CN112631552B - Random number generation and regeneration method based on non-uniform random source and electronic device - Google Patents

Random number generation and regeneration method based on non-uniform random source and electronic device Download PDF

Info

Publication number
CN112631552B
CN112631552B CN202011630730.1A CN202011630730A CN112631552B CN 112631552 B CN112631552 B CN 112631552B CN 202011630730 A CN202011630730 A CN 202011630730A CN 112631552 B CN112631552 B CN 112631552B
Authority
CN
China
Prior art keywords
random
csk
string
private key
parameter
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011630730.1A
Other languages
Chinese (zh)
Other versions
CN112631552A (en
Inventor
吕克伟
马杰
亓彬
王明生
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Institute of Information Engineering of CAS
Data Assurance and Communication Security Research Center of CAS
Original Assignee
Institute of Information Engineering of CAS
Data Assurance and Communication Security Research Center of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Institute of Information Engineering of CAS, Data Assurance and Communication Security Research Center of CAS filed Critical Institute of Information Engineering of CAS
Priority to CN202011630730.1A priority Critical patent/CN112631552B/en
Publication of CN112631552A publication Critical patent/CN112631552A/en
Application granted granted Critical
Publication of CN112631552B publication Critical patent/CN112631552B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/58Random or pseudo-random number generators
    • G06F7/588Random number generators, i.e. based on natural stochastic processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The invention discloses a random number generation and regeneration method based on a non-uniform random source and an electronic device, which are integrated by utilizing a threshold extraction technologyAny (tau+1) members can operate the Gen algorithm to generate a uniform random character string cR and a public auxiliary character string cP according to the random source characteristics; any (τ+1) members can recover the extracted random string cR by running the Rep algorithm with cP according to the random source characteristics; and fewer than (τ+1) members cannot generate and recover the extracted random string cR. The recovered random string cR has extremely high accuracy, prevents malicious tampering with cP from affecting the extracted random string cR, and can be uniformly distributed.

Description

Random number generation and regeneration method based on non-uniform random source and electronic device
Technical Field
The invention belongs to the technical field of information security, and particularly relates to a random number generation and regeneration method based on an uneven random source and an electronic device.
Background
With the popularization of computer technology and information security technology, the information security awareness of enterprises is gradually enhanced. Cryptography plays an increasingly important role in protecting information security.
Randomness is critical to the security of many cryptographic systems and protocols. The random keys used in cryptography are typically long and cannot be easily managed (generated, stored, memorized, etc.). The fact that biometric data (fingerprints, sounds, etc.) are not forgotten or lost and are difficult to forge makes them more secure. These biological data are random but not uniform enough and each reading will have some noise and cannot be used directly in the cryptosystem. How to use this biometric data to obtain a uniform random string is a concern of fuzzy extraction techniques. The obtained random uniform character string can be directly used for a password system, and can be used for identity authentication, encryption storage, access control, digital wallet and the like.
The blur decimator FE consists of a pair of algorithms (Gen; rep). The working principle of the method is that a generating algorithm Gen takes the reading w of a certain source as input and outputs a public auxiliary string P and an extracted nearly uniform string R; the rendering algorithm Rep takes as input the public auxiliary string P of the same source and a re-reading w 'of the same source (w' is a noisy version of w, such as two reads of a fingerprint). If w and w' are close enough, it will reconstruct R. The security requirement R of the fuzzy decimator is statistically (or computationally) indistinguishable from the uniform decimator, even if the common help string P is given. Using the fuzzy decimator FE, gen may be invoked to generate a random key R and a public helper string P from a noise source, then store the helper string P (public), and use the key R in an encryption application. Note that the user does not have to store R. Whenever key R is needed again, he only needs to re-read the (noise) source and call Rep to regenerate R with the help of P.
For example, for a department of a company, n individuals want to extract a key by means of one FE, and only a part of the individuals in the set can operate Gen and Rep together to generate and recover the correct key, which is important in a threshold password. In threshold cryptography, such as distributed key generation, threshold signature and threshold public key encryption, the cryptographic system can continue to operate as long as the majority of participants are honest, while adversaries breaching a minority of participants will not breach the security of the overall system. In general, in some threshold cryptosystems, each participant needs to store the key fragment correctly and securely, but this is indeed difficult in practice.
Disclosure of Invention
Based on the problems, the invention provides a random number generation and regeneration method based on an uneven random source and an electronic device, and the purpose that only more than a threshold number of participants can operate a generation algorithm or a regeneration algorithm to extract or regenerate a random string is achieved by using a threshold extraction technology, so that the random number can be regenerated by means of the random source without storing key fragments.
The technical content of the invention comprises:
a random number generation method based on a non-uniform random source comprises the following steps:
1) Collecting random source characteristics w of each member i in group P i And generates a private key csk;
2) According to public parameter pp, private key csk and random source characteristics w i And a threshold value tau, each member i obtaining a personal auxiliary character string IP i
3) The random source signature w 'of each member j in group S is collected' j And according to the public parameter pp, the random source characteristic w' j Personal auxiliary character string IP j Where S is a subset of P, |S| > τ, τ is a threshold value, a random source feature w' j And random source features w j The difference between the random source features w is within a set range j The corresponding random source signature w obtained in step 1 for each member j i Personal auxiliary character string IP j The corresponding personal auxiliary string IP obtained in step 2 for each member j i A common auxiliary string cP and a random string cR are generated.
Further, the random source includes: physically unclonable functions, quantum information, or biological information.
Further, the biological information includes: fingerprint, iris or voice.
Further, the common parameter pp is generated by:
1) A security parameter lambda is given, and a hash function H is selected;
2) Selecting a strong extractor Ext under the homomorphic average condition to generate a random seed k;
3) Generating a large prime number p, a group G and a generator G of the group G by using a finite prime domain generation algorithm and a safety parameter lambda;
4) The common parameter pp= (k, p, G, H) is obtained.
Further, the private key csk is generated by the following policies:
1) Randomly selecting a private key csk from the group G;
2) From Z p [x]Randomly selecting a polynomial of order tauLet it satisfy csk =f (0), where +.>Is a coefficient of the polynomial f (x).
Further, the personal auxiliary character string IP is obtained by the steps of i
1) For each member i in group P and random source feature w i Calculating a safety sketch s i =SS.Gen(w i ) Key sk i =Ext(w i K), private key fragment csk i =f (i), where ss.gen is a sub-algorithm of the homomorphic secure sketch algorithm SS, ext is a strong decimator in homomorphic average case, random seed k is a parameter in the public parameter pp, f (·) is a polynomial of τ order that generates the private key csk;
2) Calculating ciphertext ct i =SKE.Enc(pp,sk i ,csk i ) Wherein ske.enc is a sub-algorithm of a private key encryption scheme SKE for key movement security;
3) Calculating a hash value h i =H(sk i ,s i ,ct i 0, wherein the hash function H is one parameter of the common parameters pp, to obtainHuman auxiliary character string IP i =(s i ,ct i ,h i 0。
Further, the common auxiliary string cP and the random string cR are generated by:
1) For each member j in group S, according to the random source characteristic w' j Personal auxiliary character string IP j =(s j ,ct j ,h j ) Calculating a fingerprint recovery valueAnd Key recovery value->Wherein the security sketches s j =SS.Gen(w j ) SS.Gen is a sub-algorithm of homomorphic safety sketch algorithm SS, ciphertext ct j =SKE.Enc(pp,sk j ,csk j ) Ske.enc is a sub-algorithm of a secret key encryption scheme SKE for key movement security, key sk j =Ext(w j Ext is a strong decimator under homomorphism average, random seed k is a parameter in public parameter pp, private key fragment csk j =f (j), f (·) is the τ th order polynomial that generates the private key csk, hash value h j =H(sk j ,s j ,ct j ) The hash function H is a parameter in the public parameter pp, and SS.Rec is a sub-algorithm of the homomorphic safety sketch algorithm SS;
2) If the hash valueIf true, calculating the recovery value of the private key fragmentWherein ske.dec is a sub-algorithm of a private key encryption scheme SKE for key movement security;
3) Restoring values based on private key fragmentsRecovering a private key csk by a Lagrangian interpolation method;
4) Randomly selecting X from group G, calculating an index x=g x Wherein the group G and the generator G are divided into a parameter in the common parameter pp to obtain a random character string cR: =x csk And calculates h=h (csk, X) and let the common auxiliary string cP: = (X, h), a common auxiliary string cP and a random string cR are obtained.
A random number regeneration method based on a non-uniform random source comprises the following steps:
1) The random source signature w ' of each member l in group S ' is collected ' l Acquiring personal auxiliary character string IP of each member l Where group S ' is a subset of group P, |S ' | > τ, τ is a threshold value, the random source feature w '. l And random source features w l The difference between the random source features w is within a set range l Personal auxiliary character string IP l The method is divided into corresponding random source characteristics w obtained by the method of each member i With corresponding personal auxiliary character string IP i
2) According to the common parameter pp, the random source characteristic w' l Personal auxiliary character string IP l And reproducing the random string cR with the common auxiliary string cP obtained by the above method.
Further, the random string cR is reproduced by:
1) For each member l in the set S ', according to the random source feature w' l Personal auxiliary character string IP l =(s l ,ct l ,h l ) Calculating a fingerprint recovery valueAnd Key recovery value->Wherein the security sketches s l =SS.Gen(w l ) SS.Gen is a sub-algorithm of homomorphic safety sketch algorithm SS, ciphertext ct l =SKE.Enc(pp,sk l ,csk l ) Ske.enc is a sub-algorithm of a secret key encryption scheme SKE for key movement security, key sk l =Ext(w l Ext is a strong decimator under homomorphism average, random seed k is a parameter in public parameter pp, private key fragment csk l =f (l), f (·) is the τ th order polynomial that generates the private key csk, hash value h l =H(sk l ,s l ,ct l ) The hash function H is a parameter in the public parameter pp, and SS.Rec is a sub-algorithm of the homomorphic safety sketch algorithm SS;
2) If the hash valueIf true, calculating the recovery value of the private key fragmentWherein ske.dec is a sub-algorithm of a private key encryption scheme SKE for key movement security;
3) Restoring values based on private key fragmentsRecovering a private key csk' by a Lagrangian interpolation method;
4) Using the common auxiliary string cP: = (X, H), a hash value H '=h (csk', X) is calculated, where x=g x X is a random number selected from the group G, the group G and the generator G are divided into a parameter in the common parameter pp, and the hash value h=h (csk, X);
5) If h=h', the random string cR is reproduced: =x csk′
A storage medium having a computer program stored therein, wherein the computer program is arranged to perform the method described above when run.
An electronic device comprising a memory having a computer program stored therein and a processor arranged to run the computer to perform the method described above.
Compared with the prior art, the invention has the following characteristics:
1. correctness: any τ members are denoted as S, running Gen generation (cP, cR), S running Rep with cP and then obtaining a random string denoted as cR ', the probability of cR not being equal to cR' is negligible;
2. threshold performance: only more than tau members can generate legal cP and cR, and fewer than or equal to tau members cannot acquire legal auxiliary strings and random strings;
3. completeness: assuming that set S1 (|s1| > τ) runs Gen generation (cP, cR), for any set S2, not equal to S1, the random string cR corresponding to cP can be recovered with cP, S2, as long as |s2| > τ;
4. inconsistent detectability: 1) Non-uniformity of random source features, members in the collection use different random sources at Gen/Rep than at registration, i.e. Hamming distance dist (w, w') > t; 2) Inconsistent iP and cP. The error or the modified auxiliary string can be detected so as to prevent malicious tampering from affecting the extracted random string cR;
5. reusability: the cR is still nearly uniformly distributed using the same random source for multiple decimations.
6. Noise tolerance. Typically two reads w 'of the same random source' l And w l The Hamming distance between the two is not exactly the same, but is small enough, i.e., hamming distance dist (w, w'). Ltoreq.t. The invention can tolerate certain noise and utilize w' l The generation algorithm and the regeneration algorithm can be properly operated.
Drawings
FIG. 1 is a schematic diagram of the Gen algorithm and the Rep algorithm running to generate a random string and recover a random string.
Detailed Description
In order to make the objects and technical solutions of the present invention more apparent, embodiments of the present invention will be described in detail below with reference to the accompanying drawings.
As shown in figure 1, besides Gen and Rep algorithms, an Init algorithm is used for generating public parameters required by a system, and a Register algorithm is used for registering fingerprints by members to acquire partial system states called personal auxiliary strings iP (i.e. identities of group members), and auxiliary strings generated by tau members by using the fingerprints and the auxiliary strings can be used for running Gen are called public auxiliary strings cP and extracted random strings cR. Likewise, τ members can run Rep to regenerate the random string cR using the fingerprint, personal auxiliary string iP, and common auxiliary string cP. Both iP and cP are disclosed herein.
Taking the example where the non-uniform random source is a fingerprint, in the definition of the threshold fuzzy extraction technique (ThFE),is the metric space of the fingerprint, m is the distribution W +.>Minimum entropy on->Is the set in which the extracted random string is located, and t is the maximum distance allowed between the two fingerprints. For one set S, let the fingerprint set w S ={w i : i.epsilon.S., personal auxiliary string set iP S ={iP i :i∈S}。
The present embodiment uses a homomorphic averaging case-strong decimator Ext, a homomorphic +.>Security sketch SS comprising two sub-algorithms ss.gen and ss.rec, one key-mobile secure private key encryption scheme SKE,/security sketch @, security sketch SS>For a finite element field generation algorithm (DDH calculation assumption holds), the following is specific +.>And (5) constructing.
1.Init(1 λ ) Pp: inputting security parameters, selecting a hash functionRandomly selecting seed k from the Ext seed set, and operating according to the security parameters>The algorithm obtains parameters (p, G, G) outputting common parameters +.>
2.Inputting common parameters, fingerprint of all group members +.>Threshold value τ, from Z p Is selected from the group Z by randomly selecting a private key csk p [x]Randomly selecting a polynomial of order tau>So that f (0) = csk, where a l Is a coefficient of the polynomial f (x). For each +.>Calculate its security sketch s i =SS.Gen(w i ) Key sk i =Ext(w i K) calculating a private key fragment csk using f (x) i =f (i), calculate ciphertext ct i ←SKE.Enc(pp,sk i ,csk i ) Hash valueCalculate->Personal auxiliary string iP of (C) i :=(s i ,ct i ,h i ) Finally, the personal auxiliary strings of all members are output +.>
3.Gen(pp,w S ,iP S ) → (cP, cR): input common parameters, fingerprint w of set S S Personal auxiliary character string iP S Ream iP i :=(s i ,ct i ,h i ) Calculating a fingerprint recovery valueKey recovery value +.>Verification->Whether or not it is. If τ+1 members in S pass verification, the private key fragment can be correctly recoveredRecovering private key csk by Lagrangian interpolation, and selecting random number +.>Calculating its index x=g x Then the random string is cR: =x csk Calculating hash value +.>Let the auxiliary string cP: = (X, h). Return (cP, cR).
4.Rep(pp,w S ,iP S cP) →cr: input common parameters, fingerprint w of set S S Personal auxiliary character string iP S Similar to the Gen algorithm, csk is first restored, validatedIf yes, outputting cR: =x csk
An example of an algorithm is given below, and experimental data is given to verify the utility of the present invention.
The present invention uses BCH-based linear error correction codes to construct a syndrome-based security sketch SS. Each of whichThe fingerprints w are simulated by a 540-bit character string and divided into 27 20-bit blocks to respectively calculate a security sketch, and finally 160-bit sketch is obtained. This construction can tolerate a maximum of 15 bit errors (each block can tolerate 3 bit errors). In addition, in the case of the optical fiber,the prime number p generated is 3072 bits, and the private key encryption SKE is also in group Z p Is executed in the middle. />Defined as Ext (x, k): =x 0 +x 1 k 1 +x 2 k 2 Wherein k is i From Z p Randomly chosen, each fingerprint is mapped to Z using Ext p Experiment running Environment (AMD PRO A10-8770 R7,10COMPUTE CORES 4C+6G,3.5GHz), programming language is Go.
Table 1 run time of the invention
In this experiment, the extracted string size is: personal auxiliary character string iP i 6560 bits; the common auxiliary string cP is 3328 bits; the extracted random string cR is 3072 bits. For different threshold values, the ThFE system algorithm run time is shown in table 1. For a group of 61 members, the threshold 20, the register algorithm takes a total of about 4 seconds to calculate helper strings for all group members. The Gen algorithm and the Rep algorithm take about 0.8 seconds to extract and reproduce the random string. It follows that the invention is practical in practical applications and not merely theoretical design. Both temporal complexity and spatial complexity are acceptable.
The invention may be applied to joint access control, for example based on blockchain giving the invention for joint access control.
Joint access control permission setA certain number of members in the hierarchy jointly grant access to a certain data file. We present a blockchain-based joint access control mechanism using a threshold fuzzy decimation technique. Hypothesis set->Data file D is stored on the blockchain, while Bob (not within the collection) wishes to access data D. For simplicity, it is assumed that the collection has one common account number (public/private key pair) for creating and signing transactions. Bob submits an access request on the chain, hopefully with access rights for D. Set->And jointly operating a threshold fuzzy extractor, extracting a random character string cR as a key, and encrypting D by using an authenticated symmetric encryption scheme AEnc. Then (I)>All helper strings (iP, cP) and ciphertext for D are stored on the blockchain. When Bob requests access, τ+1 set members may jointly grant access rights through the reply key cR. Because the key request and transfer process is performed on the blockchain, disputes may arise because the collection or Bob may be fraudulent to each other. We can use zero knowledge proof and promise scheme to ensure that both parties' messages are verifiable by means of intelligent contracts. All messages sent from the collection are validated by the smart contract in the form of zero knowledge and then recorded on the chain.
The above examples are provided for the purpose of describing the present invention only and are not intended to limit the scope of the present invention. The scope of the invention is defined by the appended claims. Various equivalents and modifications that do not depart from the spirit and principles of the invention are intended to be included within the scope of the invention.

Claims (6)

1. A random number generation method based on a non-uniform random source comprises the following steps:
1) Collecting groupRandom source signature w for each member i in P i And generates a private key csk; wherein the random source comprises: physically unclonable functions, quantum information, or biological information;
2) Generating a common parameter pp and from Z p A private key csk is selected randomly; wherein the generating the common parameter pp comprises:
a security parameter lambda is given, and a hash function H is selected;
selecting a strong extractor Ext under the homomorphic average condition to generate a random seed k;
generating a large prime number p, a group G and a generator G of the group G by using a finite prime domain generation algorithm and a safety parameter lambda;
obtaining a common parameter pp= (k, p, G, H);
3) According to public parameter pp, private key csk and random source characteristics w i And a threshold value tau, each member i obtaining a personal auxiliary character string IP i The method comprises the steps of carrying out a first treatment on the surface of the Wherein the random source features w are based on public parameters pp, private key csk i And a threshold value tau, each member i obtaining a personal auxiliary character string IP i Comprising:
from Z p (x) Randomly selecting tau-order polynomialsSo that f (0) = csk, wherein a l Coefficients for the polynomial f (x);
for each member i in group P, based on the corresponding random source feature w i Calculating a safety sketch s i =SS.Gen(w i ) Key sk i =Ext(w i K); wherein, SS.Gen is a sub-algorithm of homomorphic safety sketch algorithm SS;
calculating a private key fragment csk using polynomial f (x) i =f(i);
Calculating ciphertext ct i =SKE.Enc(pp,sk i ,csk i ) And hash value h i =H(sk i ,s i ,ct i ) The method comprises the steps of carrying out a first treatment on the surface of the The ske.enc is a sub-algorithm of a private key encryption scheme SKE with secure key movement;
building personal helper string IP for member i i =(s i ,ct i ,h i );
4) When random numbers are generated, the random source characteristic w 'of each member j in the group S is acquired' j And according to the public parameter pp, the random source characteristic w' j Personal auxiliary character string IP j Generating a common auxiliary string cP and a random character string cR; where S is a subset of P, |S| > τ, a random source feature w' j Random source feature w corresponding to initialization i The difference between the two is within a set range, the random source characteristic w 'according to the common parameter pp' j Personal auxiliary character string IP j Generating the common auxiliary string cP and the random string cR includes:
for each member j in group S, according to the random source characteristic w' j Personal auxiliary character string IP j =(s j ,ct j ,h j ) Calculating a fingerprint recovery valueAnd Key recovery value->Wherein the security sketches s j =SS.Gen(w j ) Ciphertext ct j =SKE.Enc(pp,sk j ,csk j ) Key sk j =Ext(w j K), private key fragment csk j =f (j), hash value h j =H(sk j ,s j ,ct j ) Rec is another sub-algorithm of the homomorphic safety sketch algorithm SS;
if the hash valueIf so, calculating a private key fragment recovery value +.> Wherein ske.dec is another sub-algorithm of the private key encryption scheme SKE for key movement security;
restoring values based on private key fragmentsRecovering a private key csk by a Lagrangian interpolation method;
randomly selecting X from group G, calculating an index x=g x Wherein the group G and the generator G are divided into a parameter in the common parameter pp to obtain a random character string cr=x csk And h=h (csk, X) is calculated, and the common auxiliary string cp= (X, H) is made to be the common auxiliary string cP and the random string cR.
2. The method of claim 1, wherein the biological information comprises: fingerprint, iris or voice.
3. A random number regeneration method based on a non-uniform random source comprises the following steps:
1) The random source signature w ' of each member l in group S ' is collected ' l Acquiring personal auxiliary character string IP of each member l Where group S ' is a subset of group P, |S ' | > τ, τ is a threshold value, the random source feature w '. l And random source features w l The difference between the random source features w is within a set range l Personal auxiliary character string IP l Dividing into members l corresponding random source features w obtained by the method of any one of claims 1-2 i With corresponding personal auxiliary character string IP i
2) According to the common parameter pp, the random source characteristic w' l Personal auxiliary character string IP l The random string cR is reproduced with the common auxiliary string cP obtained by the method of any one of claims 1 to 2.
4. A method as claimed in claim 3, characterized in that the random string cR is reproduced by:
1) For set S'Each member of (1) according to the random source characteristic w' l Personal auxiliary character string IP l =(s l ,ct l ,h l ) Calculating a fingerprint recovery valueAnd Key recovery value->Wherein the security sketches s l =SS.Gen(w l ) Ciphertext ct l =SKE.Enc(pp,sk l ,csk l ) Key sk l =Ext(w l Ext is a strong decimator under homomorphism average, random seed k is a parameter in public parameter pp, private key fragment csk l =f (l), f (·) is the τ th order polynomial that generates the private key csk, hash value h l =H(sk l ,s l ,ct l ) The hash function H is one of the common parameters pp;
2) If the hash valueIf true, calculating the recovery value of the private key fragment
3) Restoring values based on private key fragmentsRecovering a private key csk' by a Lagrangian interpolation method;
4) Using the common auxiliary string cp= (X, H), a hash value H '=h (csk', X) is calculated, where x=g x X is a random number selected from the group G, the group G and the generator G are divided into a parameter in the common parameter pp, and the hash value h=h (csk, X);
5) If h=h', then the regenerated random string cr=x csk′
5. A storage medium having a computer program stored therein, wherein the computer program is arranged to perform the method of any of claims 1-4 when run.
6. An electronic device comprising a memory, in which a computer program is stored, and a processor arranged to run the computer program to perform the method of any of claims 1-4.
CN202011630730.1A 2020-12-31 2020-12-31 Random number generation and regeneration method based on non-uniform random source and electronic device Active CN112631552B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011630730.1A CN112631552B (en) 2020-12-31 2020-12-31 Random number generation and regeneration method based on non-uniform random source and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011630730.1A CN112631552B (en) 2020-12-31 2020-12-31 Random number generation and regeneration method based on non-uniform random source and electronic device

Publications (2)

Publication Number Publication Date
CN112631552A CN112631552A (en) 2021-04-09
CN112631552B true CN112631552B (en) 2023-10-03

Family

ID=75289765

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011630730.1A Active CN112631552B (en) 2020-12-31 2020-12-31 Random number generation and regeneration method based on non-uniform random source and electronic device

Country Status (1)

Country Link
CN (1) CN112631552B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114444069B (en) * 2021-12-17 2023-04-07 中国科学院信息工程研究所 Efficient threshold safety multi-party calculation method under malicious model

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018078003A1 (en) * 2016-10-31 2018-05-03 Katholieke Universiteit Leuven Authentication method and system
CN110351083A (en) * 2019-07-16 2019-10-18 深圳市网心科技有限公司 Stochastic source generation method, electronic equipment, system and medium
CN110692215A (en) * 2017-07-17 2020-01-14 赫尔实验室有限公司 Reusable fuzzy extractor based on learning hypothesis with errors for preventing quantum attacks
CN111448579A (en) * 2017-10-04 2020-07-24 丁津泰 Quantum certified block chains

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018078003A1 (en) * 2016-10-31 2018-05-03 Katholieke Universiteit Leuven Authentication method and system
CN110692215A (en) * 2017-07-17 2020-01-14 赫尔实验室有限公司 Reusable fuzzy extractor based on learning hypothesis with errors for preventing quantum attacks
CN111448579A (en) * 2017-10-04 2020-07-24 丁津泰 Quantum certified block chains
CN110351083A (en) * 2019-07-16 2019-10-18 深圳市网心科技有限公司 Stochastic source generation method, electronic equipment, system and medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"Security Analysis of Poker-Resembled Protocol Based on Hidden Number Problem";Dong Su等;《ciences and Optimization 978-0-7695-3605-7/09 $25.00 © 2009 IEEE DOI 10.1109/CSO.2009.335 306 2009 International Joint Conference on Computational Sciences and Optimization 978-0-7695-3605-7/09 $25.00 © 2009 IEEE DOI 10.1109/CSO.2009.335 306 2009 International Joint Conference on Computational Sciences and Optimization 978-0-7695-3605-7/09 $25.00 © 2009 IEEE DOI 10.1109/CSO.2009.335 306 2009 International Joint Conference on Computational Sciences and Optimization》;第306-308页 *

Also Published As

Publication number Publication date
CN112631552A (en) 2021-04-09

Similar Documents

Publication Publication Date Title
CN111639361B (en) Block chain key management method, multi-person common signature method and electronic device
CN110300112B (en) Block chain key hierarchical management method
Zhou et al. PassBio: Privacy-preserving user-centric biometric authentication
JP4819269B2 (en) Ways to protect your data
US7961915B2 (en) System and method for authenticated and privacy preserving biometric identification systems
EP1964305B1 (en) Secure threshold decryption protocol computation
EP3069249A2 (en) Authenticatable device
WO2013031414A1 (en) Signature verification device, signature verification method, program, and recording medium
EP1815637A1 (en) Securely computing a similarity measure
Khedr et al. Cryptographic accumulator-based scheme for critical data integrity verification in cloud storage
Stoianov Cryptographically secure biometrics
Matsuda et al. Fuzzy signatures: relaxing requirements and a new construction
JP6738062B2 (en) Ciphertext verification system, method, and recording medium
Sarier Comments on biometric-based non-transferable credentials and their application in blockchain-based identity management
JP6738061B2 (en) Ciphertext verification system, method, and recording medium
Failla et al. Esketch: a privacy-preserving fuzzy commitment scheme for authentication using encrypted biometrics
Suresh et al. Two-factor-based RSA key generation from fingerprint biometrics and password for secure communication
CN115021903A (en) Electronic medical record sharing method and system based on block chain
Wu et al. Privacy-preserving cancelable biometric authentication based on RDM and ECC
CN112631552B (en) Random number generation and regeneration method based on non-uniform random source and electronic device
CN112835554B (en) Random number generation, regeneration and tracking method based on non-uniform random source in group and electronic device
Tian et al. Publicly-verifiable proofs of storage based on the discrete logarithm problem
Soltane et al. A review regarding the biometrics cryptography challenging design and strategies
Hamian et al. Blockchain-based User Re-enrollment for Biometric Authentication Systems
Kirci et al. A digest-based method for efficiency improvement of security in biometrical cryptography authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant