CN110474780A - Quantum PGP encryption method, encryption device, decryption method and decryption device after a kind of - Google Patents

Quantum PGP encryption method, encryption device, decryption method and decryption device after a kind of Download PDF

Info

Publication number
CN110474780A
CN110474780A CN201910779811.9A CN201910779811A CN110474780A CN 110474780 A CN110474780 A CN 110474780A CN 201910779811 A CN201910779811 A CN 201910779811A CN 110474780 A CN110474780 A CN 110474780A
Authority
CN
China
Prior art keywords
message
key
decryption
pgp
quantum
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910779811.9A
Other languages
Chinese (zh)
Other versions
CN110474780B (en
Inventor
易海博
聂哲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Polytechnic
Original Assignee
Shenzhen Polytechnic
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Polytechnic filed Critical Shenzhen Polytechnic
Priority to CN201910779811.9A priority Critical patent/CN110474780B/en
Publication of CN110474780A publication Critical patent/CN110474780A/en
Application granted granted Critical
Publication of CN110474780B publication Critical patent/CN110474780B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention discloses a kind of rear quantum PGP encryption method, encryption device, decryption method and decryption devices, the ID of sender of the message and timestamp are attached on abstract, and signature is generated using private key and signature generating function, based on PGP realize instant messaging can not tamper, non-repudiation, it can support large-scale secure communication, have the characteristics that security level height, anti-quantum calculation, can not distort, non-repudiation.

Description

Quantum PGP encryption method, encryption device, decryption method and decryption device after a kind of
Technical field
The present invention relates to a kind of encryption method and device, in particular to it is a kind of after quantum PGP encryption method, encryption device, Decryption method and decryption device.
Background technique
PGP (Pretty Good Privacy) is a set of for message encryption, the method for verifying, using the hash of IDEA Algorithm is used as encryption with verifying.
PGP encryption is formed by a series of algorithm combination of hash, data compression, symmetric key encryption and public key encryption. Each step supports several algorithms, can choose a use.Each public key binds unique user name and/or E-mail Address.PGP can be used to send confidential information.This is combined by symmetrical one group key-public key to realize.Message uses Symmetric encipherment algorithm encryption, using one group of symmetric key.Each symmetric key only uses once, so also referred to as session key. Session key is by the public key of recipient come encipherment protection, therefore need to only ensure only to receive can decrypted session key.Add The session key of close message and encryption sends jointly to recipient.
But quantum computer has been increasingly becoming the significant threat of the public key cryptographies such as RSA, and can be greatly reduced pair Claim the safety of password.The fast development of quantum computer, the safety for encrypting PGP are greatly reduced, and hinder PGP encryption It is widely applied.
Summary of the invention
Aiming at the problem that reduction the purpose of the present invention is the safety that the development quantum computer causes PGP to encrypt, provide Quantum PGP encryption method, encryption device, decryption method and decryption device after a kind of.
In the embodiment of the present invention, a kind of rear quantum PGP encryption method is provided characterized by comprising
Message m is calculated using hash function HASH, generates abstract m1, m1=HASH (m);
By the ID ID of sender of the messageAIt is attached on abstract m1 with time stamp T S, obtains m2=m1+IDA+TS;
The random private key SKa for generating sender, and public key PKa is generated based on private key, wherein private key SKa is protected by sender Pipe, public key PKa are disclosed;
Signature s=Rainbow (SKa, m2) is generated using private key SKa and signature generating function Rainbow;
Message m is compressed using compression function PKZIP, obtains m3=PKZIP (m | s);
Generate Message Encryption key K1With message decryption key K2
Use Message Encryption key K1Compressed message m 3 is encrypted with message encryption function SimpleMatrix, is obtained Encrypted message c1=SimpleMatrix (K1,m3);
Use the public key PKa and pad function Rainbow of recipient-1To message decryption key K2Encryption, is added Message decryption key c2=Rainbow after close-1(PKa,K2);
C1, c2 are sent to recipient.
In the embodiment of the present invention, the process that hash function HASH calculates message m is as follows:
Message m is indicated using binary system m;
The length of the m indicated using 100...000 and 64 bits fills m, i.e. m '=pad (m);
M is divided into the block of 512 bits, i.e. M(1),M(2),...,M(N)
64 constants are used, and W is identified as0,W1,...,W63
8 variables are used, i.e. A=0x6A09E667, B=0xBB67AE85, C=0x3C6EF372, D= 0xA54FF53A, E=0x510E527F, F=0x9B05688C, G=0x1F83D9AB, H=0x5BE0CD19;
Calculated result in each block based on a upper block calculates 64 wheel interative computations, last blocks of calculating knot Fruit, that is, cryptographic Hash.
In the embodiment of the present invention, the process for generating function Rainbow calculate the signature of signing is as follows:
Generate messageSignature, calculate first
Then, it calculates
Finally, calculate the signature
In the embodiment of the present invention, a kind of rear quantum PGP encryption device is additionally provided, above-mentioned rear quantum PGP is used to add Decryption method.
In the embodiment of the present invention, a kind of rear quantum PGP decryption method is additionally provided comprising
Message decryption key c2 is decrypted using private key SKb and key decryption function Rainbow, obtains decruption key K2=Rainbow (SKb, c2);
Use decruption key k2 and message decryption function SimpleMatrix-1Encrypted message c1 is decrypted, is obtained To m3=SimpleMatrix-1(K2,c1);
M3 is decompressed using decompression function, m | s=PKZIP-1(m3);
Signature, m2 (m1+ID are verified using the public key PKa of senderA+ TS)=Rainbow-1(PKa,s);
It is generated and is made a summary using hash function HASH, m1 '=HASH (m);
M1 ', m1 are compared, is otherwise false if same signature is true.
In the embodiment of the present invention, key decryption function Rainbow is as follows using the process of private key decruption key:
It is rightIt is decrypted, calculates first
Then, it calculates
Finally, calculating in plain text
In the embodiment of the present invention, message decryption function SimpleMatrix-1Process using private key decryption message is as follows:
(1) x=S is calculated-1(w);S ' is the matrix of m × m:
(2) y (y is calculated1,y2,...,yn)=F-1(x), E '1Indicate following matrix:
(3)E′2Indicate following matrix:
(4) if E '1It is reversible, calculates the inverse of it;
(5) it is based on B × E '1 -1×E′2- C=0, constructed variable y1,y2,...,ynSystem of linear equations;
(6) system of linear equations is solved;
(7) if E '1It is irreversible, but E '2Reversible, calculate the inverse of it;
(8) it is based on C × E '2 -1×E′1- B=0, constructed variable y1,y2,...,ynSystem of linear equations;
(9) system of linear equations is solved;
(10) if E '1、E′2All irreversible, A '=A (y) is reversible;
(11) it is based on A '-1×E′1- B=0, A '-1×E′2- C=0, constructed variable y1,y2,...,ynLinear equation Group;
(12) system of linear equations is solved;
(13) if E '1、E′2, A '=A (y) it is all irreversible, decryption failure;
(14) plaintext z=T ' is calculated-1Y.T ' is the matrix of n × n.
In the embodiment of the present invention, a kind of rear quantum PGP decryption device is additionally provided, above-mentioned rear quantum PGP is used to solve Decryption method.
Compared with prior art, in rear quantum PGP encryption method of the invention and encryption device, by sender of the message's ID and timestamp are attached on abstract, and generate signature using private key and signature generating function, realize instant messaging based on PGP Can not tamper, non-repudiation, can support large-scale secure communication, there is security level high, anti-quantum calculation, no Can distort, non-repudiation the characteristics of.
Detailed description of the invention
Fig. 1 is a kind of flow diagram of rear quantum PGP encryption method shown in the embodiment of the present invention.
Fig. 2 is the flow diagram of the ciphering process shown in the embodiment of the present invention.
Fig. 3 is the flow diagram of the decrypting process shown in the embodiment of the present invention.
Specific embodiment
As shown in Figure 1, rear quantum PGP encryption method of the invention and decryption method are for two user (user A in network With the communication process of user B).The message m of user A generates encrypted disappear after quantum PGP encryption method after of the invention C1 and message decryption key c2 is ceased, and is sent to user B.At the end user B, using rear quantum PGP decryption method of the invention into Row is decrypted and is verified.
As shown in Fig. 2, quantum PGP encryption method after provided in an embodiment of the present invention comprising following encrypting step:
Message m is calculated using hash function HASH, generates abstract m1, m1=HASH (m);
By the ID ID of sender of the messageAIt is attached on abstract m1 with time stamp T S, obtains m2=m1+IDA+TS;
The random private key SKa for generating sender, and public key PKa is generated based on private key, wherein private key SKa is protected by sender Pipe, public key PKa are disclosed;
Signature s=Rainbow (SKa, m2) is generated using private key SKa and signature generating function Rainbow;
Message m is compressed using compression function PKZIP, obtains m3=PKZIP (m | s).
Generate Message Encryption key K1With message decryption key K2
Use Message Encryption key K1Compressed message m 3 is encrypted with message encryption function SimpleMatrix, is obtained Encrypted message c1=SimpleMatrix (K1,m3);
Use the public key PKa and pad function Rainbow of recipient-1To message decryption key K2Encryption, is added Message decryption key c2=Rainbow after close-1(PKa,K2);
C1, c2 are sent to recipient.
After above-mentioned in the encrypting step of quantum PGP encryption method, the process that hash function HASH calculates message m is such as Under:
Message m is indicated using binary system m;
The length of the m indicated using 100...000 and 64 bits fills m, i.e. m '=pad (m);
M is divided into the block of 512 bits, i.e. M(1),M(2),...,M(N)
64 constants are used, and W is identified as0,W1,...,W63
8 variables are used, i.e. A=0x6A09E667, B=0xBB67AE85, C=0x3C6EF372, D= 0xA54FF53A, E=0x510E527F, F=0x9B05688C, G=0x1F83D9AB, H=0x5BE0CD19;
Calculated result in each block based on a upper block calculates 64 wheel interative computations, last blocks of calculating knot Fruit, that is, cryptographic Hash.
After above-mentioned in the encrypting step of quantum PGP encryption method, the process for generating function Rainbow calculate the signature of signing is such as Under:
Generate messageSignature, calculate first
Then, it calculates
Finally, calculate the signature
Further, in the embodiment of the present invention, additionally provide it is a kind of after quantum PGP encryption device, use it is above-mentioned after Quantum PGP encryption method.
As shown in figure 3, the embodiment of the invention provides rear quantum PGP decryption method include following decryption step:
Message decryption key c2 is decrypted using private key SKb and key decryption function Rainbow, obtains decruption key K2=Rainbow (SKb, c2);
Use decruption key k2 and message decryption function SimpleMatrix-1Encrypted message c1 is decrypted, is obtained To m3=SimpleMatrix-1(K2,c1);
M3 is decompressed using decompression function, m | s=PKZIP-1(m3);
Signature, m2 (m1+ID are verified using the public key PKa of senderA+ TS)=Rainbow-1(PKa,s);
It is generated and is made a summary using hash function HASH, m1 '=HASH (m);
M1 ', m1 are compared, is otherwise false if same signature is true.
After above-mentioned in the decryption step of quantum PGP decryption method, key decryption function Rainbow uses private key decruption key Process it is as follows:
It is rightIt is decrypted, calculates first
Then, it calculates
Finally, calculating in plain text
After above-mentioned in the decryption step of quantum PGP decryption method, message decryption function SimpleMatrix-1Use private key solution The process of close message is as follows:
(1) x=S is calculated-1(w);S ' is the matrix of m × m:
(2) y (y is calculated1,y2,...,yn)=F-1(x), E '1Indicate following matrix:
(3)E′2Indicate following matrix:
(4) if E '1It is reversible, calculates the inverse of it;
(5) it is based on B × E '1 -1×E′2- C=0, constructed variable y1,y2,...,ynSystem of linear equations;
(6) system of linear equations is solved;
(7) if E '1It is irreversible, but E '2Reversible, calculate the inverse of it;
(8) it is based on C × E '2 -1×E′1- B=0, constructed variable y1,y2,...,ynSystem of linear equations;
(9) system of linear equations is solved;
(10) if E '1、E′2All irreversible, A '=A (y) is reversible;
(11) it is based on A '-1×E′1- B=0, A '-1×E′2- C=0, constructed variable y1,y2,...,ynLinear equation Group;
(12) system of linear equations is solved;
(13) if E '1、E′2, A '=A (y) it is all irreversible, decryption failure;
(14) plaintext z=T ' is calculated-1Y.T ' is the matrix of n × n.
Further, in the embodiment of the present invention, additionally provide it is a kind of after quantum PGP decryption device, use it is above-mentioned after Quantum PGP decryption method.
In conclusion rear quantum PGP encryption method of the invention and encryption device, by the ID and timestamp of sender of the message It is attached on abstract, and generates signature using private key and signature generating function, can not distorting for instant messaging is realized based on PGP Property, non-repudiation, can support large-scale secure communication, there is security level high, anti-quantum calculation, can not distort, no The characteristics of falsifiability.
The foregoing is merely illustrative of the preferred embodiments of the present invention, is not intended to limit the invention, all in essence of the invention Made any modifications, equivalent replacements, and improvements etc., should all be included in the protection scope of the present invention within mind and principle.

Claims (8)

1. quantum PGP encryption method after a kind of characterized by comprising
Message m is calculated using hash function HASH, generates abstract m1, m1=HASH (m);
By the ID ID of sender of the messageAIt is attached on abstract m1 with time stamp T S, obtains m2=m1+IDA+TS;
The random private key SKa for generating sender, and public key PKa is generated based on private key, wherein private key SKa is taken care of by sender, public Key PKa is disclosed;
Signature s=Rainbow (SKa, m2) is generated using private key SKa and signature generating function Rainbow;
Message m is compressed using compression function PKZIP, obtains m3=PKZIP (m | s);
Generate Message Encryption key K1With message decryption key K2
Use Message Encryption key K1Compressed message m 3 is encrypted with message encryption function SimpleMatrix, is encrypted Message c1=SimpleMatrix (K afterwards1,m3);
Use the public key PKa and pad function Rainbow of recipient-1To message decryption key K2Encryption, after obtaining encryption Message decryption key c2=Rainbow-1(PKa,K2);
C1, c2 are sent to recipient.
2. quantum PGP encryption method after as described in claim 1, which is characterized in that hash function HASH counts message m The process of calculation is as follows:
Message m is indicated using binary system m;
The length of the m indicated using 100...000 and 64 bits fills m, i.e. m '=pad (m);
M is divided into the block of 512 bits, i.e. M(1),M(2),...,M(N)
64 constants are used, and W is identified as0,W1,...,W63
8 variables are used, i.e. A=0x6A09E667, B=0xBB67AE85, C=0x3C6EF372, D=0xA54FF53A, E =0x510E527F, F=0x9B05688C, G=0x1F83D9AB, H=0x5BE0CD19;
Calculated result in each block based on a upper block calculates 64 wheel interative computations, and last blocks of calculated result is Cryptographic Hash.
3. quantum PGP encryption method after as described in claim 1, which is characterized in that signature generating function Rainbow calculates label The process of name is as follows:
Generate messageSignature, calculate first
Then, it calculates
Finally, calculate the signature
4. quantum PGP encryption device after a kind of, which is characterized in that using rear quantum PGP as described in any one of claims 1-3 Encryption method.
5. quantum PGP decryption method after a kind of, which is characterized in that including
Message decryption key c2 is decrypted using private key SKb and key decryption function Rainbow, obtains decruption key K2= Rainbow(SKb,c2);
Use decruption key k2 and message decryption function SimpleMatrix-1Encrypted message c1 is decrypted, m3 is obtained =SimpleMatrix-1(K2,c1);
M3 is decompressed using decompression function, m | s=PKZIP-1(m3);
Signature, m2 (m1+ID are verified using the public key PKa of senderA+ TS)=Rainbow-1(PKa,s);
It is generated and is made a summary using hash function HASH, m1 '=HASH (m);
M1 ', m1 are compared, is otherwise false if same signature is true.
6. quantum PGP decryption method after as claimed in claim 5, which is characterized in that key decryption function Rainbow uses private The process of key decruption key is as follows:
It is rightIt is decrypted, calculates first
Then, it calculates
Finally, calculating in plain text
7. quantum PGP decryption method after as claimed in claim 5, which is characterized in that message decryption function SimpleMatrix-1 Process using private key decryption message is as follows:
(1) x=S is calculated-1(w);S ' is the matrix of m × m:
(2) y (y is calculated1,y2,...,yn)=F-1(x), E '1Indicate following matrix:
(3)E′2Indicate following matrix:
(4) if E '1It is reversible, calculates the inverse of it;
(5) it is based onConstructed variable is y1,y2,...,ynSystem of linear equations;
(6) system of linear equations is solved;
(7) if E '1It is irreversible, but E '2Reversible, calculate the inverse of it;
(8) it is based onConstructed variable is y1,y2,...,ynSystem of linear equations;
(9) system of linear equations is solved;
(10) if E '1、E′2All irreversible, A '=A (y) is reversible;
(11) it is based on A '-1×E′1- B=0, A '-1×E′2- C=0, constructed variable y1,y2,...,ynSystem of linear equations;
(12) system of linear equations is solved;
(13) if E '1、E′2, A '=A (y) it is all irreversible, decryption failure;
(14) plaintext z=T ' is calculated-1Y.T ' is the matrix of n × n.
8. quantum PGP decrypts device after a kind of, which is characterized in that using such as the described in any item rear quantum PGP of claim 5-7 Decryption method.
CN201910779811.9A 2019-08-22 2019-08-22 Post-quantum PGP encryption method, encryption device, decryption method and decryption device Active CN110474780B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910779811.9A CN110474780B (en) 2019-08-22 2019-08-22 Post-quantum PGP encryption method, encryption device, decryption method and decryption device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910779811.9A CN110474780B (en) 2019-08-22 2019-08-22 Post-quantum PGP encryption method, encryption device, decryption method and decryption device

Publications (2)

Publication Number Publication Date
CN110474780A true CN110474780A (en) 2019-11-19
CN110474780B CN110474780B (en) 2022-11-22

Family

ID=68513351

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910779811.9A Active CN110474780B (en) 2019-08-22 2019-08-22 Post-quantum PGP encryption method, encryption device, decryption method and decryption device

Country Status (1)

Country Link
CN (1) CN110474780B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114024676A (en) * 2022-01-05 2022-02-08 华中科技大学 Post-quantum encryption and decryption method, system, equipment and medium based on identity identification

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103501227A (en) * 2013-10-23 2014-01-08 西安电子科技大学 Improved multi-variable public key cryptogram encryption and decryption scheme
US20180091302A1 (en) * 2015-03-30 2018-03-29 Jintai Ding Improvements on multivariate digital signature schemes based on hfev- and new applications of multivariate digital signature schemes for white-box encryption
US10289816B1 (en) * 2018-06-08 2019-05-14 Gsfm Llc Methods, systems, and devices for an encrypted and obfuscated algorithm in a computing environment
CN110048854A (en) * 2019-04-23 2019-07-23 西安邮电大学 Rear quantum Proxy Signature method based on multivariable

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103501227A (en) * 2013-10-23 2014-01-08 西安电子科技大学 Improved multi-variable public key cryptogram encryption and decryption scheme
US20180091302A1 (en) * 2015-03-30 2018-03-29 Jintai Ding Improvements on multivariate digital signature schemes based on hfev- and new applications of multivariate digital signature schemes for white-box encryption
US10289816B1 (en) * 2018-06-08 2019-05-14 Gsfm Llc Methods, systems, and devices for an encrypted and obfuscated algorithm in a computing environment
CN110048854A (en) * 2019-04-23 2019-07-23 西安邮电大学 Rear quantum Proxy Signature method based on multivariable

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
SANTANU DEBNATH;: ""Brief review on journey of secured hash algorithms"", 《2017 4TH INTERNATIONAL CONFERENCE ON OPTO-ELECTRONICS AND APPLIED OPTICS (OPTRONIX)》 *
WILLIAM J. BUCHANAN: ""2 Secret Key Encryption"", 《CRYPTOGRAPHY》 *
易海博: "一种侧信道攻击Rainbow签名的算法", 《电子科技大学学报》 *
易海博: "多变量公钥密码系统实现研究进展", 《深圳职业技术学院学报》 *
王众等: "密文长度可变的Simple Matrix加密方案", 《网络与信息安全学报》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114024676A (en) * 2022-01-05 2022-02-08 华中科技大学 Post-quantum encryption and decryption method, system, equipment and medium based on identity identification

Also Published As

Publication number Publication date
CN110474780B (en) 2022-11-22

Similar Documents

Publication Publication Date Title
CN110958219B (en) SM2 proxy re-encryption method and device for medical cloud shared data
US8433066B2 (en) Method for generating an encryption/decryption key
US20130198513A1 (en) Encryption method and system for network communication
CN106549963A (en) Safe storage system based on HDFS
Saikumar DES-Data Encryption Standard
CN112907247B (en) Block chain authorization calculation control method
CN110233729A (en) A kind of encryption solid-state disk key management method based on PUF
CN114095171A (en) Identity-based wearable proxy re-encryption method
CN110474780A (en) Quantum PGP encryption method, encryption device, decryption method and decryption device after a kind of
Azaim et al. Design and implementation of encrypted SMS on Android smartphone combining ECDSA-ECDH and AES
Pushpa Enhancing Data Security by Adapting Network Security and Cryptographic Paradigms
CN102647428A (en) Encrypting and decrypting system and method adopting trusteeship control based on communication network
Rachmawati et al. A hybrid cryptosystem approach for data security by using triple DES algorithm and ElGamal algorithm
CN105049433A (en) Identified card number information transmission verification method and system
CN103475466A (en) USBKey bus protection implementation method
JP2000004223A (en) Encryption/authentication system
CN113014531B (en) Method for encrypting and transmitting e-mail data
CN108200019A (en) A kind of safe and efficient app Encryption Algorithm based on cloud lock
Kaur et al. Cryptography in cloud computing
Husain et al. Study of Cryptography in Cloud Computing
Abikoye et al. Symmetric and Asymmetric Based Encryption Model for Mobile Commerce
Kumar et al. Third Party Auditing In Cloud Storage
Kopniak Evaluation of possibilities of java cryptography architecture and java mail libraries usage to encrypt e-mail messages
KR101616717B1 (en) Method and system for providing service encryption and decryption using vernam cipher
CN113765669A (en) SM2 key derivation and use method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant