptic Curve Discrete Logarithm.
A basic domain is let f be, x and y belong to F satisfaction: y2+ axy+by=x3+cx2+ dx+e adds an infinity Point O just constitutes an elliptic curve.The elliptic curve equation on finite field Fp is generallyd use in general Encryption Algorithm, It indicates are as follows:
E:y2=x3+ax+b
In formula: a, b, x, y belong to Fp, and p is a Big prime greater than 3.Assuming that the two o'clock P (x on curve1,y1), Q (x2, y2), connect slope Δ=(y of their straight line L2-y1)/(x2-x1).L just intersects at another point R (x with elliptic curve3,y3), Then R is the negative member of the sum of Q and P, i.e. P+Q=-R.Wherein:
x32-x1-x2 (3)
y3=-x1+Δ(x1-x3) (4)
Point plus geometric representation such as Fig. 2.
For twice for calculating point P, crosses P one tangent line of strokes and dots and find out another point of intersection S (x3,y3), then P+P=2P=-S, In:
Elliptic curve cryptography technology is a up-and-coming encryption system, need to will be on plaintext embedment elliptic curve when encryption It is random some when decryption, needs the point on elliptic curve to be decoded as cleartext information, encrypting and decrypting with public key Q and private key k into Row.Elliptic curve encryption processes such as Fig. 3.
The 3 homomorphic cryptography innovatory algorithms based on ECC
Homomorphic cryptography innovatory algorithm proposed by the present invention based on elliptic curve cryptography technology, has taken into account oval song well The high operation efficiency of line encryption, high degree of safety and homomorphic cryptography ciphertext can operation the advantages of.The usual encryption data used time is only several Seconds even several milliseconds, can key storage beyond the clouds can several years even decades, attacker has sufficient time to after taking ciphertext It cracks.In addition, if one private key is cracked, and all ciphertexts will be complete in attacker's hand using same private key k encrypting plaintext Portion is cracked, and consequence is hardly imaginable.For this purpose, the invention proposes use different privates in order to reinforce the safety of overall data Key k is to the new thought encrypted in plain text, it is intended to further strengthen the homomorphic encryption algorithm based on elliptic curve cryptography technology Safety.
If user A needs to store (M in plain text1,M2,…,Mn) cloud is arrived, encryption process may be summarized as follows:
1) user A generates elliptic curve E in the local client of cloud platform, chooses a point G as basic point on it, in order to The safety for reinforcing overall data, selects different private key (k1,k2,…,kn) to generate public key.
2) user A is by basic point G and private key (k1,k2,…,kn) scalar multiplication operation is carried out to generate public key (Q1,Q2,…,Qn), Wherein Qi=Gki, save private key (k1,k2,…,kn) to locally.
3) in order to (M in plain text1,M2,…,Mn) cryptographic operation is carried out, user A is bent to the ellipse chosen by plaintext embedment In line E, plaintext point is obtained
4) user A generates integer (r at random1,r2,…,rn), wherein random number r < n, n are the order of basic point G, are then led to Cross public key (Q1,Q2,…,Qn), random number (r1,r2,…,rn) with basic point G to plaintext pointCarry out encryption fortune It calculates:
Encrypted ciphertext are as follows:
5) user A need to only send ciphertext (C by the local client of cloud platform1,C2,…,Cn) deposited into Cloud Server Storage, as user A needs to obtain the product M of plaintext1·M2…Mn, then without decrypting ciphertext in Cloud Server, by (7)~ (9), the product of ciphertext can directly be calculated beyond the clouds using multiplicative homomorphicAnd it is sent to user A, wherein
6) user A utilizes the private key (k being locally stored1,k2,…,kn) decryption:
Then:
The plaintext dot-product being built-in on elliptic curve obtained due to user A decryption ciphertextSo last Plaintext point is decoded as M1·M2…Mn
Cloud only has received encrypted ciphertext, without other data availables, to prevent private message internal beyond the clouds Leakage, while using different private key k to plaintext encrypt, greatly strengthen security intensity.Therefore, inventive algorithm is existing The Computationally efficient of elliptic curve cryptography technique algorithm, high safety intensity, also there is isomorphism.
4 experimental results and analysis
In order to test the calculated performance of inventive algorithm, experiment porch uses Windows10, i5 processor, and client makes Encryption and decryption is carried out with private information of the JDK1.8 to user and ciphertext is stored in Tencent's cloud platform.
4.1 safety analysis
The complexity that discrete logarithm solution is solved in the safety of elliptic curve cryptography technology and elliptic curve group is closely related, And the difficulty for solving Elliptic Curve Discrete Logarithm solution is bigger than the RSA based on big Factorization problem, so based on oval bent The homomorphic cryptography of line encryption technology has higher safety relative to RSA homomorphic cryptography.Such as curve y2=x3+ x+1, P= 23, scattering point is distributed as shown in figure 4, the scattering point including infinite point up to 28, presents stronger randomness With discreteness.More than practical engineering application up to 200 points, so the Encryption Algorithm mentioned in text is enough to ensure that practical application adds The validity of close algorithm.
Relative to general cipher mode, using homomorphic cryptography can the direct operation in ciphertext, that is, ensure that data safety And data-privacy, and improve ciphertext transmission rate.Since the keys sizes and system parameter of elliptic curve cryptography technology are opposite In RSA, DSA is much smaller, so memory space shared by ECC is much smaller.The security intensity of elliptic curve cryptography technology is opposite There is obviously advantage in RSA, DSA, as shown in Table 1, the elliptic curve cryptography technique algorithm security intensity of 160 keys is just It is equivalent to the RSA/DSA algorithm security intensity of 1024 keys, efficiently solves that increase key because improving security intensity long The problem of Project Realization hardly possible brought by spending.Using different private key k to the mode of plaintext encryption, the safety of this method is made to exist It is greatly improved again on the basis of the safety of elliptic curve cryptography technology.So the homomorphic cryptography method based on ECC is opposite There are higher safety and encryption performance in RSA/DSA homomorphic cryptography method.
Key length needed for the identical security level ECC/RSA/DSA of table 1
The analysis of 4.2 calculated performances
In order to meet the demand for security of Practical Project, experiment uses the finite field P of 256bit, while using different length The progress encrypting and decrypting time is shown in Table 2 to key pair in plain text.
2 encryptions of table/decryption time
3 inventive algorithm of table and 100 average times of RSA Algorithm operation
Encrypting and decrypting based on elliptic curve cryptography technology homomorphic cryptography method is based partially on ECC, cleartext-ciphertext operation base In homomorphic cryptography, the increase with key length is clear to by table 1,2, is based on the method saving of elliptic curve cryptography technology homomorphic cryptography Space it is with the obvious advantage, and with the raising of encryption intensity, encryption method key length variation less, thus based on ellipse The advantage that the homomorphic cryptography method key of curve encryption technology is short is obviously.Inventive algorithm and RSA homomorphic cryptography are calculated The average time of method encryption and decryption phase isolog is shown in Table 3, and the encryption and decryption efficiency of inventive algorithm has with respect to RSA homomorphic encryption algorithm Apparent advantage, RSA cryptographic algorithms cause key to generate pretty troublesome, therefore RSA is same due to being limited by prime number generation technology The operation efficiency of state encryption is very low.And tested in the present invention using the method in the key pair present invention of different length, add Close decryption efficiency is ideal.
5 beneficial effects
With the rapid development of cloud computing and big data, safety problem becomes urgent problem.The present invention combines Elliptic curve cryptography technology and homomorphic cryptography technology, propose a kind of improved homomorphic cryptography method, and this method is existing oval bent The Computationally efficient of line encryption technology algorithm, short key, high safety intensity also have the ciphertext of homomorphic cryptography can operating characteristic.Make With different private key k to data encryption, solves a private key and be cracked, the problem of total data is all revealed, thus greatly Improve the safety of the homomorphic cryptography based on elliptic curve cryptography technology.For current RSA (Rivest-Shamir- Adleman the disadvantage that) homomorphic cryptography method computational efficiency is low, public key size is big, computation complexity is high, in conjunction with ECC (elliptic Curve cryptography) and homomorphic cryptography method, propose a kind of improved homomorphic encryption algorithm.In elliptic curve cryptography On the basis of algorithm, public key is generated using different private keys and constructs multiplicative homomorphic encryption method, it is oval to insertion by public key Point set in curve encrypts and uploads ciphertext to cloud.Theory analysis with the experimental results showed that, relative to current homomorphic cryptography Method, improved Encryption Algorithm solve the problems, such as that public key size is big and computation complexity is high while ensuring safety, And it can be directly to ciphertext operation in cloud without being decrypted into plain text.

Claims (4)

1. a kind of encryption method based on ECC and homomorphic cryptography, it is characterised in that: generate public key using different private keys and construct Multiplicative homomorphic encryption method encrypts the point set in insertion elliptic curve by public key and uploads ciphertext to cloud.
2. the encryption method based on ECC and homomorphic cryptography as described in claim 1, it is characterised in that: user needs to store bright Text arrives cloud, and executes following steps in encryption and decryption:
1) user generates elliptic curve in the local client of cloud platform, chooses a little as basic point, selects different on it Private key is to generate public key;
2) basic point and private key are carried out scalar multiplication operation to generate public key by user, save private key to locally;
3) user obtains plaintext point by plaintext embedment into the elliptic curve chosen, and carries out cryptographic operation to plaintext;
4) user generates integer at random, is then put by public key, random number and basic point to plaintext and carries out cryptographic calculation, is encrypted Ciphertext afterwards;
5) user only sends ciphertext by the local client of cloud platform and stores into Cloud Server, as user needs to obtain in plain text Product, then without decrypting ciphertext in Cloud Server, the product for directly calculating ciphertext beyond the clouds using multiplicative homomorphic is concurrent It send to user;
6) user is decrypted using the private key being locally stored, and user decrypts the plaintext point being built-in on elliptic curve that ciphertext obtains Product, decoding obtain plaintext point.
3. the encryption method based on ECC and homomorphic cryptography as described in claim 1, it is characterised in that: set user A and need to store (M in plain text1,M2,···,Mn) cloud is arrived, wherein n is plaintext number to be encrypted, and following steps are executed in encryption:
1) user A generates elliptic curve E in the local client of cloud platform, chooses a point G as basic point on it, selection is different Private key (k1,k2,···,kn) to generate public key;
2) user A is by basic point G and private key (k1,k2,···,kn) scalar multiplication operation is carried out to generate public key (Q1,Q2,···, Qn), wherein Qi=Gki, save private key (k1,k2,···,kn) to locally;
3) user A obtains plaintext point by plaintext embedment into the elliptic curve E chosenWherein mnIt is n-th Plaintext to be encrypted, to (M in plain text1,M2,···,Mn) carry out cryptographic operation;
4) user A generates integer (r at random1,r2,···,rn), wherein random number r < n, n are the order of basic point G, are then led to Cross public key (Q1,Q2,···,Qn), random number (r1,r2,···,rn) with basic point G to plaintext pointIt carries out Cryptographic calculation:
I is i-th of ciphertext in formula
Encrypted ciphertext are as follows:
4. the encryption method based on ECC and homomorphic cryptography as claimed in claim 3, it is characterised in that: executed such as in decryption Lower step:
5) user A only sends ciphertext (C by the local client of cloud platform1,C2,···,Cn) stored into Cloud Server, As user A needs to obtain the product M of plaintext1·M2···Mn, then without decrypting ciphertext in Cloud Server, by formula (7)~ (9), it directly calculates the product of ciphertext beyond the clouds using multiplicative homomorphic and is sent to user A, product is
Wherein:
6) user A utilizes the private key (k being locally stored1,k2,…,kn) decryption:
Then:
The plaintext dot-product being built-in on elliptic curve that user A decryption ciphertext obtainsPlaintext point is decoded as M1· M2···Mn
CN201910041897.5A 2019-01-14 2019-01-14 Encryption method based on ECC and homomorphic cryptography Pending CN109768864A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910041897.5A CN109768864A (en) 2019-01-14 2019-01-14 Encryption method based on ECC and homomorphic cryptography

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910041897.5A CN109768864A (en) 2019-01-14 2019-01-14 Encryption method based on ECC and homomorphic cryptography

Publications (1)

Publication Number Publication Date
CN109768864A true CN109768864A (en) 2019-05-17

Family

ID=66452443

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910041897.5A Pending CN109768864A (en) 2019-01-14 2019-01-14 Encryption method based on ECC and homomorphic cryptography

Country Status (1)

Country Link
CN (1) CN109768864A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110602083A (en) * 2019-09-10 2019-12-20 上海黔易数据科技有限公司 Secure transmission and storage method of digital identity authentication data
CN111431710A (en) * 2020-03-24 2020-07-17 数据通信科学技术研究所 Encryption method and device, reference method and device, supervision method and device
CN111368317B (en) * 2020-03-04 2021-03-19 江苏经贸职业技术学院 Computer data encryption system and method
CN112769542A (en) * 2021-04-12 2021-05-07 富算科技(上海)有限公司 Multiplication triple generation method, device, equipment and medium based on elliptic curve
CN113141247A (en) * 2021-04-25 2021-07-20 重庆都会信息科技有限公司 Homomorphic encryption method, device and system and readable storage medium
CN115484172A (en) * 2022-09-16 2022-12-16 宝吉良 Management system and method of computer control terminal based on Internet of things
CN115865307A (en) * 2023-02-27 2023-03-28 蓝象智联(杭州)科技有限公司 Data point multiplication operation method for federal learning

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103581175A (en) * 2013-10-17 2014-02-12 江苏科技大学 Safe data aggregation method
CN103607278A (en) * 2013-11-08 2014-02-26 江苏科技大学 Safe data cloud storage method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103581175A (en) * 2013-10-17 2014-02-12 江苏科技大学 Safe data aggregation method
CN103607278A (en) * 2013-11-08 2014-02-26 江苏科技大学 Safe data cloud storage method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
王全福 等: "云环境中数据安全的同态加密方法", 《计算机工程与设计》 *
王全福: "《中北大学硕士学位论文 基于ECC的同态加密算法研究与改进》", 29 August 2017 *

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110602083A (en) * 2019-09-10 2019-12-20 上海黔易数据科技有限公司 Secure transmission and storage method of digital identity authentication data
CN110602083B (en) * 2019-09-10 2022-04-29 上海黔易数据科技有限公司 Secure transmission and storage method of digital identity authentication data
CN111368317B (en) * 2020-03-04 2021-03-19 江苏经贸职业技术学院 Computer data encryption system and method
CN111431710A (en) * 2020-03-24 2020-07-17 数据通信科学技术研究所 Encryption method and device, reference method and device, supervision method and device
CN111431710B (en) * 2020-03-24 2021-09-10 数据通信科学技术研究所 Encryption method and device allowing sender to look up and third party to supervise
CN112769542A (en) * 2021-04-12 2021-05-07 富算科技(上海)有限公司 Multiplication triple generation method, device, equipment and medium based on elliptic curve
CN112769542B (en) * 2021-04-12 2021-06-11 富算科技(上海)有限公司 Multiplication triple generation method, device, equipment and medium based on elliptic curve
CN113141247A (en) * 2021-04-25 2021-07-20 重庆都会信息科技有限公司 Homomorphic encryption method, device and system and readable storage medium
CN113141247B (en) * 2021-04-25 2023-07-04 重庆都会信息科技有限公司 Homomorphic encryption method, homomorphic encryption device, homomorphic encryption system and readable storage medium
CN115484172A (en) * 2022-09-16 2022-12-16 宝吉良 Management system and method of computer control terminal based on Internet of things
CN115484172B (en) * 2022-09-16 2023-09-26 深圳市兴海物联科技有限公司 Management system and method of computer control terminal based on Internet of things
CN115865307A (en) * 2023-02-27 2023-03-28 蓝象智联(杭州)科技有限公司 Data point multiplication operation method for federal learning

Similar Documents

Publication Publication Date Title
CN109768864A (en) Encryption method based on ECC and homomorphic cryptography
Mallouli et al. A survey on cryptography: comparative study between RSA vs ECC algorithms, and RSA vs El-Gamal algorithms
CN105024994B (en) Without the safety to computing label decryption method is mixed without certificate
Ivan et al. Proxy Cryptography Revisited.
Li Research on Diffie-Hellman key exchange protocol
Chang et al. A communication-efficient three-party password authenticated key exchange protocol
CN102811125B (en) Certificateless multi-receiver signcryption method with multivariate-based cryptosystem
Liu et al. Server-aided anonymous attribute-based authentication in cloud computing
CN110113155A (en) One kind is efficiently without CertPubKey encryption method
Reyad Text message encoding based on elliptic curve cryptography and a mapping methodology
CN109936456B (en) Anti-quantum computation digital signature method and system based on private key pool
Dey et al. A post-quantum signcryption scheme using isogeny based cryptography
CN111030821A (en) Alliance chain encryption method based on bilinear mapping technology
Tsai et al. Multi‐document threshold signcryption scheme
Ramasamy et al. Digital Signature Scheme with Message Recovery Using Knapsack-based ECC.
Ahila et al. State of art in homomorphic encryption schemes
Choudhary et al. A comparative analysis of cryptographic keys and security
Mehibel et al. A new algorithm for a public key cryptosystem using elliptic curve
Nagesh et al. Comparative analysis of MOD-ECDH algorithm with various algorithms
Amounas et al. An efficient signcryption scheme based on the elliptic curve discrete logarithm problem
Yu et al. Certificateless blind signcryption with low complexity
Abdurahmonov et al. Improving Smart Card Security Using Elliptic Curve Cryptography over Prime Field (F p)
Ganpati et al. A Survey of Different Public-Key Cryptosystems
Toradmalle et al. Implementation of provably-secure digital signature scheme based on elliptic curve
Wang et al. Study on the improvement of ELGamal cryptosystem based on elliptic curve

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20190517

RJ01 Rejection of invention patent application after publication