CN113965325A - Data transmission authentication method and device, electronic equipment and computer storage medium - Google Patents

Data transmission authentication method and device, electronic equipment and computer storage medium Download PDF

Info

Publication number
CN113965325A
CN113965325A CN202111220234.3A CN202111220234A CN113965325A CN 113965325 A CN113965325 A CN 113965325A CN 202111220234 A CN202111220234 A CN 202111220234A CN 113965325 A CN113965325 A CN 113965325A
Authority
CN
China
Prior art keywords
polynomial
target
key
value
type
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111220234.3A
Other languages
Chinese (zh)
Other versions
CN113965325B (en
Inventor
王现方
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Westone Information Industry Inc
Original Assignee
Chengdu Westone Information Industry Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Westone Information Industry Inc filed Critical Chengdu Westone Information Industry Inc
Priority to CN202111220234.3A priority Critical patent/CN113965325B/en
Publication of CN113965325A publication Critical patent/CN113965325A/en
Application granted granted Critical
Publication of CN113965325B publication Critical patent/CN113965325B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3026Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters details relating to polynomials generation, e.g. generation of irreducible polynomials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Pure & Applied Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Mathematical Analysis (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Mathematical Optimization (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present disclosure provides a data transmission authentication method, apparatus, electronic device and computer storage medium, which are applied to a key generation center to determine the number of target data to be transmitted by a sender; determining the number value and the threshold value of the receivers in the multiple receivers; randomly selecting an integer greater than or equal to 1, and determining a first type of polynomial; determining a plurality of second-type polynomials of which the total number is a magnitude value and the power is greater than or equal to an integer; determining a plurality of third-type polynomials of which the power is smaller than the integer and a plurality of fourth-type polynomials of which the power is smaller than the third value; determining a first secret key of a sender based on the first polynomial, the third polynomial, the fourth polynomial and the number, and transmitting the secret key of the sender to the sender; and determining a target residual value between the first key and each second polynomial, and distributing the target residual value to each receiver as a second key. The method and the device realize the generation of the key required by the multi-receiver authentication mechanism according to the Chinese remainder theorem, and improve the applicability of data transmission.

Description

Data transmission authentication method and device, electronic equipment and computer storage medium
Technical Field
The present disclosure relates to the field of information security technologies, and in particular, to a data transmission authentication method and apparatus, an electronic device, and a computer storage medium.
Background
With the development of the internet industry, under the condition that data is more and more, due to the privacy of the data, the security requirement of a user on the data is increased, for example, in the data transmission process, a sender and a receiver may agree to an authentication mechanism to authenticate whether the sent data meets the requirements of the two parties, and specifically, a Multi-receiver authentication (MRA) mechanism may be adopted to perform data transmission. However, the existing multi-receiver authentication mechanism has poor flexibility and universality, so that the applicability of data transmission based on the multi-receiver authentication mechanism is poor.
In summary, how to improve the applicability of data transmission is a problem to be solved by those skilled in the art.
Disclosure of Invention
The present disclosure is directed to providing a data transmission authentication method, which can solve the technical problem of how to improve the applicability of data transmission to a certain extent. The disclosure also provides a data transmission authentication device, an electronic device and a computer readable storage medium.
According to a first aspect of the embodiments of the present disclosure, there is provided a data transmission authentication method applied to a key generation center, including:
determining the number of target data to be transmitted by a sender;
determining the number value and the threshold value of the receivers in the multiple receivers;
randomly selecting an integer which is greater than or equal to 1, and determining a first type of polynomial, wherein the power of the first type of polynomial is the integer;
determining a total number of second-type polynomials of which the number value and the power are greater than or equal to the integer, and a first sum of every two of the second-type polynomials, any second-type polynomial and the first-type polynomial, and a power of the second-type polynomial of which the power value is the smallest before the threshold value is greater than or equal to a first value, wherein the first value is a sum of the integer and a second value, the second value is a sum of powers of a target number of the second-type polynomials of which the power value is the largest, and the target number is a difference between the threshold value and 1;
determining a plurality of third type polynomials with powers less than the integer and a plurality of fourth type polynomials with powers less than a third value, the third value being the difference between the first sum and the integer and 1;
determining a first secret key of the sender based on the first polynomial, the third polynomial, the fourth polynomial and the number, and transmitting the secret key of the sender to the sender so that the sender transmits the target data to the receiver based on the first secret key;
and determining a target residual value between the first key and each second polynomial, and distributing the target residual value to each receiver as a second key so that the receiver authenticates the target data based on the second key.
Preferably, the determining the total number is a plurality of second-type polynomials of which the magnitude, power, and/or the integer are greater than or equal to the number value, and includes:
and randomly selecting a plurality of second-type polynomials of which the total number is the number value and the power is more than or equal to the integer from the polynomial set in the finite field.
Preferably, the determining the first key of the sender based on the first polynomial, the third polynomial, the fourth polynomial and the number includes:
for each target data, selecting a first target polynomial corresponding to the target data from a plurality of third polynomials, selecting a second target polynomial corresponding to the target data from a plurality of fourth polynomials, and determining a first sub-key corresponding to the target data based on the first polynomial, the first target polynomial and the second target polynomial through a first operation formula;
combining the first sub-keys corresponding to all the target data into the first key;
the first operation formula includes:
ft(x)=st(x)+αt(x)m0(x),t=0,1,…,M;
wherein t represents a reference numeral of the target data; f. oft(x) Representing the tth said first subkey; m represents the number; st(x) Indicating the tth target data correspondenceThe first target polynomial of (a); alpha is alphat(x) Representing the second target polynomial corresponding to the tth target data; m is0(x) Representing said first type of polynomial.
Preferably, the determining a target remainder between the first key and each of the second-type polynomials includes:
for each of the second-type polynomials, calculating a first remainder for each of the first subkey and the second-type polynomial, and combining all of the first remainders into the target remainder.
Preferably, the distributing the target remainder as a second key to each of the receivers includes:
determining the storage capacity of each receiver;
and according to an allocation condition that the target remainder value is positively correlated with the storage capacity, allocating the target remainder value as the second key to each receiver based on the storage capacity of each receiver.
According to a second aspect of the embodiments of the present disclosure, there is provided a data transmission authentication method, applied to a sender, including:
acquiring a first secret key transmitted by a secret key generation center, and determining a second polynomial corresponding to the first secret key;
determining target data to be sent;
determining a target polynomial corresponding to the target data;
generating an authentication tag for the target data based on the target polynomial and the first key;
sending the target polynomial and the authentication tag to a recipient;
the key generation center determines the number of the target data to be transmitted by the sender; determining the number value and the threshold value of the receivers in the multiple receivers; randomly selecting an integer which is greater than or equal to 1, and determining a first type of polynomial, wherein the power of the first type of polynomial is the integer; determining a total number of second-type polynomials of which the number value and the power are greater than or equal to the integer, and a first sum of every two of the second-type polynomials, any second-type polynomial and the first-type polynomial, and a power of the second-type polynomial of which the power value is the smallest before the threshold value is greater than or equal to a first value, wherein the first value is a sum of the integer and a second value, the second value is a sum of powers of a target number of the second-type polynomials of which the power value is the largest, and the target number is a difference between the threshold value and 1; determining a plurality of third type polynomials with powers less than the integer and a plurality of fourth type polynomials with powers less than a third value, the third value being the difference between the first sum and the integer and 1; determining the first key of the sender based on the first, third, fourth, and the number; and determining a target residual value between the first key and each second polynomial, and distributing the target residual value as a second key to each receiver.
Preferably, the determining a target polynomial corresponding to the target data includes:
obtaining the plurality of third-type polynomials determined by the key generation center;
determining the target polynomial corresponding to the target data in a plurality of the third type polynomials;
the generating an authentication tag for the target data based on the target polynomial and the first key comprises:
generating the authentication tag of the target data based on the target polynomial and the first key through a second operation formula;
the second operation formula includes:
Figure BDA0003312317330000041
wherein, Fs(x)(x) Representing the authentication tag; s (x) represents the target polynomial; i represents the number of the first sub-key in the first key; f. ofi(x) Represents the aboveThe ith said first sub-key in the first key; m represents the number.
According to a third aspect of the embodiments of the present disclosure, there is provided a data transmission authentication method, applied to a receiving side, including:
receiving a target polynomial and an authentication tag sent by a sender;
acquiring a second key transmitted by a key generation center and a second polynomial corresponding to the second key;
performing message authentication based on the second polynomial, the authentication tag, the second key, and a remainder of the target polynomial;
the key generation center determines the number of target data to be transmitted by the sender; determining the number value and the threshold value of the receivers in the multiple receivers; randomly selecting an integer which is greater than or equal to 1, and determining a first type of polynomial, wherein the power of the first type of polynomial is the integer; determining a total number of second-type polynomials of which the number value and the power are greater than or equal to the integer, and a first sum of every two of the second-type polynomials, any second-type polynomial and the first-type polynomial, and a power of the second-type polynomial of which the power value is the smallest before the threshold value is greater than or equal to a first value, wherein the first value is a sum of the integer and a second value, the second value is a sum of powers of a target number of the second-type polynomials of which the power value is the largest, and the target number is a difference between the threshold value and 1; determining a plurality of third type polynomials with powers less than the integer and a plurality of fourth type polynomials with powers less than a third value, the third value being the difference between the first sum and the integer and 1; determining a first key of the sender based on the first, third, fourth and the number; determining a target remainder between the first key and each of the second-type polynomials, and distributing the target remainder as the second key to each of the receivers;
wherein, the sender receives the first key transmitted by the key generation center; determining the target data to be sent; determining the target polynomial corresponding to the target data; generating the authentication tag for the target data based on the target polynomial and the first key.
Preferably, the performing message authentication based on the second polynomial, the authentication tag, the second key, and the remainder of the target polynomial includes:
judging whether the second polynomial, the authentication tag, the second key and the target polynomial meet a residual value authentication formula, if so, successfully authenticating the message, and if not, failing to authenticate the message;
the residual authentication formula includes:
Figure BDA0003312317330000051
wherein, Fs(x)(x) Representing the authentication tag; s (x) represents the target polynomial; i represents the number of the first sub-key in the first key; f. ofi(x) Representing the ith said first sub-key in said first key; m represents the number; j represents the number of the receiving party; m isj(x) Representing the second polynomial corresponding to the second key; mod represents the remainder operation.
According to a fourth aspect of the embodiments of the present disclosure, there is provided a data transmission authentication apparatus applied to a key generation center, including:
the first determining module is used for determining the number of target data to be transmitted by a sender;
a second determining module, configured to determine a quantity value of receivers among the multiple receivers and a threshold;
the first generating module is used for randomly selecting an integer which is greater than or equal to 1 and determining a first type of polynomial, wherein the power of the first type of polynomial is the integer;
a third determining module, configured to determine a total number of second polynomials of which the magnitudes and powers are greater than or equal to the integer, and a first sum of two pairwise reciprocals among the second polynomials, any of the second polynomials and the first polynomial, and a power of the second polynomial of a threshold value before a power value is the smallest is greater than or equal to a first value, where the first value is a sum of the integer and a second value, the second value is a sum of powers of a target number of the second polynomials of which the power value is the largest, and the target number is a difference between the threshold value and 1;
a fourth determining module, configured to determine a plurality of third-type polynomials whose powers are smaller than the integer and a plurality of fourth-type polynomials whose powers are smaller than a third value, where the third value is a difference between the first sum and the integer and 1;
a second generating module, configured to determine a first secret key of the sender based on the first polynomial, the third polynomial, the fourth polynomial, and the number, and transmit the secret key of the sender to the sender, so that the sender transmits the target data to the receiver based on the first secret key;
a third generating module, configured to determine a target remainder between the first key and each of the second-type polynomials, and distribute the target remainder as a second key to each of the receivers, so that the receivers authenticate the target data based on the second key.
According to a fifth aspect of embodiments of the present disclosure, there is provided an electronic apparatus including:
a memory for storing a computer program;
a processor for executing the computer program in the memory to implement the steps of any of the methods described above.
According to a sixth aspect of embodiments of the present disclosure, there is provided a computer readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of any of the methods described above.
The data transmission authentication method is applied to a key generation center and used for determining the number of target data to be transmitted by a sender; determining the number value and the threshold value of the receivers in the multiple receivers; randomly selecting an integer greater than or equal to 1, and determining a first type of polynomial, wherein the power of the first type of polynomial is an integer; determining a plurality of second-type polynomials of which the total number is a quantity value and the power is greater than or equal to an integer, wherein pairwise reciprocity among the plurality of second-type polynomials, any second-type polynomial is the sum of the integer and a second numerical value, the second numerical value is the sum of the powers of a target number of second-type polynomials of which the power is the maximum, and the target number is the difference between the threshold value and 1; determining a plurality of third polynomials of which the power is smaller than the integer and a plurality of fourth polynomials of which the power is smaller than the third value, wherein the third value is the difference value between the first sum and the integer and 1; determining a first secret key of the sender based on the first polynomial, the third polynomial, the fourth polynomial and the number, and transmitting the secret key of the sender to the sender so that the sender transmits target data to the receiver based on the first secret key; and determining a target remainder between the first key and each second-type polynomial, and distributing the target remainder to each receiver as a second key so that the receiver authenticates the target data based on the second key. In the method and the device, the key generation center generates the keys of the sender and the receiver based on the number of the target data, the data volume of the receiver, the threshold value, the integer, the polynomial and the remainder, so that the key required by a multi-receiver authentication mechanism is generated according to the Chinese remainder theorem, the flexibility and the universality of key generation are improved, and the applicability of data transmission is further improved. The data transmission authentication device, the electronic equipment and the computer readable storage medium provided by the disclosure also solve the corresponding technical problems.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
In order to more clearly illustrate the embodiments of the present disclosure or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present disclosure, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
FIG. 1 is a first flowchart illustrating a data transfer authentication method in accordance with an exemplary embodiment;
FIG. 2 is a second flowchart illustrating a data transfer authentication method in accordance with an exemplary embodiment;
FIG. 3 is a third flowchart illustrating a data transfer authentication method in accordance with an exemplary embodiment;
fig. 4 is a first structural diagram of a data transmission authentication apparatus according to an exemplary embodiment;
fig. 5 is a second schematic diagram of a data transmission authentication apparatus according to an exemplary embodiment;
fig. 6 is a schematic diagram illustrating a third structure of a data transmission authentication apparatus according to an exemplary embodiment;
fig. 7 is a block diagram illustrating an electronic device 900 in accordance with an example embodiment.
Detailed Description
The technical solutions in the embodiments of the present disclosure will be clearly and completely described below with reference to the drawings in the embodiments of the present disclosure, and it is obvious that the described embodiments are only a part of the embodiments of the present disclosure, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments disclosed herein without making any creative effort, shall fall within the protection scope of the present disclosure.
Referring to fig. 1, fig. 1 is a first flowchart illustrating a data transmission authentication method according to an exemplary embodiment.
The data transmission authentication method related to the present disclosure is applied to a key generation center, and may include the following steps:
step S101: and determining the number of target data to be transmitted by a sender.
It is understood that the key generation center may determine the number of target data to be transmitted by the sender, for example, the key generation center may communicate with the sender to determine the number of target data to be transmitted, and the like.
Step S102: a quantity value of receivers among the multiple receivers, a threshold value is determined.
It can be understood that the multi-receiver authentication mechanism allows the sender to transmit the target data to multiple receivers, and can resist collusion attack of subtracting 1 receiver from the threshold, so that the sender needs to specify the number value of the receivers and the threshold when applying the multi-receiver authentication mechanism to transmit data, and correspondingly, the key generation center needs to determine the number value of the receivers in the multi-receivers and the threshold, so as to subsequently generate a corresponding key based on the number value and the threshold.
It should be noted that the types of the sender and the receiver may be determined according to actual needs, and the disclosure is not limited in detail herein.
Step S103: randomly selecting an integer greater than or equal to 1, and determining a first type of polynomial, wherein the power of the first type of polynomial is the integer.
It can be understood that, in the process of generating the key, the key generation center needs to randomly select an integer greater than or equal to 1 and determine a first type polynomial, and the power of the first type polynomial is the integer, assuming that the integer is d0Then the first type of polynomial can be represented as
Figure BDA0003312317330000081
Step S104: determining a plurality of second-type polynomials of which the total number is a quantity value and the power is greater than or equal to an integer, wherein pairwise reciprocity among the plurality of second-type polynomials, any second-type polynomial is in accordance with the reciprocity of the first-type polynomials, a first sum of powers of a front threshold value with the minimum power value and the second-type polynomials is greater than or equal to a first value, the first value is a sum of the integer and the second value, the second value is a sum of powers of a target number of the second-type polynomials with the maximum power value, and the target number is a difference value between the threshold value and 1.
It can be understood that, after randomly selecting an integer greater than or equal to 1 by the key generation center, and determining a first type of polynomial, where the power of the first type of polynomial is an integer, it is further necessary to determine a plurality of second types of polynomials of which the total number is a magnitude and the power is greater than or equal to the integer, and a first sum of two pairs of polynomials between the plurality of second types of polynomials, any second type of polynomial and the first type of polynomial are mutually prime, and a front threshold with the smallest power value is a power of the second type of polynomial of which the power is greater than or equal to a first value, where the first value is a sum of the integer and the second value, the second value is a sum of the power of a target number with the largest power of the second type of polynomial, and the target number is a difference between the threshold and 1.
For ease of understanding, it is assumed that the second class of polynomials are denoted mi(x),i∈[n]N denotes a numerical value, di=deg(mi(x) Represents the power of the second polynomial and k represents a threshold, the condition satisfied by the second polynomial can be expressed as:
1) to pair
Figure BDA0003312317330000091
m0(x) And mi(x) A mutualin;
2)d0≤d1≤d2≤…≤dn
3)
Figure BDA0003312317330000092
step S105: a plurality of third-type polynomials whose powers are smaller than the integers and a plurality of fourth-type polynomials whose powers are smaller than a third value, which is the difference between the first sum and the integers and 1, are determined.
It is to be understood that the key generation center, after determining the total number of the second-type polynomials of which the power is equal to or greater than the integer value and of which the total number is the magnitude, may determine a plurality of third-type polynomials of which the power is less than the integer value and a plurality of fourth-type polynomials of which the power is less than the third value, the third value being the difference between the first sum and the integer and 1, i.e. the third sum being D-D0-1,
Figure BDA0003312317330000093
Step S106: and determining a first secret key of the sender based on the first polynomial, the third polynomial, the fourth polynomial and the number, and transmitting the secret key of the sender to the sender so that the sender transmits the target data to the receiver based on the first secret key.
It is to be understood that, after determining a plurality of third-type polynomials having a power less than an integer and a plurality of fourth-type polynomials having a power less than a third value, the third value being a difference between the first sum and the integer and 1, the key generation center may determine the first key of the sender based on the first-type polynomials, the third-type polynomials, the fourth-type polynomials, and the number, and may transmit the key of the sender to the sender, so that the sender transmits the target data to the receiver based on the first key.
Step S107: and determining a target remainder between the first key and each second-type polynomial, and distributing the target remainder to each receiver as a second key so that the receiver authenticates the target data based on the second key.
It is understood that, after determining the first key of the sender, the key generation center may determine a target remainder between the first key and each of the second-type polynomials, and distribute the target remainder as the second key to each of the receivers, so that the receivers authenticate the target data based on the second key. In addition, the key generation center may further use a second-type polynomial corresponding to the target residual value as an identity of the receiving party, and the like, which is not specifically limited in this disclosure.
The data transmission authentication method is applied to a key generation center and used for determining the number of target data to be transmitted by a sender; determining the number value and the threshold value of the receivers in the multiple receivers; randomly selecting an integer greater than or equal to 1, and determining a first type of polynomial, wherein the power of the first type of polynomial is an integer; determining a plurality of second-type polynomials of which the total number is a quantity value and the power is greater than or equal to an integer, wherein pairwise reciprocity among the plurality of second-type polynomials, any second-type polynomial is the sum of the integer and a second numerical value, the second numerical value is the sum of the powers of a target number of second-type polynomials of which the power is the maximum, and the target number is the difference between the threshold value and 1; determining a plurality of third polynomials of which the power is smaller than the integer and a plurality of fourth polynomials of which the power is smaller than the third value, wherein the third value is the difference value between the first sum and the integer and 1; determining a first secret key of the sender based on the first polynomial, the third polynomial, the fourth polynomial and the number, and transmitting the secret key of the sender to the sender so that the sender transmits target data to the receiver based on the first secret key; and determining a target remainder between the first key and each second-type polynomial, and distributing the target remainder to each receiver as a second key so that the receiver authenticates the target data based on the second key. In the method and the device, the key generation center generates the keys of the sender and the receiver based on the number of the target data, the data volume of the receiver, the threshold value, the integer, the polynomial and the remainder, so that the key required by a multi-receiver authentication mechanism is generated according to the Chinese remainder theorem, the flexibility and the universality of key generation are improved, and the applicability of data transmission is further improved.
In the data transmission authentication method related to the present disclosure, in the process of determining the second-type polynomials of which the total number is the number value and the power is greater than or equal to the integer, the key generation center may randomly select the second-type polynomials of which the total number is the number value and the power is greater than or equal to the integer from the polynomial set in the finite field. Assuming that the set of polynomials in the domain limit is Fp[x]Then m isi(x)∈Fp[x],i∈[n]。
In this case, the third polynomial and the fourth polynomial may be selected from polynomials in the finite field, assuming that the third polynomial is used
Figure BDA0003312317330000101
To express, for polynomials of the fourth kind
Figure BDA0003312317330000102
Is shown to be
Figure BDA0003312317330000103
In the data transmission method according to the present disclosure, in a process of determining a first key of a sender based on a first polynomial, a third polynomial, a fourth polynomial, and a number, in order to quickly determine the first key, a key generation center may select, for each target data, a first target polynomial corresponding to the target data from among a plurality of third polynomials, select a second target polynomial corresponding to the target data from among a plurality of fourth polynomials, and determine, based on the first polynomial, the first target polynomial, and the second target polynomial, a first sub-key corresponding to the target data through a first operation formula;
combining first sub-keys corresponding to all target data into a first key;
the first operation formula includes:
ft(x)=st(x)+αt(x)m0(x),t=0,1,…,M;
wherein t represents a label of the target data; f. oft(x) Represents the t-th first subkey; m represents the number, i.e. the number of messages that can be used for authentication; st(x) Represents a first target polynomial corresponding to the t-th target data, and
Figure BDA0003312317330000111
αt(x) Represents a second target polynomial corresponding to the t-th target data, and
Figure BDA0003312317330000112
m0(x) Representing a first class of polynomials;
and in the process of combining the first sub-keys corresponding to all the target data into the first key, the first sub-key can be according to (f)0(x),f1(x),…,fM(x) In a format that combines the first subkeys corresponding to all of the target data into a first key.
It is understood that, in determining the target residuals between the first key and the second polynomials, the key generation center may calculate the first residuals of each first sub-key and the second polynomials for each second polynomial in order to quickly determine the target residuals, and combine all the first residuals into the target residuals, that is, the target residuals may be expressed as:
(f0(x)mod mi(x),f1(x)mod mi(x),…,fM(x)mod mi(x))。
in the data transmission authentication method provided by the embodiment of the disclosure, in the process of distributing the target residual value as the second key to each receiver, the key generation center considers that the storage capacities of the receivers are different, so that the second key of the receiver with weak storage capacity is prevented from being too large, the second key is prevented from occupying a large amount of storage space of the receiver, and the storage capacity of each receiver can be determined; and distributing the target residual value serving as a second key to each receiver based on the storage capacity of each receiver according to the distribution condition that the target residual value is positively correlated with the storage capacity.
Referring to fig. 2, fig. 2 is a second flowchart illustrating a data transmission authentication method according to an example embodiment.
The data transmission authentication method related to the present disclosure is applied to a sender, and may include the following steps:
step S201: and acquiring a first secret key transmitted by the secret key generation center, and determining a second polynomial corresponding to the first secret key.
Step S202: and determining target data to be transmitted.
Step S203: and determining a target polynomial corresponding to the target data.
Step S204: an authentication tag for the target data is generated based on the target polynomial and the first key.
Step S205: the target polynomial and the authentication tag are sent to the recipient.
It can be understood that, in the process of determining the target polynomial corresponding to the target data, the sender may obtain a plurality of third-type polynomials determined by the key generation center; determining a target polynomial corresponding to the target data in the third polynomials; correspondingly, in the process of generating the authentication tag of the target data based on the target polynomial and the first key, the authentication tag of the target data can be generated based on the target polynomial and the first key through the second operation formula;
the second operation formula includes:
Figure BDA0003312317330000121
wherein, Fs(x)(x) Representing an authentication tag; s (x) represents a target polynomial representing the original message to be sent; i denotes a reference number of the first sub-key in the first key; f. ofi(x) Represents the ith first sub-key in the first key; m represents the number.
For the description of the corresponding steps in this embodiment, please refer to the above embodiments, which are not described herein again.
Referring to fig. 3, fig. 3 is a third flowchart illustrating a data transmission authentication method according to an example embodiment.
The data transmission authentication method related to the present disclosure is applied to a receiving party, and may include the following steps:
step S301: and receiving the target polynomial and the authentication tag sent by the sender.
Step S302: and acquiring a second key transmitted by the key generation center and a second polynomial corresponding to the second key.
Step S303: and performing message authentication based on the second polynomial, the authentication tag, the second key and the remainder of the target polynomial.
Specifically, the sender can judge whether the second polynomial, the authentication tag, the second key and the target polynomial satisfy the residual authentication formula or not in the process of performing message authentication based on the second polynomial, the authentication tag, the second key and the residual value of the target polynomial, if so, the message authentication is successful, and if not, the message authentication is failed;
the residual authentication formula includes:
Figure BDA0003312317330000131
wherein, Fs(x)(x) Representing an authentication tag; s (x) represents a target polynomial representing the original message to be sent; i denotes a reference number of the first sub-key in the first key; f. ofi(x) Represents the ith first sub-key in the first key; m represents the number; j denotes the number of the receiving party; m isj(x) A second polynomial expression corresponding to the second key; mod represents the remainder operation.
For the description of the corresponding steps in the present disclosure, please refer to the above embodiments, which are not described herein again.
Referring to fig. 4, fig. 4 is a schematic diagram illustrating a first structure of a data transmission authentication device according to an exemplary embodiment.
A data transmission authentication apparatus 100 according to the present disclosure, applied to a key generation center, may include:
a first determining module 110, configured to determine the number of target data to be transmitted by a sender;
a second determining module 120, configured to determine a number value of receivers in the multiple receivers and a threshold;
a first generating module 130, configured to randomly select an integer greater than or equal to 1, and determine a first type of polynomial, where a power of the first type of polynomial is an integer;
a third determining module 140, configured to determine a total number of second-type polynomials with magnitude values and powers greater than or equal to an integer, where every two of the second-type polynomials are pairwise reciprocals, any of the second-type polynomials is a reciprocity of the first-type polynomials, and a first sum of powers of a front threshold with a minimum power value and a second-type polynomial with a minimum power value is greater than or equal to a first value, where the first value is a sum of the integer and the second value, the second value is a sum of powers of a target number of the second-type polynomials with a maximum power value, and the target number is a difference between a threshold and 1;
a fourth determining module 150, configured to determine a plurality of third-type polynomials of which the power is smaller than the integer and a plurality of fourth-type polynomials of which the power is smaller than the third value, where the third value is a difference between the first sum and the integer sum of 1;
a second generating module 160, configured to determine a first key of the sender based on the first polynomial, the third polynomial, the fourth polynomial, and the number, and transmit the key of the sender to the sender, so that the sender transmits the target data to the receiver based on the first key;
a third generating module 170, configured to determine a target residual value between the first key and each second-type polynomial, and distribute the target residual value as the second key to each receiving party, so that the receiving party authenticates the target data based on the second key.
The data transmission authentication device according to the present disclosure is applied to a key generation center, and the third determining module may include:
the first determining unit is used for randomly selecting a plurality of second-type polynomials of which the total number is a number value and the power is more than or equal to an integer from the polynomial set in the finite field.
The second generation module of the data transmission authentication apparatus according to the present disclosure may include:
a first generating unit, configured to, for each piece of target data, select a first target polynomial corresponding to the piece of target data from the plurality of third-type polynomials, select a second target polynomial corresponding to the piece of target data from the plurality of fourth-type polynomials, and determine, by using the first operational formula, a first subkey corresponding to the piece of target data based on the first-type polynomial, the first target polynomial, and the second target polynomial;
the first combination unit is used for combining the first sub-keys corresponding to all the target data into a first key;
the first operation formula includes:
ft(x)=st(x)+αt(x)m0(x),t=0,1,…,M;
wherein t represents a label of the target data; f. oft(x) Represents the t-th first subkey; m represents the number; st(x) A first target polynomial corresponding to the tth target data; alpha is alphat(x) A second target polynomial corresponding to the tth target data; m is0(x) Representing a first type of polynomial.
The data transmission authentication device according to the present disclosure is applied to a key generation center, and the third generation module may include:
and the second generating unit is used for calculating the first residual values of each first subkey and the second polynomial for each second polynomial and combining all the first residual values into a target residual value.
The data transmission authentication device according to the present disclosure is applied to a key generation center, and the third generation module may include:
a second determining unit, configured to determine storage capabilities of the respective recipients;
and a first distribution unit for distributing the target remainder as a second key to each receiver based on the storage capacity of each receiver according to a distribution condition that the target remainder is positively correlated with the storage capacity.
Referring to fig. 5, fig. 5 is a schematic diagram illustrating a second structure of a data transmission authentication device according to an exemplary embodiment.
The data transmission authentication apparatus 200 according to the present disclosure, applied to a sender, may include:
a first obtaining module 210, configured to obtain a first key transmitted by a key generation center, and determine a second polynomial corresponding to the first key;
a fifth determining module 220, configured to determine target data to be sent;
a sixth determining module 230, configured to determine a target polynomial corresponding to the target data;
a fourth generating module 240, configured to generate an authentication tag of the target data based on the target polynomial and the first key;
the first sending module 250 sends the target polynomial and the authentication tag to the receiving party.
The data transmission authentication device related to the present disclosure is applied to a sender, and the first obtaining module may include:
a first acquisition unit configured to acquire a plurality of third-type polynomials determined by the key generation center;
a third determining unit, configured to determine a target polynomial corresponding to the target data in the third types of polynomials;
the fourth generating module may include:
a third generating unit, configured to generate, by using the second operation formula, an authentication tag of the target data based on the target polynomial and the first key;
the second operation formula includes:
Figure BDA0003312317330000151
wherein, Fs(x)(x) Representing an authentication tag; s (x) represents a target polynomial; i denotes a reference number of the first sub-key in the first key; f. ofi(x) Represents the ith first sub-key in the first key; m represents the number.
Referring to fig. 6, fig. 6 is a schematic diagram illustrating a third structure of a data transmission authentication device according to an exemplary embodiment.
The data transmission authentication apparatus 300 according to the present disclosure, applied to a receiving party, may include:
a first receiving module 310, configured to receive a target polynomial and an authentication tag sent by a sender;
a second obtaining module 320, configured to obtain a second key transmitted by the key generation center and a second polynomial corresponding to the second key;
the first authentication module 330 is configured to perform message authentication based on the second polynomial, the authentication tag, the second key, and the remainder of the target polynomial.
The data transmission authentication device related to the present disclosure is applied to a receiving party, and the first authentication module may include:
the judging unit is used for judging whether the second polynomial, the authentication tag, the second key and the target polynomial meet the residual value authentication formula, if so, the message authentication is successful, and if not, the message authentication is failed;
the residual authentication formula includes:
Figure BDA0003312317330000161
wherein, Fs(x)(x) Representing an authentication tag; s (x) represents a target polynomial; i denotes a reference number of the first sub-key in the first key; f. ofi(x) Represents the ith first sub-key in the first key; m represents the number; j denotes the number of the receiving party; m isj(x) A second polynomial expression corresponding to the second key; mod represents the remainder operation.
Fig. 7 is a block diagram illustrating an electronic device 900 in accordance with an example embodiment. As shown in fig. 7, the electronic device 900 may include: a processor 901 and a memory 902. The electronic device 900 may also include one or more of a multimedia component 903, an input/output (I/O) interface 904, and a communications component 905.
The processor 901 is configured to control the overall operation of the electronic device 900, so as to complete all or part of the steps in the data transmission authentication method. The memory 902 is used to store various types of data to support operation of the electronic device 900, such as instructions for any application or method operating on the electronic device 900 and application-related data, such as contact data, transmitted and received messages, pictures, audio, video, and the like. The Memory 902 may be implemented by any type of volatile or non-volatile Memory device or combination thereof, such as Static Random Access Memory (SRAM), Electrically Erasable Programmable Read-Only Memory (EEPROM), Erasable Programmable Read-Only Memory (EPROM), Programmable Read-Only Memory (PROM), Read-Only Memory (ROM), magnetic Memory, flash Memory, magnetic disk or optical disk. The multimedia component 903 may include a screen and an audio component. Wherein the screen may be, for example, a touch screen and the audio component is used for outputting and/or inputting audio signals. For example, the audio component may include a microphone for receiving external audio signals. The received audio signal may further be stored in the memory 902 or transmitted through the communication component 905. The audio assembly also includes at least one speaker for outputting audio signals. The I/O interface 904 provides an interface between the processor 901 and other interface modules, such as a keyboard, mouse, buttons, etc. These buttons may be virtual buttons or physical buttons. The communication component 905 is used for wired or wireless communication between the electronic device 900 and other devices. Wireless Communication, such as Wi-Fi, bluetooth, Near Field Communication (NFC), 2G, 3G, or 4G, or a combination of one or more of them, so that the corresponding Communication component 905 may include: Wi-Fi module, bluetooth module, NFC module.
In an exemplary embodiment, the electronic Device 900 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, microcontrollers, microprocessors, or other electronic components for performing the above-described data transmission authentication method.
In another exemplary embodiment, a computer readable storage medium comprising program instructions which, when executed by a processor, implement the steps of the data transmission authentication method described above is also provided. For example, the computer readable storage medium may be the memory 902 described above including program instructions that are executable by the processor 901 of the electronic device 900 to perform the data transmission authentication method described above.
For a description of a relevant part in the data transmission authentication device, the electronic device, and the computer-readable storage medium provided in the embodiments of the present disclosure, reference is made to the detailed description of the corresponding part in the data transmission authentication method provided in the embodiments of the present disclosure, and details are not repeated here. In addition, parts of the above technical solutions provided in the embodiments of the present disclosure that are consistent with the implementation principle of the corresponding technical solutions in the prior art are not described in detail, so as to avoid redundant description.
It is further noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present disclosure. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the disclosure. Thus, the present disclosure is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (12)

1. A data transmission authentication method is applied to a key generation center and comprises the following steps:
determining the number of target data to be transmitted by a sender;
determining the number value and the threshold value of the receivers in the multiple receivers;
randomly selecting an integer which is greater than or equal to 1, and determining a first type of polynomial, wherein the power of the first type of polynomial is the integer;
determining a total number of second-type polynomials of which the number value and the power are greater than or equal to the integer, and a first sum of every two of the second-type polynomials, any second-type polynomial and the first-type polynomial, and a power of the second-type polynomial of which the power value is the smallest before the threshold value is greater than or equal to a first value, wherein the first value is a sum of the integer and a second value, the second value is a sum of powers of a target number of the second-type polynomials of which the power value is the largest, and the target number is a difference between the threshold value and 1;
determining a plurality of third type polynomials with powers less than the integer and a plurality of fourth type polynomials with powers less than a third value, the third value being the difference between the first sum and the integer and 1;
determining a first secret key of the sender based on the first polynomial, the third polynomial, the fourth polynomial and the number, and transmitting the secret key of the sender to the sender so that the sender transmits the target data to the receiver based on the first secret key;
and determining a target residual value between the first key and each second polynomial, and distributing the target residual value to each receiver as a second key so that the receiver authenticates the target data based on the second key.
2. The method of claim 1, wherein determining the total number as a plurality of second-type polynomials of which the magnitude, power, and/or integer is greater than or equal to the integer comprises:
and randomly selecting a plurality of second-type polynomials of which the total number is the number value and the power is more than or equal to the integer from the polynomial set in the finite field.
3. The method of claim 2, wherein determining the first key for the sender based on the first, third, fourth, and the number comprises:
for each target data, selecting a first target polynomial corresponding to the target data from a plurality of third polynomials, selecting a second target polynomial corresponding to the target data from a plurality of fourth polynomials, and determining a first sub-key corresponding to the target data based on the first polynomial, the first target polynomial and the second target polynomial through a first operation formula;
combining the first sub-keys corresponding to all the target data into the first key;
the first operation formula includes:
ft(x)=st(x)+αt(x)m0(x),t=0,1,…,M;
wherein t represents a reference numeral of the target data; f. oft(x) Representing the tth said first subkey; m represents the number; st(x) Representing the first target polynomial corresponding to the tth target data; alpha is alphat(x) Representing the second target polynomial corresponding to the tth target data; m is0(x) Representing said first type of polynomial.
4. The method of claim 3, wherein determining the target remainder between the first key and each of the second-type polynomials comprises:
for each of the second-type polynomials, calculating a first remainder for each of the first subkey and the second-type polynomial, and combining all of the first remainders into the target remainder.
5. The method of claim 4, wherein said assigning the target remainder value as a second key to each of the receivers comprises:
determining the storage capacity of each receiver;
and according to an allocation condition that the target remainder value is positively correlated with the storage capacity, allocating the target remainder value as the second key to each receiver based on the storage capacity of each receiver.
6. A data transmission authentication method is applied to a sender and comprises the following steps:
acquiring a first secret key transmitted by a secret key generation center, and determining a second polynomial corresponding to the first secret key;
determining target data to be sent;
determining a target polynomial corresponding to the target data;
generating an authentication tag for the target data based on the target polynomial and the first key;
sending the target polynomial and the authentication tag to a recipient;
the key generation center determines the number of the target data to be transmitted by the sender; determining the number value and the threshold value of the receivers in the multiple receivers; randomly selecting an integer which is greater than or equal to 1, and determining a first type of polynomial, wherein the power of the first type of polynomial is the integer; determining a total number of second-type polynomials of which the number value and the power are greater than or equal to the integer, and a first sum of every two of the second-type polynomials, any second-type polynomial and the first-type polynomial, and a power of the second-type polynomial of which the power value is the smallest before the threshold value is greater than or equal to a first value, wherein the first value is a sum of the integer and a second value, the second value is a sum of powers of a target number of the second-type polynomials of which the power value is the largest, and the target number is a difference between the threshold value and 1; determining a plurality of third type polynomials with powers less than the integer and a plurality of fourth type polynomials with powers less than a third value, the third value being the difference between the first sum and the integer and 1; determining the first key of the sender based on the first, third, fourth, and the number; and determining a target residual value between the first key and each second polynomial, and distributing the target residual value as a second key to each receiver.
7. The method of claim 6, wherein the determining the target polynomial corresponding to the target data comprises:
obtaining the plurality of third-type polynomials determined by the key generation center;
determining the target polynomial corresponding to the target data in a plurality of the third type polynomials;
the generating an authentication tag for the target data based on the target polynomial and the first key comprises:
generating the authentication tag of the target data based on the target polynomial and the first key through a second operation formula;
the second operation formula includes:
Figure FDA0003312317320000031
wherein, Fs(x)(x) Representing the authentication tag; s (x) represents the target polynomial; i represents the number of the first sub-key in the first key; f. ofi(x) Representing the ith said first sub-key in said first key; m represents the number.
8. A data transmission authentication method is applied to a receiving party and comprises the following steps:
receiving a target polynomial and an authentication tag sent by a sender;
acquiring a second key transmitted by a key generation center and a second polynomial corresponding to the second key;
performing message authentication based on the second polynomial, the authentication tag, the second key, and a remainder of the target polynomial;
the key generation center determines the number of target data to be transmitted by the sender; determining the number value and the threshold value of the receivers in the multiple receivers; randomly selecting an integer which is greater than or equal to 1, and determining a first type of polynomial, wherein the power of the first type of polynomial is the integer; determining a total number of second-type polynomials of which the number value and the power are greater than or equal to the integer, and a first sum of every two of the second-type polynomials, any second-type polynomial and the first-type polynomial, and a power of the second-type polynomial of which the power value is the smallest before the threshold value is greater than or equal to a first value, wherein the first value is a sum of the integer and a second value, the second value is a sum of powers of a target number of the second-type polynomials of which the power value is the largest, and the target number is a difference between the threshold value and 1; determining a plurality of third type polynomials with powers less than the integer and a plurality of fourth type polynomials with powers less than a third value, the third value being the difference between the first sum and the integer and 1; determining a first key of the sender based on the first, third, fourth and the number; determining a target remainder between the first key and each of the second-type polynomials, and distributing the target remainder as the second key to each of the receivers;
wherein, the sender receives the first key transmitted by the key generation center; determining the target data to be sent; determining the target polynomial corresponding to the target data; generating the authentication tag for the target data based on the target polynomial and the first key.
9. The method of claim 8, wherein the authenticating the message based on the second polynomial, the authentication tag, the second key, and the remainder of the target polynomial comprises:
judging whether the second polynomial, the authentication tag, the second key and the target polynomial meet a residual value authentication formula, if so, successfully authenticating the message, and if not, failing to authenticate the message;
the residual authentication formula includes:
Figure FDA0003312317320000041
wherein, Fs(x)(x) Representing the authentication tag; s (x) represents the target polynomial; i represents the number of the first sub-key in the first key; f. ofi(x) Representing the ith said first sub-key in said first key; m represents the number; j represents the number of the receiving party; m isj(x) Representing the second polynomial corresponding to the second key; mod represents the remainder operation.
10. A data transmission authentication apparatus applied to a key generation center, comprising:
the first determining module is used for determining the number of target data to be transmitted by a sender;
a second determining module, configured to determine a quantity value of receivers among the multiple receivers and a threshold;
the first generating module is used for randomly selecting an integer which is greater than or equal to 1 and determining a first type of polynomial, wherein the power of the first type of polynomial is the integer;
a third determining module, configured to determine a total number of second polynomials of which the magnitudes and powers are greater than or equal to the integer, and a first sum of two pairwise reciprocals among the second polynomials, any of the second polynomials and the first polynomial, and a power of the second polynomial of a threshold value before a power value is the smallest is greater than or equal to a first value, where the first value is a sum of the integer and a second value, the second value is a sum of powers of a target number of the second polynomials of which the power value is the largest, and the target number is a difference between the threshold value and 1;
a fourth determining module, configured to determine a plurality of third-type polynomials whose powers are smaller than the integer and a plurality of fourth-type polynomials whose powers are smaller than a third value, where the third value is a difference between the first sum and the integer and 1;
a second generating module, configured to determine a first secret key of the sender based on the first polynomial, the third polynomial, the fourth polynomial, and the number, and transmit the secret key of the sender to the sender, so that the sender transmits the target data to the receiver based on the first secret key;
a third generating module, configured to determine a target remainder between the first key and each of the second-type polynomials, and distribute the target remainder as a second key to each of the receivers, so that the receivers authenticate the target data based on the second key.
11. An electronic device, comprising:
a memory for storing a computer program;
a processor for executing the computer program in the memory to carry out the steps of the method of any one of claims 1 to 9.
12. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 9.
CN202111220234.3A 2021-10-20 2021-10-20 Data transmission authentication method and device, electronic equipment and computer storage medium Active CN113965325B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111220234.3A CN113965325B (en) 2021-10-20 2021-10-20 Data transmission authentication method and device, electronic equipment and computer storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111220234.3A CN113965325B (en) 2021-10-20 2021-10-20 Data transmission authentication method and device, electronic equipment and computer storage medium

Publications (2)

Publication Number Publication Date
CN113965325A true CN113965325A (en) 2022-01-21
CN113965325B CN113965325B (en) 2023-07-25

Family

ID=79465563

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111220234.3A Active CN113965325B (en) 2021-10-20 2021-10-20 Data transmission authentication method and device, electronic equipment and computer storage medium

Country Status (1)

Country Link
CN (1) CN113965325B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150134960A1 (en) * 2012-05-21 2015-05-14 Koninklijke Philips N.V. Determination of cryptographic keys
US20160173275A1 (en) * 2014-12-12 2016-06-16 Fujitsu Limited Cryptographic processing device and cryptographic processing method
CN106464490A (en) * 2014-06-27 2017-02-22 皇家飞利浦有限公司 Device for determining a shared key
CN110870250A (en) * 2017-05-10 2020-03-06 皇家飞利浦有限公司 Key agreement device and method
US20200266974A1 (en) * 2019-02-15 2020-08-20 Crypto Lab Inc. Apparatus for performing threshold design on secret key and method thereof
CN111611621A (en) * 2020-05-29 2020-09-01 宁波富万信息科技有限公司 Block chain based distributed data encryption storage method and electronic equipment
CN112926074A (en) * 2021-03-26 2021-06-08 成都卫士通信息产业股份有限公司 SM9 key thresholding generation method, device, equipment and storage medium
CN113114470A (en) * 2021-03-30 2021-07-13 北京金山云网络技术有限公司 Group signature method and device, electronic equipment and storage medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150134960A1 (en) * 2012-05-21 2015-05-14 Koninklijke Philips N.V. Determination of cryptographic keys
CN106464490A (en) * 2014-06-27 2017-02-22 皇家飞利浦有限公司 Device for determining a shared key
US20170155510A1 (en) * 2014-06-27 2017-06-01 Koninklijke Philips N.V. Device for determining a shared key
US20160173275A1 (en) * 2014-12-12 2016-06-16 Fujitsu Limited Cryptographic processing device and cryptographic processing method
CN110870250A (en) * 2017-05-10 2020-03-06 皇家飞利浦有限公司 Key agreement device and method
US20200266974A1 (en) * 2019-02-15 2020-08-20 Crypto Lab Inc. Apparatus for performing threshold design on secret key and method thereof
CN111611621A (en) * 2020-05-29 2020-09-01 宁波富万信息科技有限公司 Block chain based distributed data encryption storage method and electronic equipment
CN112926074A (en) * 2021-03-26 2021-06-08 成都卫士通信息产业股份有限公司 SM9 key thresholding generation method, device, equipment and storage medium
CN113114470A (en) * 2021-03-30 2021-07-13 北京金山云网络技术有限公司 Group signature method and device, electronic equipment and storage medium

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
MAHESWARA RAO VALLURI: "NTRUCipher-Lattice Based Secret Key Encryption", ARXIV:1710.01928 *
WEN WANG ET AL.: "FPGA-based Key Generator for the Niederreiter Cryptosystem Using Binary Goppa Codes", CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS-CHES 2017 *
刘新汉;谢晓尧;: "基于多项式环与ECC的门限密钥共享方案改进", 贵州科学 *

Also Published As

Publication number Publication date
CN113965325B (en) 2023-07-25

Similar Documents

Publication Publication Date Title
CN109074449B (en) Flexibly provisioning attestation keys in secure enclaves
CN112003696B (en) SM9 key generation method, system, electronic equipment, device and storage medium
US10951401B2 (en) Digital asset transfer system for secure digital asset transactions
CN111079128A (en) Data processing method and device, electronic equipment and storage medium
CN106612275B (en) User terminal and method for transmitting and receiving messages
US20150358167A1 (en) Certificateless Multi-Proxy Signature Method and Apparatus
JP5648177B2 (en) Protection of prime generation against side channel attacks
US20110185170A1 (en) Communication with non-repudiation and blind signatures
CN110990484B (en) Information storage method, system, computer equipment and storage medium based on block chain
CN112906038B (en) Thresholding processing method, device and equipment based on SM9 key and storage medium
CN109905229B (en) Anti-quantum computing Elgamal encryption and decryption method and system based on group asymmetric key pool
US20190065759A1 (en) Method for protecting data
CN113468601A (en) Data privacy fusion method and device
CN114257366B (en) Information homomorphic processing method, device, equipment and computer readable storage medium
CN117319086B (en) System, method, electronic device and storage medium for inadvertent transmission
CN112926075B (en) SM9 key generation method, device, equipment and storage medium
JP2014090235A (en) Information processing apparatus, information processing method,computer program, and information processing system
CN115277064B (en) Data encryption and data decryption methods and devices, electronic equipment and medium
CN113965325B (en) Data transmission authentication method and device, electronic equipment and computer storage medium
CN116032470A (en) Data transmission system, method and device based on careless transmission protocol
US9203607B2 (en) Keyless challenge and response system
CN117795901A (en) Generating digital signature shares
CN113114470A (en) Group signature method and device, electronic equipment and storage medium
CN110601841B (en) SM2 collaborative signature and decryption method and device
CN113190862B (en) SM 2-based certificateless key generation method and device, electronic equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant