CN110086628B - Elliptic curve signature method under single-source network coding environment - Google Patents

Elliptic curve signature method under single-source network coding environment Download PDF

Info

Publication number
CN110086628B
CN110086628B CN201910326163.1A CN201910326163A CN110086628B CN 110086628 B CN110086628 B CN 110086628B CN 201910326163 A CN201910326163 A CN 201910326163A CN 110086628 B CN110086628 B CN 110086628B
Authority
CN
China
Prior art keywords
elliptic curve
signature
source network
determining
network coding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910326163.1A
Other languages
Chinese (zh)
Other versions
CN110086628A (en
Inventor
俞惠芳
李雯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian University of Posts and Telecommunications
Original Assignee
Xian University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian University of Posts and Telecommunications filed Critical Xian University of Posts and Telecommunications
Priority to CN201910326163.1A priority Critical patent/CN110086628B/en
Publication of CN110086628A publication Critical patent/CN110086628A/en
Application granted granted Critical
Publication of CN110086628B publication Critical patent/CN110086628B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes

Abstract

A method for elliptic curve signature under single-source network coding environment comprises the steps of system initialization, generation of a single-source network coding key pair, determination of a hash value of a message, elliptic curve signature of a source node, message combination, elliptic curve signature of an intermediate node and signature verification. The invention adopts elliptic curve signature and homomorphic hash function, simplifies the verification process of the intermediate node, reduces the calculation complexity, reduces the energy consumption, resists the pollution in generations, and simultaneously introduces the generation identifier to effectively resist the pollution between generations. The invention has the advantages of strong safety, high calculation efficiency and the like, and can be popularized and applied in single-source network coding.

Description

Elliptic curve signature method under single-source network coding environment
Technical Field
The invention belongs to the technical field of network information security, and particularly relates to an elliptic curve signature method and a homomorphic hash function in single-source network coding and cryptography.
Background
In a conventional communication network, intermediate nodes of the network can only forward incoming data packets without any processing of the data content. By adopting the network coding, not only can the network resources be greatly saved, but also the network transmission rate, the throughput and the reliability can be improved, and the energy consumption can be reduced. The method has great advantages in improving the comprehensive performance of the network, but brings a plurality of pollution threats. The system is polluted by the pollution of nodes or unstable network communication transmission and the like. The pollution information is combined with other effective messages through coding transmission, so that pollution is transmitted to other messages, and finally, a communication system is crashed to prevent a sink node from recovering original information. These insecurity factors greatly limit the application range of network coding, and prevent the application of the network coding in real life.
The traditional elliptic curve digital signature method can not resist the pollution in generations and the pollution between generations, the problem that the elliptic curve signature method in the single-source network coding environment is not adopted to resist the pollution in generations and the pollution between generations at present, and how to construct the elliptic curve homomorphic signature in the single-source network coding environment is a technical problem which needs to be urgently solved in the cryptology at present.
Disclosure of Invention
The technical problem to be solved by the present invention is to overcome the above drawbacks of the prior art, and to provide a method for elliptic curve signature in a single-source network coding environment, which has strong security and high computational efficiency, and can resist intra-generation pollution and inter-generation pollution.
The technical scheme adopted for solving the technical problems comprises the following steps:
A. system initialization
(A1) Trusted party defines a finite field FqUpper elliptic curve E:
y2≡x3+ax+b
wherein a, b ∈ FqQ is a large prime number in a finite positive integer satisfying 4a3+27b2Constant not equal to 0.
(A2) The trusted party sends an identifier I of the generation in the appointed single-source network code to the source node of the single-source network code through a secret channel:
I={I1,I2,…,In}
where n is a finite positive integer.
(A3) Selection of cryptographically secure Hash function H by trusted partyG
{0,1}*→G1
Wherein G is1Is a group of addition cycles of order large prime d.
(A4) The trusted party selects a, a e (1,2, t), determining a private key S of a generation in the single-source network codingSKPrivate key K of elliptic curve signature, public key P of elliptic curve signature:
SSK=α·HG(I)
K=η·SSK
P=K·G
wherein eta is an secret random number selected by a trusted authority, G is a base point on an elliptic curve E, and HG(I) Is a hash value of the generation identity.
(A5) The trusted party selects a cryptographically secure Hash function h as:
{0,1}*→Zq
wherein Zq∈{1,2,...,q}。
(A6) The trusted party discloses a system parameter z:
z=(E,Fq,G,q,t,h,P,HG)
where t is the order of the trustable chosen base point G and is a prime number in the finite positive integer.
B. Generating a private key K for a single-source network code0And a public key P0
(B1) Determining a private key K of a source node of a single source network coding0And a public key P0
K0=η0·SSK
P0=K0·G
Wherein eta0E {1, 2.. eta., t } is a secret random number chosen by the trusted party, t being a finite positive integer.
(B2) Determining a private key K of an intermediate node of a single-source network codeidAnd a public key Pid
Kid=ηid·SSK
Pid=Kid·G
Wherein etaidIs 1, 2.. t, a secret random number chosen for the trusted party, id is 1, 2.. e, e is the number of intermediate nodes.
C. Determining hash value of message
Cancellation generated by source nodeThe message M is divided into M modules M1,M2,...,MmEach module is an n-dimensional vector, represented as:
Figure BDA0002036234870000031
expanding all modules into a vector V with m + n dimensionsi
Vi=(vi,1,vi,2,...,vi,m+n)
Where i ∈ {1,2, …, m }, a message vector V is determinediHash function value of (1):
Figure BDA0002036234870000032
wherein R isjA set of base point sets on the elliptic curve is randomly selected for the source node and the order is t.
D. Elliptic curve signature on source node of single-source network coding
(D1) Credible side randomly selects K'0E {1,2, …, t }, determining X0
X0=h(Vi,K′0)·G
In the formula X0Is a point (x) on the elliptic curve0,y0)。
(D2) Determining r of a source node0,S0
r0=x0modt
S0=(h(Vi,K′0)+r0-h(Vi)K0)modt
(D3) Determining a signature σ of a source node0
σ0=(r0,S0,HG(I))
(D4) Vector V of messagesiHash value h (V) of messagei) Message signature σ0And sending the data to an intermediate node or a sink node of the single-source network coding.
E. Message assembly
(E1) The intermediate node of the single source network coding combines the messages into:
Figure BDA0002036234870000041
where a is the global coding vector of the message, a ═ a1,a2,...,am) And i is a finite positive integer.
(E2) Determining a hash function value h (w) for the combined message w:
Figure BDA0002036234870000042
where m is a finite positive integer.
F. Elliptic curve signature on intermediate node of single-source network coding
(F1) Credible side randomly selects K'idE {1,2, …, t }, determining Xid
Xid=h(w,K′id)·G
In the formula XidIs a point (x) on the elliptic curveid,yid)。
(F2) Determining an intermediate node rid,Sid
rid=xidmodt
Sid=(h(w,K′id)+rid-h(w)Kid)modt
(F3) Signature σ of intermediate nodeid
σid=(rid,Sid,H′G(I))
G. Signature verification by the receiver
(G1) Recipient verification HG(I)=H′G(I) And if the judgment result is true, the signature is accepted, and if the judgment result is true, the signature is rejected.
(G2) Determining U of receiver1,U2
U1=(Sid-rid)modt
U2=h(w)modt
(G3) The recipient determines X:
X=U1G+U2Pid
x is a point (X ') on the elliptic curve'id,y′id)。
(G4) The recipient determines V':
V′=x′idmodt
(G5) receiver authentication V ═ ridIf the elliptic curve signature is established, the elliptic curve signature is successful; otherwise the elliptic curve signature fails.
The invention adopts elliptic curve signature and homomorphic hash function, simplifies the verification process of the intermediate node, reduces the calculation complexity, reduces the energy consumption, can resist the pollution in generations and can effectively resist the pollution between generations. The invention has the advantages of strong safety, high calculation efficiency and the like, and can be popularized and applied in single-source network coding.
Drawings
FIG. 1 is a flowchart of example 1 of the present invention.
Detailed Description
The present invention will be described in further detail with reference to the following drawings and examples, but the present invention is not limited to these examples.
Example 1
This embodiment uses an elliptic curve y2≡x3+ ax + b mod q, large prime q 1229388206666334394638158784063623508484129267643 as an example, the method for homomorphic signature of elliptic curve of single-source network coding consists of the following steps (as shown in fig. 1):
A. system initialization
(A1) Trusted party defines a finite field FqUpper elliptic curve E:
y2≡x3+ax+b
wherein a, b ∈ FqQ is a large prime number in finite positive integers, q is 1229388206666334394638158784063623508484129267643, and satisfies 4a3+27b2Constant not equal to 0.
(A2) The trusted party sends an identifier I of the generation in the appointed single-source network code to the source node of the single-source network code through a secret channel:
I={I1,I2,…,In}
where n is a finite positive integer.
(A3) Selection of cryptographically secure Hash function H by trusted partyG
{0,1}*→G1
Wherein G is1Is a group of addition cycles of order large prime d.
(A4) The credible party selects alpha, alpha E (1, 2.. eta., t) and determines the private key S of the generation in the single-source network codingSKPrivate key K of elliptic curve signature, public key P of elliptic curve signature:
SSK=α·HG(I)
K=η·SSK
P=K·G
wherein eta is an secret random number selected by a trusted authority, G is a base point on an elliptic curve E, and HG(I) Is a hash value of the generation identity.
(A5) The trusted party selects a cryptographically secure Hash function h as:
{0,1}*→Zq
wherein Zq∈{1,2,...,1229388206666334394638158784063623508484129267643}。
(A6) The trusted party discloses a system parameter z:
z=(E,Fq,G,q,t,h,P,HG)
where t is the order of the trustable chosen base point G and is a prime number in the finite positive integer.
B. Generating a private key K for a single-source network code0And a public key P0
(B1) Determining a private key K of a source node of a single source network coding0And a public key P0
K0=η0·SSK
P0=K0·G
Wherein eta0E {1, 2.. eta., t } is a secret random number chosen by the trusted party, t being a finite positive integer.
(B2) Determining a private key K of an intermediate node of a single-source network codeidAnd a public key Pid
Kid=ηid·SSK
Pid=Kid·G
Wherein etaidIs 1, 2.. t, a secret random number chosen for the trusted party, id is 1, 2.. e, e is the number of intermediate nodes.
C. Determining hash value of message
The message M generated by the source node is divided into M modules M1,M2,...,MmEach module is an n-dimensional vector, represented as:
Figure BDA0002036234870000071
expanding all modules into a vector V with m + n dimensionsi
Vi=(vi,1,vi,2,...,vi,m+n)
Where i ∈ {1,2, …, m }, a message vector V is determinediHash function value of (1):
Figure BDA0002036234870000072
wherein R isjA set of base point sets on the elliptic curve is randomly selected for the source node and the order is t.
D. Elliptic curve signature on source node of single-source network coding
(D1) Credible side randomly selects K'0E {1,2, …, t }, determining X0
X0=h(Vi,K′0)·G
In the formula X0Is a point (x) on the elliptic curve0,y0)。
(D2) Determining r of a source node0,S0:
r0=x0modt
S0=(h(Vi,K′0)+r0-h(Vi)K0)modt
(D3) Determining a signature σ of a source node0
σ0=(r0,S0,HG(I))
(D4) Vector V of messagesiHash value h (V) of messagei) Message signature σ0And sending the data to an intermediate node or a sink node of the single-source network coding.
E. Message assembly
(E1) The intermediate node of the single source network coding combines the messages into:
Figure BDA0002036234870000081
where a is the global coding vector of the message, a ═ a1,a2,...,am) And i is a finite positive integer.
(E2) Determining a hash function value h (w) for the combined message w:
Figure BDA0002036234870000082
where m is a finite positive integer.
F. Elliptic curve signature on intermediate node of single-source network coding
(F1) Credible side randomly selects K'idE {1,2, …, t }, determining Xid
Xid=h(w,K′id)·G
In the formula XidIs a point (x) on the elliptic curveid,yid)。
(F2) Determining an intermediate node rid,Sid
rid=xidmodt
Sid=(h(w,K′id)+rid-h(w)Kid)modt
(F3) Signature σ of intermediate nodeid
σid=(rid,Sid,H′G(I))
G. Signature verification by the receiver
(G1) Recipient verification HG(I)=H′G(I) And if the judgment result is true, the signature is accepted, and if the judgment result is true, the signature is rejected.
(G2) Determining U of receiver1,U2
U1=(Sid-rid)modt
U2=h(w)modt
(G3) The recipient determines X:
X=U1G+U2Pid
x is a point (X ') on the elliptic curve'id,y′id)。
(G4) The recipient determines V':
V′=x′idmodt
(G5) receiver authentication V ═ ridIf the elliptic curve signature is established, the elliptic curve signature is successful; otherwise the elliptic curve signature fails.
Example 2
This embodiment uses an elliptic curve y2≡x3+ ax + b mod q, large prime q 1449849246051449679173689466738734355356891578223 as an example, the method for homomorphic signature of elliptic curve of single-source network coding comprises the following steps:
A. system initialization
(A1) Trusted party defines a finite field FqUpper elliptic curve E:
y2≡x3+ax+b
wherein a, b ∈ FqQ is a large prime number in finite positive integers, q is 1449849246051449679173689466738734355356891578223, and satisfies 4a3+27b2Constant not equal to 0.
(A2) The trusted party sends an identifier I of the generation in the appointed single-source network code to the source node of the single-source network code through a secret channel:
I={I1,I2,…,In}
where n is a finite positive integer.
(A3) Selection of cryptographically secure Hash function H by trusted partyG
{0,1}*→G1
Wherein G is1Is a group of addition cycles of order large prime d.
(A4) The credible party selects alpha, alpha E (1, 2.. eta., t) and determines the private key S of the generation in the single-source network codingSKPrivate key K of elliptic curve signature, public key P of elliptic curve signature:
SSK=α·HG(I)
K=η·SSK
P=K·G
wherein eta is an secret random number selected by a trusted authority, G is a base point on an elliptic curve E, and HG(I) Is a hash value of the generation identity.
(A5) The trusted party selects a cryptographically secure Hash function h as:
{0,1}*→Zq
wherein Zq∈{1,2,...,1449849246051449679173689466738734355356891578223}。
(A6) The trusted party discloses a system parameter z:
z=(E,Fq,G,q,t,h,P,HG)
the other steps were the same as in example 1.
Example 3
This embodiment uses an elliptic curve y2≡x3The + ax + bmdq and the large prime number q of 1366294046726635493399336680549214898319268492501 are taken as examples, and the method for homomorphic signature of the elliptic curve of the single-source network coding comprises the following steps:
A. system initialization
(A1) Trusted party defines a finite field FqUpper elliptic curve E:
y2≡x3+ax+b
wherein a, b ∈ FqQ is a large prime number in finite positive integers, q is 1366294046726635493399336680549214898319268492501, and satisfies 4a3+27b2Constant not equal to 0.
(A2) The trusted party sends an identifier I of the generation in the appointed single-source network code to the source node of the single-source network code through a secret channel:
I={I1,I2,…,In}
where n is a finite positive integer.
(A3) Selection of cryptographically secure Hash function H by trusted partyG
{0,1}*→G1
Wherein G is1Is a group of addition cycles of order large prime d.
(A4) The credible party selects alpha, alpha E (1, 2.. eta., t) and determines the private key S of the generation in the single-source network codingSKPrivate key K of elliptic curve signature, public key P of elliptic curve signature:
SSK=α·HG(I)
K=η·SSK
P=K·G
wherein eta is an secret random number selected by a trusted authority, G is a base point on an elliptic curve E, and HG(I) Is a hash value of the generation identity.
(A5) The trusted party selects a cryptographically secure Hash function h as:
{0,1}*→Zq
wherein Zq∈{1,2,...,1366294046726635493399336680549214898319268492501}。
(A6) The trusted party discloses a system parameter z:
z=(E,Fq,G,q,t,h,P,HG)
the other steps were the same as in example 1.

Claims (1)

1. A method for elliptic curve signature under single-source network coding environment is characterized by comprising the following steps:
A. system initialization
(A1) Trusted party defines a finite field FqUpper elliptic curve E:
y2≡x3+ax+b
wherein a, b ∈ FqQ is a large prime number in a finite positive integer satisfying 4a3+27b2A constant not equal to 0;
(A2) the trusted party sends an identifier I of the generation in the appointed single-source network code to the source node of the single-source network code through a secret channel:
I={I1,I2,…,In}
wherein n is a finite positive integer;
(A3) selection of cryptographically secure Hash function H by trusted partyG
{0,1}*→G1
Wherein G is1Is an addition cycle group of order large prime q;
(A4) selecting alpha and alpha E (1, 2.. eta., t) by the credible party, wherein t is the order of the base point G selected by the credible party and is a prime number in the finite positive integer; determining private key S of generation in single-source network codingSKPrivate key K of elliptic curve signature and public key P of elliptic curve signature:
SSK=α·HG(I)
K=η·SSK
P=K·G
wherein eta is an secret random number selected by a trusted authority, G is a base point on an elliptic curve E, and HG(I) Is a hash value of the generation identity;
(A5) the trusted party selects a cryptographically secure Hash function h as:
{0,1}*→Zq
wherein Zq∈{1,2,...,q};
(A6) The trusted party discloses a system parameter z:
z=(E,Fq,G,q,t,h,P,HG);
B. raw materialPrivate key K of single-source network coding0And a public key P0
(B1) Determining a private key K of a source node of a single source network coding0And a public key P0
K0=η0·SSK
P0=K0·G
Wherein eta0E {1, 2.. eta., t } is a secret random number selected by a trusted party;
(B2) determining a private key K of an intermediate node of a single-source network codeidAnd a public key Pid
Kid=ηid·SSK
Pid=Kid·G
Wherein etaidSecret random number, η, chosen for trusted partyidE (1, 2.. eta., t), id is 1, 2.. eta., e, e is the number of intermediate nodes;
C. determining hash value of message
The message M generated by the source node is divided into M modules M1,M2,...,MmEach module is an n-dimensional vector, represented as:
Figure FDA0003350575130000021
expanding all modules into a vector V with m + n dimensionsi
Vi=(vi,1,vi,2,...,vi,m+n)
Where i ∈ {1,2, …, m }, a message vector V is determinediHash function value of (1):
Figure FDA0003350575130000022
wherein R isjRandomly selecting a group of base point sets on an elliptic curve for a source node, wherein the order is t;
D. elliptic curve signature on source node of single-source network coding
(D1) Credible side randomly selects K'0E {1,2, …, t }, determining X0
X0=h(Vi,K′0)·G
In the formula X0Is a point (x) on the elliptic curve0,y0);
(D2) Determining r of a source node0,S0
r0=x0modt
S0=(h(Vi,K′0)+r0-h(Vi)K0)modt
(D3) Determining a signature σ of a source node0
σ0=(r0,S0,HG(I))
(D4) Vector V of messagesiHash value h (V) of messagei) Message signature σ0Sending the data to an intermediate node or a host node of the single-source network coding;
E. message assembly
(E1) The intermediate node of the single source network coding combines the messages into:
Figure FDA0003350575130000031
where a is the global coding vector of the message, a ═ a1,a2,...,am) I is a finite positive integer;
(E2) determining a hash function value h (w) for the combined message w:
Figure FDA0003350575130000032
wherein m is a finite positive integer;
F. elliptic curve signature on intermediate node of single-source network coding
(F1) Credible side randomly selects K'idE {1,2, …, t }, determining Xid
Xid=h(w,K′id)·G
In the formula XidIs a point (x) on the elliptic curveid,yid);
(F2) Determining an intermediate node rid,Sid:
rid=xidmodt
Sid=(h(w,K′id)+rid-h(w)Kid)modt
(F3) Signature σ of intermediate nodeid
σid=(rid,Sid,H′G(I))
G. Signature verification by the receiver
(G1) Recipient verification HG(I)=H′G(I) If the answer is positive, the signature is accepted, otherwise, the signature is rejected;
(G2) determining U of receiver1,U2
U1=(Sid-rid)modt
U2=h(w)modt
(G3) The recipient determines X:
X=U1G+U2Pid
x is a point (X ') on the elliptic curve'id,y′id);
(G4) The recipient determines V':
V′=x′idmodt
(G5) receiver authentication V ═ ridIf the elliptic curve signature is established, the elliptic curve signature is successful; otherwise the elliptic curve signature fails.
CN201910326163.1A 2019-04-23 2019-04-23 Elliptic curve signature method under single-source network coding environment Active CN110086628B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910326163.1A CN110086628B (en) 2019-04-23 2019-04-23 Elliptic curve signature method under single-source network coding environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910326163.1A CN110086628B (en) 2019-04-23 2019-04-23 Elliptic curve signature method under single-source network coding environment

Publications (2)

Publication Number Publication Date
CN110086628A CN110086628A (en) 2019-08-02
CN110086628B true CN110086628B (en) 2022-02-25

Family

ID=67416166

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910326163.1A Active CN110086628B (en) 2019-04-23 2019-04-23 Elliptic curve signature method under single-source network coding environment

Country Status (1)

Country Link
CN (1) CN110086628B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111314081A (en) * 2020-01-16 2020-06-19 西安邮电大学 Lightweight elliptic curve digital signature method for Internet of things equipment

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101300570A (en) * 2005-11-04 2008-11-05 微软公司 Microsoft corp
WO2018200215A1 (en) * 2017-04-26 2018-11-01 Visa International Service Association Systems and methods for recording data representing multiple interactions

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IT201600076089A1 (en) * 2016-07-20 2018-01-20 St Microelectronics Srl PROCEDURE FOR THE GENERATION OF A DIGITAL SIGNATURE OF A MESSAGE, CORRESPONDING GENERATION UNITS, ELECTRONIC EQUIPMENT AND COMPUTER PRODUCT

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101300570A (en) * 2005-11-04 2008-11-05 微软公司 Microsoft corp
WO2018200215A1 (en) * 2017-04-26 2018-11-01 Visa International Service Association Systems and methods for recording data representing multiple interactions

Non-Patent Citations (8)

* Cited by examiner, † Cited by third party
Title
Aaram Yun ; Jung Hee Cheon ; ."On Homomorphic Signatures for Network Coding".《IEEE Transactions on Computers》.2010, *
Ely Porat ; Erez Waisbard."Efficient signature scheme for network coding".《2012 IEEE International Symposium on Information Theory Proceedings》.2012, *
Liu Guangjun ; Wang Bin."Secure network coding against intra/inter-generation pollution attacks".《China Communications 》.2013, *
Zhen Cheng ; Kaikai Chi."Secure network coding based on homomorpuic signature against pollution attacks".《2012 IEEE 2nd International Conference on Cloud Computing and Intelligence Systems》.2013, *
俞惠芳 ; 高新哲."多源网络编码同态环签名方案研究".《信息网络安全》.2019, *
多源网络编码签名;杨铭熙等;《中国通信》;20100115(第01期);全文 *
张玉洁 ; 蔡英 ; 李卓."网络编码中抗污染攻击研究".《北京信息科技大学学报(自然科学版)》.2013, *
蒙云番 ; 孙光昊 ; ."基于网络编码和ECC的无线体域网安全签名方案".《电讯技术》.2015, *

Also Published As

Publication number Publication date
CN110086628A (en) 2019-08-02

Similar Documents

Publication Publication Date Title
CN109474422B (en) Method for generating SM2 digital signature by cooperation of multiple parties
Zhao et al. An efficient certificateless aggregate signature scheme for the Internet of Vehicles
CN109962769B (en) Data security deduplication method based on threshold blind signature
CN110138543B (en) Blind signcryption method under lattice public key cryptosystem
CN111245625B (en) Digital signature method without certificate aggregation
Li et al. Privacy‐preserving multi‐receiver signcryption scheme for heterogeneous systems
Han et al. On network coding for security
Peng et al. An efficient privacy-preserving aggregation scheme for multidimensional data in IoT
CN110233725B (en) Homomorphic certificateless signature method for multi-source network coding
Zhu et al. An efficient identity-based proxy blind signature for semioffline services
Borghoff et al. Slender-set differential cryptanalysis
Sarier A new biometric identity based encryption scheme secure against DoS attacks
CN113708924B (en) Elliptic curve threshold signature method based on block chain
CN110086628B (en) Elliptic curve signature method under single-source network coding environment
CN112187770B (en) Multisource ocean data safety fusion and statistics method based on near-shore Internet of things
CN110011806B (en) Multiple homomorphic signature method under multi-source network coding mechanism
Zhou et al. Short signcryption scheme for the Internet of Things
Zhang et al. Efficient multiple sources network coding signature in the standard model
Zheng et al. Threshold attribute‐based signcryption and its application to authenticated key agreement
CN113079021B (en) Certificateless-based network coding lattice ring signcryption method
Cui et al. An Efficient Identity-based Signature Scheme and Its Applications.
Meng Directly revocable ciphertext-policy attribute-based encryption from lattices
Huang et al. Rateless and pollution-attack-resilient network coding
Li et al. Lattice-based universal designated verifier signatures
Hu et al. An efficient designated verifier signature scheme with pairing‐free and low cost

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20190802

Assignee: Beijing Shengbang Saiyun Technology Co.,Ltd.

Assignor: XI'AN University OF POSTS & TELECOMMUNICATIONS

Contract record no.: X2022980018056

Denomination of invention: Elliptic Curve Signature in Single Source Network Coding Environment

Granted publication date: 20220225

License type: Common License

Record date: 20221012