CN113965325B - Data transmission authentication method and device, electronic equipment and computer storage medium - Google Patents

Data transmission authentication method and device, electronic equipment and computer storage medium Download PDF

Info

Publication number
CN113965325B
CN113965325B CN202111220234.3A CN202111220234A CN113965325B CN 113965325 B CN113965325 B CN 113965325B CN 202111220234 A CN202111220234 A CN 202111220234A CN 113965325 B CN113965325 B CN 113965325B
Authority
CN
China
Prior art keywords
target
polynomials
class
value
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111220234.3A
Other languages
Chinese (zh)
Other versions
CN113965325A (en
Inventor
王现方
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Westone Information Industry Inc
Original Assignee
Chengdu Westone Information Industry Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Westone Information Industry Inc filed Critical Chengdu Westone Information Industry Inc
Priority to CN202111220234.3A priority Critical patent/CN113965325B/en
Publication of CN113965325A publication Critical patent/CN113965325A/en
Application granted granted Critical
Publication of CN113965325B publication Critical patent/CN113965325B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3026Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters details relating to polynomials generation, e.g. generation of irreducible polynomials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The present disclosure provides a data transmission authentication method, a device, an electronic apparatus, and a computer storage medium, which are applied to a key generation center, and determine the number of target data to be transmitted by a sender; determining a number value and a threshold value of the receivers in the multiple receivers; randomly selecting an integer greater than or equal to 1, and determining a first type polynomial; determining a plurality of second class polynomials with total number of values and powers greater than or equal to an integer; determining a plurality of third class polynomials of which powers are less than the integer, and a plurality of fourth class polynomials of which powers are less than the third value; determining a first key of a sender based on the first type polynomial, the third type polynomial, the fourth type polynomial and the number, and transmitting the key of the sender to the sender; and determining target residual values between the first key and the polynomials of the second class, and distributing the target residual values as second keys to the receivers. The method and the device realize the generation of the key required by the multi-receiver authentication mechanism according to the China remainder theorem, and improve the applicability of data transmission.

Description

Data transmission authentication method and device, electronic equipment and computer storage medium
Technical Field
The present disclosure relates to the field of information security technologies, and more particularly, to a data transmission authentication method, apparatus, electronic device, and computer storage medium.
Background
With the development of the internet industry, under the condition that data are more and more, due to the privacy of the data, the security requirement of users on the data is increased, for example, in the data transmission process, a sender and a receiver can agree on an authentication mechanism to authenticate whether the transmitted data meet the requirements of both parties, and in particular, a Multi-receiver authentication (Multi-receiver authentication, MRA) mechanism can be adopted to perform data transmission. However, the existing multi-receiver authentication mechanism has poor flexibility and universality, so that the applicability of data transmission based on the multi-receiver authentication mechanism is poor.
In view of the above, how to improve the applicability of data transmission is a problem to be solved by those skilled in the art.
Disclosure of Invention
The disclosure aims to provide a data transmission authentication method, which can solve the technical problem of how to improve the applicability of data transmission to a certain extent. The disclosure also provides a data transmission authentication device, an electronic device and a computer readable storage medium.
According to a first aspect of embodiments of the present disclosure, there is provided a data transmission authentication method applied to a key generation center, including:
determining the number of target data to be transmitted by a sender;
determining a number value and a threshold value of the receivers in the multiple receivers;
randomly selecting an integer greater than or equal to 1, and determining a first type polynomial, wherein the power of the first type polynomial is the integer;
determining a total number as a first numerical value or more of a plurality of second class polynomials with the number value and the power being greater than or equal to the integer, wherein the first numerical value is the sum of the integer and a second numerical value, the second numerical value is the sum of the powers of a target number of second class polynomials with the maximum power value, and the target number is the difference between the threshold and 1, wherein the second class polynomials are the polynomials with the number value of the integer and the power being greater than or equal to the first numerical value, and the first polynomials with the number value of the second class are the first reciprocal element and the first polynomial;
determining a plurality of third class polynomials with powers less than the integer, and a plurality of fourth class polynomials with powers less than a third value, the third value being the difference of the first sum value and the integer and 1;
Determining a first key of the sender based on the first type polynomial, the third type polynomial, the fourth type polynomial and the number, and transmitting the key of the sender to the sender so that the sender transmits the target data to the receiver based on the first key;
and determining target residual values between the first key and the polynomials of the second class, and distributing the target residual values as second keys to the receivers so that the receivers can authenticate the target data based on the second keys.
Preferably, the determining the total number is a plurality of second class polynomials of the number value, the power of which is equal to or greater than the integer, comprising:
and randomly selecting a plurality of second class polynomials with total numbers of the number values and powers larger than or equal to the integer from a polynomial set on a finite field.
Preferably, the determining the first key of the sender based on the first class polynomial, the third class polynomial, the fourth class polynomial and the number includes:
for each target data, selecting a first target polynomial corresponding to the target data from a plurality of third-class polynomials, selecting a second target polynomial corresponding to the target data from a plurality of fourth-class polynomials, and determining a first subkey corresponding to the target data based on the first-class polynomials, the first target polynomials and the second target polynomials through a first operation formula;
Combining all the first sub-keys corresponding to the target data into the first key;
the first operation formula includes:
f t (x)=s t (x)+α t (x)m 0 (x),t=0,1,…,M;
wherein t represents a label of the target data; f (f) t (x) Representing the t-th said first subkey; m represents the number; s is(s) t (x) Representing the first target polynomial corresponding to the t-th target data; alpha t (x) Representing the second target polynomial corresponding to the t-th target data; m is m 0 (x) Representing the first class of polynomials.
Preferably, said determining a target residual between said first key and each of said second class polynomials comprises:
and for each second type polynomial, calculating a first residual value of each first subkey and the second type polynomial, and combining all the first residual values into the target residual value.
Preferably, said assigning said target remainder as a second key to each of said recipients includes:
determining the storage capacity of each receiver;
and distributing the target residual value as the second key to each receiver based on the storage capacity of each receiver according to the distribution condition that the target residual value is positively correlated with the storage capacity.
According to a second aspect of the embodiments of the present disclosure, there is provided a data transmission authentication method, applied to a sender, including:
acquiring a first key transmitted by a key generation center, and determining a second class polynomial corresponding to the first key;
determining target data to be transmitted;
determining a target polynomial corresponding to the target data;
generating an authentication tag of the target data based on the target polynomial and the first key;
transmitting the target polynomial and the authentication tag to a receiver;
the key generation center determines the number of target data to be transmitted by the sender; determining a number value and a threshold value of the receivers in the multiple receivers; randomly selecting an integer greater than or equal to 1, and determining a first type polynomial, wherein the power of the first type polynomial is the integer; determining a total number as a first numerical value or more of a plurality of second class polynomials with the number value and the power being greater than or equal to the integer, wherein the first numerical value is the sum of the integer and a second numerical value, the second numerical value is the sum of the powers of a target number of second class polynomials with the maximum power value, and the target number is the difference between the threshold and 1, wherein the second class polynomials are the polynomials with the number value of the integer and the power being greater than or equal to the first numerical value, and the first polynomials with the number value of the second class are the first reciprocal element and the first polynomial; determining a plurality of third class polynomials with powers less than the integer, and a plurality of fourth class polynomials with powers less than a third value, the third value being the difference of the first sum value and the integer and 1; determining the first key of the sender based on the first class of polynomials, the third class of polynomials, the fourth class of polynomials, and the number; and determining target residual values between the first secret key and the second type polynomials, and distributing the target residual values as second secret keys to the receivers.
Preferably, the determining the target polynomial corresponding to the target data includes:
acquiring the third types of polynomials determined by the key generation center;
determining the target polynomials corresponding to the target data in a plurality of third-class polynomials;
the generating an authentication tag of the target data based on the target polynomial and the first key includes:
generating the authentication tag of the target data based on the target polynomial and the first key by a second operation formula;
the second operation formula includes:
wherein F is s(x) (x) Representing the authentication tag; s (x) represents the target polynomial; i represents the index of the first sub-key in the first key; f (f) i (x) Representing an ith of said first sub-keys in said first key; m represents the number.
According to a third aspect of embodiments of the present disclosure, there is provided a data transmission authentication method, applied to a receiving party, including:
receiving a target polynomial and an authentication label sent by a sender;
acquiring a second key transmitted by a key generation center and a second class polynomial corresponding to the second key;
performing message authentication based on the second class polynomial, the authentication tag, the second key and the remainder of the target polynomial;
The key generation center determines the number of target data to be transmitted by the sender; determining a number value and a threshold value of the receivers in the multiple receivers; randomly selecting an integer greater than or equal to 1, and determining a first type polynomial, wherein the power of the first type polynomial is the integer; determining a total number as a first numerical value or more of a plurality of second class polynomials with the number value and the power being greater than or equal to the integer, wherein the first numerical value is the sum of the integer and a second numerical value, the second numerical value is the sum of the powers of a target number of second class polynomials with the maximum power value, and the target number is the difference between the threshold and 1, wherein the second class polynomials are the polynomials with the number value of the integer and the power being greater than or equal to the first numerical value, and the first polynomials with the number value of the second class are the first reciprocal element and the first polynomial; determining a plurality of third class polynomials with powers less than the integer, and a plurality of fourth class polynomials with powers less than a third value, the third value being the difference of the first sum value and the integer and 1; determining a first key of the sender based on the first class of polynomials, the third class of polynomials, the fourth class of polynomials, and the number; determining target residual values between the first secret key and each second class polynomial, and distributing the target residual values to each receiver as the second secret key;
Wherein the sender receives the first key transmitted by the key generation center; determining the target data to be transmitted; determining the target polynomial corresponding to the target data; the authentication tag of the target data is generated based on the target polynomial and the first key.
Preferably, the message authentication based on the second class polynomial, the authentication tag, the second key, and the remainder of the target polynomial includes:
judging whether the second type polynomial, the authentication tag, the second secret key and the target polynomial meet a residual value authentication formula, if so, successful message authentication, and if not, failed message authentication;
the remainder authentication formula includes:
wherein F is s(x) (x) Representing the authentication tag; s (x) represents the target polynomial; i represents the index of the first sub-key in the first key; f (f) i (x) Representing an ith of said first sub-keys in said first key; m represents the number; j represents the label of the receiver; m is m j (x) Representing the second class of polynomials corresponding to the second key; mod represents the remainder operation.
According to a fourth aspect of the embodiments of the present disclosure, there is provided a data transmission authentication apparatus applied to a key generation center, including:
The first determining module is used for determining the number of target data to be transmitted by the sender;
the second determining module is used for determining the quantity value and the threshold value of the receiving party in the multiple receivers;
the first generation module is used for randomly selecting an integer greater than or equal to 1 and determining a first type polynomial, and the power of the first type polynomial is the integer;
a third determining module, configured to determine that a total number is the number value, and powers of a plurality of second class polynomials greater than or equal to the integer, where a plurality of second class polynomials are each a reciprocal element between two, and a first sum value of powers of the threshold number of the second class polynomials with the smallest power value is greater than or equal to a first numerical value, where the first numerical value is a sum value of the integer and a second numerical value, the second numerical value is a sum value of powers of a target number of the second class polynomials with the largest power value, and the target number is a difference value between the threshold and 1;
a fourth determining module, configured to determine a plurality of third class polynomials with powers smaller than the integer, and a plurality of fourth class polynomials with powers smaller than a third value, where the third value is a difference value between the first sum value and the integer and 1;
A second generating module, configured to determine a first key of the sender based on the first type polynomial, the third type polynomial, the fourth type polynomial, and the number, and transmit the key of the sender to the sender, so that the sender transmits the target data to the receiver based on the first key;
and the third generation module is used for determining target residual values between the first key and the polynomials of the second class, and distributing the target residual values as second keys to the receivers so that the receivers can authenticate the target data based on the second keys.
According to a fifth aspect of embodiments of the present disclosure, there is provided an electronic device, comprising:
a memory for storing a computer program;
a processor for executing the computer program in the memory to implement the steps of any of the methods as described above.
According to a sixth aspect of embodiments of the present disclosure, there is provided a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of any of the methods described above.
The data transmission authentication method is applied to a key generation center and used for determining the number of target data to be transmitted by a sender; determining a number value and a threshold value of the receivers in the multiple receivers; randomly selecting an integer greater than or equal to 1, and determining a first type polynomial, wherein the power of the first type polynomial is the integer; determining a plurality of second class polynomials with total number value and power greater than or equal to an integer, wherein the second class polynomials are mutually prime in pairs, the first sum value of the powers of a front threshold value of the second class polynomials with the smallest power value and the first class polynomials is greater than or equal to a first numerical value, the first numerical value is the sum value of the integers and the second numerical value, the second numerical value is the sum value of the powers of a target number of second class polynomials with the largest power value, and the target number is the difference value of the threshold value and 1; determining a plurality of third class polynomials with powers smaller than the integer and a plurality of fourth class polynomials with powers smaller than a third value, wherein the third value is a difference value between the first sum value and the integer and 1; determining a first key of the sender based on the first type polynomial, the third type polynomial, the fourth type polynomial and the number, and transmitting the key of the sender to the sender so that the sender transmits target data to the receiver based on the first key; and determining target residual values between the first key and the polynomials of the second class, and distributing the target residual values as second keys to the receivers so that the receivers can authenticate the target data based on the second keys. In the method, the key generation center generates the keys of the sender and the receiver based on the number of the target data, the data quantity of the receiver, the threshold value, the integer, the polynomial and the residual value, thereby realizing the generation of the keys required by the multi-receiver authentication mechanism according to the China remainder theorem, improving the flexibility and the universality of the key generation and further improving the applicability of the data transmission. The data transmission authentication device, the electronic equipment and the computer readable storage medium provided by the disclosure also solve the corresponding technical problems.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
In order to more clearly illustrate the embodiments of the present disclosure or the technical solutions in the prior art, the drawings that are required to be used in the embodiments or the description of the prior art will be briefly described below, and it is apparent that the drawings in the following description are only embodiments of the present disclosure, and other drawings may be obtained according to the provided drawings without inventive effort to those of ordinary skill in the art.
Fig. 1 is a first flow chart of a data transmission authentication method according to an exemplary embodiment;
fig. 2 is a second flowchart illustrating a data transmission authentication method according to an exemplary embodiment;
fig. 3 is a third flowchart illustrating a data transmission authentication method according to an exemplary embodiment;
fig. 4 is a first structural diagram illustrating a data transmission authentication apparatus according to an exemplary embodiment;
fig. 5 is a second structural diagram of a data transmission authentication apparatus according to an exemplary embodiment;
fig. 6 is a third structural diagram illustrating a data transmission authentication apparatus according to an exemplary embodiment;
Fig. 7 is a block diagram of an electronic device 900, according to an example embodiment.
Detailed Description
The following description of the technical solutions in the embodiments of the present disclosure will be made clearly and completely with reference to the accompanying drawings in the embodiments of the present disclosure, and it is apparent that the described embodiments are only some embodiments of the present disclosure, not all embodiments. Based on the embodiments in this disclosure, all other embodiments that a person of ordinary skill in the art would obtain without making any inventive effort are within the scope of protection of this disclosure.
Referring to fig. 1, fig. 1 is a first flowchart illustrating a data transmission authentication method according to an exemplary embodiment.
The data transmission authentication method related to the present disclosure is applied to a key generation center, and may include the following steps:
step S101: and determining the number of target data to be transmitted by the sender.
It will be appreciated that the key generation center may first determine the number of target data to be transmitted by the sender, e.g., the key generation center may communicate with the sender to determine the number of target data to be transmitted, etc.
Step S102: a number of recipients in the multiple recipients is determined, a threshold value.
It can be understood that the multi-receiver authentication mechanism allows the sender to transmit the target data to multiple receivers, and can resist collusion attack of 1 receiver subtracted from the threshold, so that when the sender applies the multi-receiver authentication mechanism to transmit the data, the number value and the threshold of the receivers need to be specified, and accordingly, the key generation center needs to determine the number value and the threshold of the receivers in the multi-receivers, so that corresponding keys can be generated based on the number value and the threshold.
It should be noted that the types of the sender and the receiver may be determined according to actual needs, and the disclosure is not limited herein specifically.
Step S103: randomly selecting an integer greater than or equal to 1, and determining a first type polynomial, wherein the power of the first type polynomial is the integer.
It will be appreciated that in the process of generating the key, the key generating center needs to randomly select an integer greater than or equal to 1, determine a first type polynomial, and the first type polynomial is a power of the integer, assuming that the integer is d 0 The first type of polynomial may be expressed as
Step S104: and determining a plurality of second class polynomials with total number value and power greater than or equal to an integer, wherein the second class polynomials are mutually prime in pairs, the first sum value of powers of a front threshold value second class polynomial with the smallest power value and the first class polynomial is greater than or equal to a first numerical value, the first numerical value is the sum value of the integer and the second numerical value, the second numerical value is the sum value of powers of a target number second class polynomial with the largest power value, and the target number is the difference value between the threshold value and 1.
It can be understood that, after randomly selecting an integer greater than or equal to 1 and determining the first type polynomial, the key generating center also needs to determine a total number of second type polynomials with a value greater than or equal to the integer, where the total number of second type polynomials is equal to the sum of the powers of the second type polynomials with a value greater than or equal to the sum of the powers of the first type polynomial, the first sum of the powers of the second type polynomial, the first value is the sum of the powers of the first type polynomial and the second value, the second value is the sum of the powers of the second type polynomial with the largest power value, and the target number is the difference between the threshold value and 1.
For ease of understanding, assume that the second type of polynomial is denoted as m i (x),i∈[n]N represents a numerical value, d i =deg(m i (x) A) represents the power of the second polynomial, k represents a threshold value, then the condition satisfied by the second polynomial may be expressed as:
1) For a pair ofm 0 (x) And m is equal to i (x) Mutually plain;
2)d 0 ≤d 1 ≤d 2 ≤…≤d n
3)
step S105: a plurality of third class polynomials with powers less than the integer and a plurality of fourth class polynomials with powers less than a third value are determined, the third value being the difference of the first sum value and the integer and 1.
It will be appreciated that after determining the total number of polynomials of the second type having a value equal to or greater than the integer, the key generation center may determine a plurality of polynomials of the third type having a power less than the integer, and a plurality of polynomials of the fourth type having a power less than the third value, the third value being the difference between the first sum value and the integer and 1, i.e. the third sum value being D-D 0 -1,
Step S106: and determining a first key of the sender based on the first type polynomial, the third type polynomial, the fourth type polynomial and the number, and transmitting the key of the sender to the sender so that the sender transmits the target data to the receiver based on the first key.
It will be appreciated that, after determining a plurality of third class polynomials with powers smaller than the integer and a plurality of fourth class polynomials with powers smaller than the third value, the third value is the difference between the first sum value and the integer and 1, the key generation center may determine the first key of the sender based on the first class polynomial, the third class polynomial, the fourth class polynomial and the number, and may transmit the key of the sender to the sender, so that the sender transmits the target data to the receiver based on the first key.
Step S107: and determining target residual values between the first key and the polynomials of the second class, and distributing the target residual values as second keys to the receivers so that the receivers can authenticate the target data based on the second keys.
It will be appreciated that after determining the first key of the sender, the key generating center may determine a target residual value between the first key and each second class polynomial, and assign the target residual value as the second key to each receiver, so that the receiver authenticates the target data based on the second key. In addition, the key generating center may also use the second type polynomial corresponding to the target residual value as the identity of the receiving party, which is not specifically limited herein.
The data transmission authentication method is applied to a key generation center and used for determining the number of target data to be transmitted by a sender; determining a number value and a threshold value of the receivers in the multiple receivers; randomly selecting an integer greater than or equal to 1, and determining a first type polynomial, wherein the power of the first type polynomial is the integer; determining a plurality of second class polynomials with total number value and power greater than or equal to an integer, wherein the second class polynomials are mutually prime in pairs, the first sum value of the powers of a front threshold value of the second class polynomials with the smallest power value and the first class polynomials is greater than or equal to a first numerical value, the first numerical value is the sum value of the integers and the second numerical value, the second numerical value is the sum value of the powers of a target number of second class polynomials with the largest power value, and the target number is the difference value of the threshold value and 1; determining a plurality of third class polynomials with powers smaller than the integer and a plurality of fourth class polynomials with powers smaller than a third value, wherein the third value is a difference value between the first sum value and the integer and 1; determining a first key of the sender based on the first type polynomial, the third type polynomial, the fourth type polynomial and the number, and transmitting the key of the sender to the sender so that the sender transmits target data to the receiver based on the first key; and determining target residual values between the first key and the polynomials of the second class, and distributing the target residual values as second keys to the receivers so that the receivers can authenticate the target data based on the second keys. In the method, the key generation center generates the keys of the sender and the receiver based on the number of the target data, the data quantity of the receiver, the threshold value, the integer, the polynomial and the residual value, thereby realizing the generation of the keys required by the multi-receiver authentication mechanism according to the China remainder theorem, improving the flexibility and the universality of the key generation and further improving the applicability of the data transmission.
In the data transmission authentication method, in the process of determining a plurality of second class polynomials with total number values and powers greater than or equal to integers, a key generation center can randomly select the plurality of second class polynomials with total number values and powers greater than or equal to integers from a polynomial set on a finite field. Assume that the polynomial set on the finite field is F p [x]M is then i (x)∈F p [x],i∈[n]。
In this case, the third-class polynomial and the fourth-class polynomial may be selected from the polynomials in the finite field, assuming that the third-class polynomial is usedThe fourth type polynomial is represented by +.>Representation, then
In the data transmission method related to the disclosure, in a process of determining a first key of a sender based on a first type polynomial, a third type polynomial, a fourth type polynomial and the number, in order to quickly determine the first key, for each target data, a first target polynomial corresponding to the target data may be selected from a plurality of third type polynomials, a second target polynomial corresponding to the target data may be selected from a plurality of fourth type polynomials, and a first subkey corresponding to the target data may be determined based on the first type polynomial, the first target polynomial and the second target polynomial through a first operation formula;
Combining the first sub-keys corresponding to all the target data into a first key;
the first operation formula includes:
f t (x)=s t (x)+α t (x)m 0 (x),t=0,1,…,M;
wherein t represents the label of the target data; f (f) t (x) Representing a t first subkey; m represents the number, namely the number of messages which can be used for authentication; s is(s) t (x) A first target polynomial corresponding to the t-th target data is represented, andα t (x) A second target polynomial corresponding to the t-th target data and +.>m 0 (x) Representing a first class of polynomials;
and in the process of combining the first sub-keys corresponding to all the target data into the first key, the first sub-keys may be combined according to (f) 0 (x),f 1 (x),…,f M (x) A) combines the first sub-keys corresponding to all the target data into a first key.
It may be appreciated that, in determining the target residual value between the first key and each second-class polynomial, the key generating center may calculate, for each second-class polynomial, a first residual value of each first sub-key and the second-class polynomial, and combine all the first residual values into the target residual value, that is, the target residual value may be expressed as:
(f 0 (x)mod m i (x),f 1 (x)mod m i (x),…,f M (x)mod m i (x))。
in the data transmission authentication method provided by the embodiment of the disclosure, in the process of distributing the target residual value as the second key to each receiver, the key generation center considers that the storage capacities of the receivers are different, so that in order to avoid the second key of the receiver with weak storage capacity from being too large, the second key is prevented from occupying a large amount of storage space of the receiver, and the storage capacity of each receiver can be determined; and distributing the target residual value as a second key to each receiver based on the storage capacity of each receiver according to the distribution condition that the target residual value and the storage capacity are positively correlated.
Referring to fig. 2, fig. 2 is a second flowchart illustrating a data transmission authentication method according to an exemplary embodiment.
The data transmission authentication method related to the present disclosure, applied to a sender, may include the following steps:
step S201: and acquiring the first key transmitted by the key generation center, and determining a second class polynomial corresponding to the first key.
Step S202: and determining target data to be transmitted.
Step S203: and determining a target polynomial corresponding to the target data.
Step S204: an authentication tag for the target data is generated based on the target polynomial and the first key.
Step S205: the target polynomial and authentication tag are sent to the recipient.
It can be understood that, in the process of determining the target polynomial corresponding to the target data, the sender may acquire a plurality of third-class polynomials determined by the key generation center; determining a target polynomial corresponding to the target data in a plurality of third-class polynomials; correspondingly, in the process of generating the authentication tag of the target data based on the target polynomial and the first key, the authentication tag of the target data can be generated based on the target polynomial and the first key through a second operation formula;
the second operation formula includes:
Wherein F is s(x) (x) Representing an authentication tag; s (x) represents a target polynomial representing the original message to be sent; i represents the index of the first subkey in the first key; f (f) i (x) Representing an ith first sub-key of the first keys; m represents the number.
The description of the corresponding steps in this embodiment is referred to the above embodiments, and will not be repeated here.
Referring to fig. 3, fig. 3 is a third flowchart illustrating a data transmission authentication method according to an exemplary embodiment.
The data transmission authentication method related to the present disclosure, applied to a receiving party, may include the following steps:
step S301: and receiving the target polynomial and the authentication label sent by the sender.
Step S302: and obtaining a second key transmitted by the key generation center and a second class polynomial corresponding to the second key.
Step S303: and carrying out message authentication based on the second class polynomial, the authentication tag, the second key and the remainder value of the target polynomial.
Specifically, the sender can judge whether the second class polynomial, the authentication tag, the second key and the target polynomial meet the residual value authentication formula or not in the process of carrying out message authentication based on the residual values of the second class polynomial, the authentication tag, the second key and the target polynomial, if yes, the message authentication is successful, and if not, the message authentication is failed;
The remainder authentication formula includes:
wherein F is s(x) (x) Representing an authentication tag; s (x) represents a target polynomial representing the original message to be sent; i represents the index of the first subkey in the first key; f (f) i (x) Representing an ith first sub-key of the first keys; m represents the number; j represents the label of the receiver; m is m j (x) Representing a second class of polynomials corresponding to the second key; mod represents the remainder operation.
The description of the corresponding steps in the present disclosure is made with reference to the above embodiments, and will not be repeated here.
Referring to fig. 4, fig. 4 is a schematic diagram illustrating a first structure of a data transmission authentication device according to an exemplary embodiment.
The data transmission authentication apparatus 100 according to the present disclosure is applied to a key generation center, and may include:
a first determining module 110, configured to determine the number of target data to be transmitted by the sender;
a second determining module 120, configured to determine a number value and a threshold value of the receiving party in the multiple receivers;
a first generating module 130, configured to randomly select an integer greater than or equal to 1, and determine a first class polynomial, where a power of the first class polynomial is the integer;
a third determining module 140, configured to determine a total number of second class polynomials with a magnitude equal to or greater than an integer, where the total number of second class polynomials is equal to or greater than the first magnitude, the second magnitude is a sum of the powers of a target number of second class polynomials with the greatest power value, and the target number is a difference between the threshold and 1;
A fourth determining module 150, configured to determine a plurality of third class polynomials with powers smaller than the integer, and a plurality of fourth class polynomials with powers smaller than a third value, where the third value is a difference between the first sum value and the integer and 1;
a second generating module 160, configured to determine a first key of the sender based on the first type polynomial, the third type polynomial, the fourth type polynomial, and the number, and transmit the key of the sender to the sender, so that the sender transmits the target data to the receiver based on the first key;
and a third generating module 170, configured to determine a target residual value between the first key and each second class polynomial, and assign the target residual value to each receiver as the second key, so that the receiver authenticates the target data based on the second key.
The data transmission authentication device according to the present disclosure is applied to a key generation center, and the third determining module may include:
the first determining unit is used for randomly selecting a plurality of second class polynomials with total number values and powers larger than or equal to integers from the polynomial set on the finite field.
The data transmission authentication device related to the present disclosure, the second generation module may include:
the first generation unit is used for selecting a first target polynomial corresponding to the target data from a plurality of third-class polynomials for each target data, selecting a second target polynomial corresponding to the target data from a plurality of fourth-class polynomials, and determining a first subkey corresponding to the target data based on the first-class polynomials, the first target polynomial and the second target polynomial through a first operation formula;
The first combination unit is used for combining the first sub-keys corresponding to all the target data into a first key;
the first operation formula includes:
f t (x)=s t (x)+α t (x)m 0 (x),t=0,1,…,M;
wherein t represents the label of the target data; f (f) t (x) Representing a t first subkey; m represents the number; s is(s) t (x) A first target polynomial corresponding to the t-th target data is represented; alpha t (x) A second target polynomial corresponding to the t-th target data is represented; m is m 0 (x) Representing a first class of polynomials.
The data transmission authentication device according to the present disclosure is applied to a key generation center, and the third generation module may include:
and the second generating unit is used for calculating the first residual value of each first subkey and the second type polynomial for each second type polynomial, and combining all the first residual values into a target residual value.
The data transmission authentication device according to the present disclosure is applied to a key generation center, and the third generation module may include:
a second determining unit configured to determine a storage capability of each receiving side;
and a first allocation unit for allocating the target residual value as the second key to each of the receivers based on the storage capacity of each of the receivers according to an allocation condition in which the target residual value is positively correlated with the storage capacity.
Referring to fig. 5, fig. 5 is a schematic diagram illustrating a second structure of a data transmission authentication device according to an exemplary embodiment.
The data transmission authentication apparatus 200 according to the present disclosure, applied to a sender, may include:
a first obtaining module 210, configured to obtain a first key transmitted by the key generating center, and determine a second class polynomial corresponding to the first key;
a fifth determining module 220, configured to determine target data to be sent;
a sixth determining module 230, configured to determine a target polynomial corresponding to the target data;
a fourth generation module 240, configured to generate an authentication tag of the target data based on the target polynomial and the first key;
the first transmitting module 250 transmits the target polynomial and the authentication tag to the receiving side.
The data transmission authentication device that the present disclosure relates to is applied to a sender, and the first acquisition module may include:
a first obtaining unit, configured to obtain a plurality of third-class polynomials determined by the key generation center;
a third determining unit, configured to determine a target polynomial corresponding to the target data in a plurality of third class polynomials;
the fourth generation module may include:
the third generating unit is used for generating an authentication tag of the target data based on the target polynomial and the first key through the second operation formula;
The second operation formula includes:
wherein F is s(x) (x) Representing an authentication tag; s (x) represents a target polynomial; i represents the index of the first subkey in the first key; f (f) i (x) Representing an ith first sub-key of the first keys; m represents the number.
Referring to fig. 6, fig. 6 is a schematic diagram illustrating a third structure of a data transmission authentication device according to an exemplary embodiment.
The data transmission authentication apparatus 300 according to the present disclosure, applied to a receiving side, may include:
a first receiving module 310, configured to receive a target polynomial and an authentication tag sent by a sender;
a second obtaining module 320, configured to obtain a second key transmitted by the key generating center and a second class polynomial corresponding to the second key;
the first authentication module 330 is configured to perform message authentication based on the second class polynomial, the authentication tag, the second key, and a remainder of the target polynomial.
The data transmission authentication device that the present disclosure relates to, applied to a receiving party, a first authentication module may include:
the judging unit is used for judging whether the second type polynomial, the authentication tag, the second secret key and the target polynomial meet the residual value authentication formula or not, if yes, the message authentication is successful, and if not, the message authentication is failed;
The remainder authentication formula includes:
wherein F is s(x) (x) Representing an authentication tag; s (x) represents a target polynomial; i represents the index of the first subkey in the first key; f (f) i (x) Representing an ith first sub-key of the first keys; m represents the number; j represents the label of the receiver; m is m j (x) Represent the firstA second class polynomial corresponding to the two keys; mod represents the remainder operation.
Fig. 7 is a block diagram of an electronic device 900, according to an example embodiment. As shown in fig. 7, the electronic device 900 may include: processor 901, memory 902. The electronic device 900 may also include one or more of a multimedia component 903, an input/output (I/O) interface 904, and a communication component 905.
The processor 901 is configured to control the overall operation of the electronic device 900, so as to complete all or part of the steps in the data transmission authentication method described above. The memory 902 is used to store various types of data to support operations at the electronic device 900, which may include, for example, instructions for any application or method operating on the electronic device 900, as well as application-related data, such as contact data, transceived messages, pictures, audio, video, and so forth. The Memory 902 may be implemented by any type or combination of volatile or nonvolatile Memory devices, such as static random access Memory (Static Random Access Memory, SRAM for short), electrically erasable programmable Read-Only Memory (Electrically Erasable Programmable Read-Only Memory, EEPROM for short), erasable programmable Read-Only Memory (Erasable Programmable Read-Only Memory, EPROM for short), programmable Read-Only Memory (Programmable Read-Only Memory, PROM for short), read-Only Memory (ROM for short), magnetic Memory, flash Memory, magnetic disk, or optical disk. The multimedia component 903 may include a screen and audio components. Wherein the screen may be, for example, a touch screen, the audio component being for outputting and/or inputting audio signals. For example, the audio component may include a microphone for receiving external audio signals. The received audio signal may be further stored in the memory 902 or transmitted through the communication component 905. The audio assembly further comprises at least one speaker for outputting audio signals. The I/O interface 904 provides an interface between the processor 901 and other interface modules, which may be a keyboard, mouse, buttons, etc. These buttons may be virtual buttons or physical buttons. The communication component 905 is used for wired or wireless communication between the electronic device 900 and other devices. Wireless communication, such as Wi-Fi, bluetooth, near field communication (Near Field Communication, NFC for short), 2G, 3G or 4G, or a combination of one or more thereof, the corresponding communication component 905 may thus comprise: wi-Fi module, bluetooth module, NFC module.
In an exemplary embodiment, the electronic device 900 may be implemented by one or more application specific integrated circuits (Application Specific Integrated Circuit, abbreviated as ASIC), digital signal processors (Digital Signal Processor, abbreviated as DSP), digital signal processing devices (Digital Signal Processing Device, abbreviated as DSPD), programmable logic devices (Programmable Logic Device, abbreviated as PLD), field programmable gate arrays (Field Programmable Gate Array, abbreviated as FPGA), controllers, microcontrollers, microprocessors, or other electronic components for performing the data transmission authentication method described above.
In another exemplary embodiment, a computer readable storage medium is also provided, comprising program instructions which, when executed by a processor, implement the steps of the data transmission authentication method described above. For example, the computer readable storage medium may be the memory 902 including program instructions described above, which are executable by the processor 901 of the electronic device 900 to perform the data transmission authentication method described above.
The description of the related parts in the data transmission authentication device, the electronic device and the computer readable storage medium provided in the embodiments of the present disclosure refers to the detailed description of the corresponding parts in the data transmission authentication method provided in the embodiments of the present disclosure, and will not be repeated here. In addition, the parts of the foregoing technical solutions provided in the embodiments of the present disclosure, which are consistent with the implementation principles of the corresponding technical solutions in the prior art, are not described in detail, so that redundant descriptions are avoided.
It is further noted that relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present disclosure. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the disclosure. Thus, the present disclosure is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (12)

1. A data transmission authentication method, applied to a key generation center, comprising:
determining the number of target data to be transmitted by a sender;
determining a number value and a threshold value of the receivers in the multiple receivers;
randomly selecting an integer greater than or equal to 1, and determining a first type polynomial, wherein the power of the first type polynomial is the integer;
determining a total number as a first numerical value or more of a plurality of second class polynomials with the number value and the power being greater than or equal to the integer, wherein the first numerical value is the sum of the integer and a second numerical value, the second numerical value is the sum of the powers of a target number of second class polynomials with the maximum power value, and the target number is the difference between the threshold and 1, wherein the second class polynomials are the polynomials with the number value of the integer and the power being greater than or equal to the first numerical value, and the first polynomials with the number value of the second class are the first reciprocal element and the first polynomial;
determining a plurality of third class polynomials with powers less than the integer, and a plurality of fourth class polynomials with powers less than a third value, the third value being the difference of the first sum value and the integer and 1;
Determining a first key of the sender based on the first type polynomial, the third type polynomial, the fourth type polynomial and the number, and transmitting the key of the sender to the sender so that the sender transmits the target data to the receiver based on the first key;
and determining target residual values between the first key and the polynomials of the second class, and distributing the target residual values as second keys to the receivers so that the receivers can authenticate the target data based on the second keys.
2. The method of claim 1, wherein said determining a total number of a plurality of second class polynomials of said number value, power of equal to or greater than said integer, comprises:
and randomly selecting a plurality of second class polynomials with total numbers of the number values and powers larger than or equal to the integer from a polynomial set on a finite field.
3. The method of claim 2, wherein the determining the first key of the sender based on the first class of polynomials, the third class of polynomials, the fourth class of polynomials, and the number comprises:
for each target data, selecting a first target polynomial corresponding to the target data from a plurality of third-class polynomials, selecting a second target polynomial corresponding to the target data from a plurality of fourth-class polynomials, and determining a first subkey corresponding to the target data based on the first-class polynomials, the first target polynomials and the second target polynomials through a first operation formula;
Combining all the first sub-keys corresponding to the target data into the first key;
the first operation formula includes:
f t (x)=s t (x)+α t (x)m 0 (x),t=0,1,…,M;
wherein t represents a label of the target data; f (f) t (x) Representing the t-th said first subkey; m represents the number; s is(s) t (x) Representing the first target polynomial corresponding to the t-th target data; alpha t (x) Representing the second target polynomial corresponding to the t-th target data; m is m 0 (x) Representing the first class of polynomials.
4. A method according to claim 3, wherein said determining a target residual between said first key and each of said second class polynomials comprises:
and for each second type polynomial, calculating a first residual value of each first subkey and the second type polynomial, and combining all the first residual values into the target residual value.
5. The method of claim 4, wherein the assigning the target residual as a second key to each of the recipients comprises:
determining the storage capacity of each receiver;
and distributing the target residual value as the second key to each receiver based on the storage capacity of each receiver according to the distribution condition that the target residual value is positively correlated with the storage capacity.
6. A data transmission authentication method, applied to a sender, comprising:
acquiring a first key transmitted by a key generation center, and determining a second class polynomial corresponding to the first key;
determining target data to be transmitted;
determining a target polynomial corresponding to the target data;
generating an authentication tag of the target data based on the target polynomial and the first key;
transmitting the target polynomial and the authentication tag to a receiver;
the key generation center determines the number of target data to be transmitted by the sender; determining a number value and a threshold value of the receivers in the multiple receivers; randomly selecting an integer greater than or equal to 1, and determining a first type polynomial, wherein the power of the first type polynomial is the integer; determining a total number as a first numerical value or more of a plurality of second class polynomials with the number value and the power being greater than or equal to the integer, wherein the first numerical value is the sum of the integer and a second numerical value, the second numerical value is the sum of the powers of a target number of second class polynomials with the maximum power value, and the target number is the difference between the threshold and 1, wherein the second class polynomials are the polynomials with the number value of the integer and the power being greater than or equal to the first numerical value, and the first polynomials with the number value of the second class are the first reciprocal element and the first polynomial; determining a plurality of third class polynomials with powers less than the integer, and a plurality of fourth class polynomials with powers less than a third value, the third value being the difference of the first sum value and the integer and 1; determining the first key of the sender based on the first class of polynomials, the third class of polynomials, the fourth class of polynomials, and the number; and determining target residual values between the first secret key and the second type polynomials, and distributing the target residual values as second secret keys to the receivers.
7. The method of claim 6, wherein the determining the target polynomial corresponding to the target data comprises:
acquiring the third types of polynomials determined by the key generation center;
determining the target polynomials corresponding to the target data in a plurality of third-class polynomials;
the generating an authentication tag of the target data based on the target polynomial and the first key includes:
generating the authentication tag of the target data based on the target polynomial and the first key by a second operation formula;
the second operation formula includes:
wherein F is s(x) (x) Representing the authentication tag; s (x) represents the target polynomial; i represents the index of the first sub-key in the first key; f (f) i (x) Representing an ith of said first sub-keys in said first key; m represents the number.
8. A data transmission authentication method, applied to a receiving party, comprising:
receiving a target polynomial and an authentication label sent by a sender;
acquiring a second key transmitted by a key generation center and a second class polynomial corresponding to the second key;
Performing message authentication based on the second class polynomial, the authentication tag, the second key and the remainder of the target polynomial;
the key generation center determines the number of target data to be transmitted by the sender; determining a number value and a threshold value of the receivers in the multiple receivers; randomly selecting an integer greater than or equal to 1, and determining a first type polynomial, wherein the power of the first type polynomial is the integer; determining a total number as a first numerical value or more of a plurality of second class polynomials with the number value and the power being greater than or equal to the integer, wherein the first numerical value is the sum of the integer and a second numerical value, the second numerical value is the sum of the powers of a target number of second class polynomials with the maximum power value, and the target number is the difference between the threshold and 1, wherein the second class polynomials are the polynomials with the number value of the integer and the power being greater than or equal to the first numerical value, and the first polynomials with the number value of the second class are the first reciprocal element and the first polynomial; determining a plurality of third class polynomials with powers less than the integer, and a plurality of fourth class polynomials with powers less than a third value, the third value being the difference of the first sum value and the integer and 1; determining a first key of the sender based on the first class of polynomials, the third class of polynomials, the fourth class of polynomials, and the number; determining target residual values between the first secret key and each second class polynomial, and distributing the target residual values to each receiver as the second secret key;
Wherein the sender receives the first key transmitted by the key generation center; determining the target data to be transmitted; determining the target polynomial corresponding to the target data; the authentication tag of the target data is generated based on the target polynomial and the first key.
9. The method of claim 8, wherein the authenticating the message based on the second class polynomial, the authentication tag, the second key, and the remainder of the target polynomial comprises:
judging whether the second type polynomial, the authentication tag, the second secret key and the target polynomial meet a residual value authentication formula, if so, successful message authentication, and if not, failed message authentication;
the remainder authentication formula includes:
wherein F is s(x) (x) Representing the authentication tag; s (x) represents the target polynomial; i represents the index of the first sub-key in the first key; f (f) i (x) Representing an ith of said first sub-keys in said first key; m represents the number; j represents the label of the receiver; m is m j (x) Representing the second class of polynomials corresponding to the second key; mod represents the remainder operation.
10. A data transmission authentication apparatus, applied to a key generation center, comprising:
the first determining module is used for determining the number of target data to be transmitted by the sender;
the second determining module is used for determining the quantity value and the threshold value of the receiving party in the multiple receivers;
the first generation module is used for randomly selecting an integer greater than or equal to 1 and determining a first type polynomial, and the power of the first type polynomial is the integer;
a third determining module, configured to determine that a total number is the number value, and powers of a plurality of second class polynomials greater than or equal to the integer, where a plurality of second class polynomials are each a reciprocal element between two, and a first sum value of powers of the threshold number of the second class polynomials with the smallest power value is greater than or equal to a first numerical value, where the first numerical value is a sum value of the integer and a second numerical value, the second numerical value is a sum value of powers of a target number of the second class polynomials with the largest power value, and the target number is a difference value between the threshold and 1;
a fourth determining module, configured to determine a plurality of third class polynomials with powers smaller than the integer, and a plurality of fourth class polynomials with powers smaller than a third value, where the third value is a difference value between the first sum value and the integer and 1;
A second generating module, configured to determine a first key of the sender based on the first type polynomial, the third type polynomial, the fourth type polynomial, and the number, and transmit the key of the sender to the sender, so that the sender transmits the target data to the receiver based on the first key;
and the third generation module is used for determining target residual values between the first key and the polynomials of the second class, and distributing the target residual values as second keys to the receivers so that the receivers can authenticate the target data based on the second keys.
11. An electronic device, comprising:
a memory for storing a computer program;
a processor for executing the computer program in the memory to implement the steps of the method of any one of claims 1 to 9.
12. A computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the steps of the method according to any one of claims 1 to 9.
CN202111220234.3A 2021-10-20 2021-10-20 Data transmission authentication method and device, electronic equipment and computer storage medium Active CN113965325B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111220234.3A CN113965325B (en) 2021-10-20 2021-10-20 Data transmission authentication method and device, electronic equipment and computer storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111220234.3A CN113965325B (en) 2021-10-20 2021-10-20 Data transmission authentication method and device, electronic equipment and computer storage medium

Publications (2)

Publication Number Publication Date
CN113965325A CN113965325A (en) 2022-01-21
CN113965325B true CN113965325B (en) 2023-07-25

Family

ID=79465563

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111220234.3A Active CN113965325B (en) 2021-10-20 2021-10-20 Data transmission authentication method and device, electronic equipment and computer storage medium

Country Status (1)

Country Link
CN (1) CN113965325B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106464490A (en) * 2014-06-27 2017-02-22 皇家飞利浦有限公司 Device for determining a shared key
CN110870250A (en) * 2017-05-10 2020-03-06 皇家飞利浦有限公司 Key agreement device and method
CN111611621A (en) * 2020-05-29 2020-09-01 宁波富万信息科技有限公司 Block chain based distributed data encryption storage method and electronic equipment
CN112926074A (en) * 2021-03-26 2021-06-08 成都卫士通信息产业股份有限公司 SM9 key thresholding generation method, device, equipment and storage medium
CN113114470A (en) * 2021-03-30 2021-07-13 北京金山云网络技术有限公司 Group signature method and device, electronic equipment and storage medium

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104303450A (en) * 2012-05-21 2015-01-21 皇家飞利浦有限公司 Determination of cryptographic keys
JP6421576B2 (en) * 2014-12-12 2018-11-14 富士通株式会社 Cryptographic processing apparatus, cryptographic processing method, and cryptographic processing program
WO2020166879A1 (en) * 2019-02-15 2020-08-20 Crypto Lab Inc. Apparatus for performing threshold design on secret key and method thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106464490A (en) * 2014-06-27 2017-02-22 皇家飞利浦有限公司 Device for determining a shared key
CN110870250A (en) * 2017-05-10 2020-03-06 皇家飞利浦有限公司 Key agreement device and method
CN111611621A (en) * 2020-05-29 2020-09-01 宁波富万信息科技有限公司 Block chain based distributed data encryption storage method and electronic equipment
CN112926074A (en) * 2021-03-26 2021-06-08 成都卫士通信息产业股份有限公司 SM9 key thresholding generation method, device, equipment and storage medium
CN113114470A (en) * 2021-03-30 2021-07-13 北京金山云网络技术有限公司 Group signature method and device, electronic equipment and storage medium

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
FPGA-based Key Generator for the Niederreiter Cryptosystem Using Binary Goppa Codes;Wen Wang et al.;Cryptographic Hardware and Embedded Systems-CHES 2017;全文 *
NTRUCipher-Lattice Based Secret Key Encryption;Maheswara Rao Valluri;arXiv:1710.01928;全文 *
基于多项式环与ECC的门限密钥共享方案改进;刘新汉;谢晓尧;;贵州科学(第01期);全文 *

Also Published As

Publication number Publication date
CN113965325A (en) 2022-01-21

Similar Documents

Publication Publication Date Title
US8713329B2 (en) Authenticated secret sharing
CN112003696B (en) SM9 key generation method, system, electronic equipment, device and storage medium
JP5648177B2 (en) Protection of prime generation against side channel attacks
KR20050042441A (en) Use of isogenies for design of cryptosystems
JP5506704B2 (en) Decryption system, key device, decryption method, and program
JP2006221161A (en) Cryptographic application of cartier pairing
Rashwan et al. Security of the GPT cryptosystem and its applications to cryptography
JP2010277085A (en) Protection of prime number generation in rsa algorithm
CN110990484B (en) Information storage method, system, computer equipment and storage medium based on block chain
CN111404952B (en) Transformer substation data encryption transmission method and device, computer equipment and storage medium
CN112906038B (en) Thresholding processing method, device and equipment based on SM9 key and storage medium
US20190065759A1 (en) Method for protecting data
JP2023539432A (en) threshold signature
KR20120013415A (en) A method of efficient secure function evaluation using resettable tamper-resistant hardware tokens
CN114257366B (en) Information homomorphic processing method, device, equipment and computer readable storage medium
CN112926075B (en) SM9 key generation method, device, equipment and storage medium
JP2018037938A (en) Key exchange method and key exchange system
CN113965325B (en) Data transmission authentication method and device, electronic equipment and computer storage medium
WO2019235095A1 (en) Anonymous signature system, signature generation device, anonymous signature generation device, verification device, anonymous signature method and program
CN117795901A (en) Generating digital signature shares
CN113114470A (en) Group signature method and device, electronic equipment and storage medium
Kim et al. Quantum-Secure Hybrid Blockchain System for DID-based Verifiable Random Function with NTRU Linkable Ring Signature
KR102439195B1 (en) Method and system for generating multi signature, and computing device for executing the same
JP5396297B2 (en) Secret communication system, secret communication method, and program
CN116881950B (en) Processing method and device of privacy data, electronic equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant