CN114362912A - Identification password generation method based on distributed key center, electronic device and medium - Google Patents

Identification password generation method based on distributed key center, electronic device and medium Download PDF

Info

Publication number
CN114362912A
CN114362912A CN202011034026.XA CN202011034026A CN114362912A CN 114362912 A CN114362912 A CN 114362912A CN 202011034026 A CN202011034026 A CN 202011034026A CN 114362912 A CN114362912 A CN 114362912A
Authority
CN
China
Prior art keywords
key
parameter
random number
key generation
generation node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202011034026.XA
Other languages
Chinese (zh)
Inventor
孙永超
李照川
王伟兵
宋明明
樊继硕
罗超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong ICity Information Technology Co., Ltd.
Original Assignee
Shandong ICity Information Technology Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong ICity Information Technology Co., Ltd. filed Critical Shandong ICity Information Technology Co., Ltd.
Priority to CN202011034026.XA priority Critical patent/CN114362912A/en
Publication of CN114362912A publication Critical patent/CN114362912A/en
Withdrawn legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The embodiment of the invention relates to an identification password generation method based on a distributed key center, electronic equipment and a medium, wherein the method comprises the following steps: each key generation node generates a respective first random number; each key generation node encrypts the first random number and the identifier respectively through a homomorphic encryption algorithm to obtain a second parameter; each key generation node generates a respective second random number and generates a third parameter based on the second random number and the second parameter; each key generation node decrypts the third parameter through a homomorphic decryption algorithm and processes the decrypted information through the first random number and the second random number; and each key generation node sends the processed result to a user corresponding to the identifier, so that the user calculates the identifier private key according to a plurality of results. The embodiment of the invention disperses the authority of the key center and the mastered information, and overcomes the defect that the authority of the SM9 algorithm key center is too concentrated.

Description

Identification password generation method based on distributed key center, electronic device and medium
Technical Field
The present invention relates to the field of identification code technology, and in particular, to a method, an electronic device, and a medium for generating an identification code based on a distributed key center.
Background
In the Identity-Based cryptosystem (IBC), a public-private Key pair does not need to be generated by a certificate Center, and a public Key does not need to be transmitted by using a certificate, but user identities such as name, IP address, email address, mobile phone number, and other mark information representing users are used as public keys, and the private Key is calculated by a Key Center (KGC) according to a system master Key and the user identities. An available identification cryptographic algorithm is constructed through the logarithm problem of the rational calculation on the elliptic curve, and safety and efficiency can be considered.
However, until now, the practical application of various types of identification cipher algorithms, including SM9, has not been widespread, which is related to the specific implementation process of the identification cipher algorithm. Whether signature or encryption is carried out, the private key is calculated by a key center generating a system master key and combining with the user identification, which means that the key center possesses the private keys of all users, once the security of the key center is threatened, the keys of all users in the system are invalid, and the information and identity security of the users is directly seriously threatened.
Disclosure of Invention
The embodiment of the invention aims to solve the following technical problems at least to a certain extent:
once the centralized key center is attacked, the keys of the associated users are all invalid, and serious threats are caused to the information and identity security of the users;
the compatibility of a centralized key center with a distributed key center.
In a first aspect, an embodiment of the present invention provides an identification password generation method based on a distributed key center, where the distributed key center includes multiple key generation nodes, and the method includes:
each key generation node generates a respective first random number, wherein the first random number is used for generating a master public key and a master private key of the distributed key center;
each key generation node encrypts the first random number and the identifier respectively through a homomorphic encryption algorithm to obtain a second parameter;
each key generation node generates a respective second random number and generates a third parameter based on the second random number and the second parameter;
each key generation node decrypts the third parameter through a homomorphic decryption algorithm and processes the decrypted information through the first random number and the second random number;
and each key generation node sends the result of the respective processing to the user corresponding to the identifier, so that the user calculates the identifier private key according to a plurality of results.
In some examples, after each of the key generation nodes generates the respective first random number, the method further includes:
each key generation node generates a first parameter based on the first random number;
generating a master private key of the distributed key center according to the plurality of first random numbers;
and generating a master public key of the distributed key center according to the plurality of first parameters.
In some examples, the second parameter includes: a first ciphertext parameter and a second ciphertext parameter;
each key generation node encrypts the first random number and the identifier respectively through a homomorphic encryption algorithm and an encryption public key to obtain a second parameter, and the method comprises the following steps:
each key generation node encrypts the first random number through the homomorphic encryption algorithm to obtain a first ciphertext parameter, and the first ciphertext parameter is disclosed in the distributed key center;
and each key generation node encrypts the identifier through the homomorphic encryption algorithm to obtain a second ciphertext parameter.
In some examples, the obtaining method of the encryption public key in each key generation node through a homomorphic encryption algorithm and the encryption public key comprises:
and each key generation node initializes the homomorphic encryption algorithm and determines the encryption public key and a decryption private key corresponding to the encryption public key.
In some examples, the generating a third parameter based on the second random number and the second parameter includes:
each key generation node generates a third ciphertext parameter according to the second random number, the second ciphertext parameter and the disclosed first ciphertext parameter, and discloses the third ciphertext parameter in the distributed key center;
and each key generation node calculates a fourth ciphertext parameter according to the third ciphertext parameter.
In some examples, each of the key generation nodes decrypts the third parameter through a homomorphic decryption algorithm, including:
and each key generation node decrypts the third parameter through the homomorphic decryption algorithm and the decryption private key to obtain a first plaintext parameter.
In some examples, each of the processing the decrypted information by the first random number and the second random number includes:
each key generation node generates a second plaintext parameter according to a respective second random number and the first plaintext parameter, and the second plaintext parameter is disclosed in the distributed key center;
and each key generation node generates a third plaintext parameter according to the plurality of second plaintext parameters and the respective first random number.
In some examples, the sending, by each key generation node, the result of the respective processing to the user corresponding to the identifier, so that the user calculates an identifier private key according to a plurality of results includes:
each key generation node sends the third plain reference numbers to the user corresponding to the identification, so that the user calculates an identification private key according to the third plain reference numbers.
In a second aspect, an embodiment of the present invention provides an electronic device, including: at least one processor, and a memory communicatively coupled to the at least one processor, the memory having stored thereon instructions executable by the processor to enable the at least one processor to implement a distributed key center based identification password generation method as described above.
In a third aspect, an embodiment of the present invention provides a computer-readable storage medium, which stores computer instructions, where the instructions are configured to implement the identification password generation method based on a distributed key center as described above.
The identification password generation method based on the distributed key center provided by the embodiment of the invention can: a single key center in a standard SM9 identification cryptographic algorithm is modified into a distributed key center consisting of a plurality of nodes, the power and the mastered information of the key center are dispersed, and the defect that the power of the key center of the SM9 algorithm is too concentrated is overcome.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. In the drawings:
FIG. 1 is a schematic diagram showing the topology of a distributed key center;
FIG. 2 is a schematic flow chart illustrating a distributed key center-based identification password generation method;
fig. 3 is a schematic diagram showing a frame structure of the electronic apparatus.
Detailed Description
In order to more clearly explain the overall concept of the present application, the following detailed description is given by way of example in conjunction with the accompanying drawings.
First, a homomorphic encryption algorithm (Paillier) is described.
Homomorphism is a property of algebraic mathematics, assuming that M, S are two multiplications, i.e., M and S are two algebraic systems each having a closed operation XAND with a binding law. σ is a mapping of M to S, and the image of the product of any two elements is the product of the images of the two elements, i.e., σ (a × b) ═ σ (a) · σ (b) is satisfied for any two elements a, b in M; that is, when a → σ (a), b → σ (b), and a × b → σ (a) · σ (b), then the mapping σ is called homomorphism in M to S. Homomorphic encryption can be led out by homomorphic concept, and homomorphic encryption is an encryption method, which satisfies the requirements that addition and multiplication operations on a plaintext space are carried out on the plaintext for encryption, and corresponding operations on a ciphertext space are carried out on the ciphertext after encryption, and the results are equivalent.
The homomorphic encryption algorithm may be classified into addition homomorphic encryption, multiplication homomorphic encryption, full homomorphic encryption, and the like according to the kind of operation supporting homomorphic. The RSA encryption algorithm supports multiplication homomorphism, the Elgamal encryption algorithm also supports multiplication homomorphism, the Paillier encryption algorithm supports addition homomorphism, and a plurality of full homomorphic encryption algorithms based on lattice operation and threshold operation exist.
In the embodiment of the invention, in the process of modifying the SM9 algorithm, the Paillier encryption algorithm and the distributed Paillier decryption algorithm are used as tools used in a new algorithm, and for addition homomorphic operation, the multiplication operation can be supported by performing multiple times of addition operation.
The Paillier homomorphic encryption algorithm specifically comprises three algorithms (protocols) because a distributed Paillier key generation algorithm and a distributed Paillier decryption algorithm need to be used:
distributed Key generation protocol Tenc-Key-Gen, performed between m participants (Key generation nodes), and finallyGenerating the public key pk of the Paillier algorithmpaiEach party maintains a private key skiI.e. the private key is distributed among a plurality of parties;
paillier encryption algorithm Enc, using public key pkPaiThe information is encrypted, and a ciphertext is output, and the algorithm does not need to be carried out in a distributed mode;
the Paillier distributed decryption protocol TDec uses the private keys sk stored by m participants (key generation nodes) respectively through the public ciphertextiCarry out operation and communication without revealing skiThe information contained in the ciphertext is eventually obtained by all parties. The specific protocol and algorithm contents are not described in detail herein.
In some examples, with +e,×eRepresenting respectively the addition and multiplication homomorphism operations of Paillier encryption, namely Enc (m)1)+eEnc(m2)=Enc(m1+m2),C×eEnc(m1)=Enc(C×m1);
In some examples, use
Figure BDA0002704641630000051
Representing a successive addition of homomorphic addition operations. For Paillier encryption, +e,×eRespectively corresponding to multiplication and exponential operation on a finite field, and can be known from the discrete logarithm problem hypothesiseThe operation is not reversible, even if Enc (m) is known1) And Enc (Cxm)1) The value of C cannot be reversely deduced.
The cryptographic technology is a main means for protecting information security, and ensures the integrity and the correctness of the information and the confidentiality of the information by recoding the information, thereby preventing the information from being falsified, forged and leaked. Encryption is the process by which information is rendered unreadable without authorization. The encryption is based on a cryptographic algorithm and at least one key, which, even if the algorithm is known, is not present for the encrypted information, it is not possible to interpret the information.
In order to secure commercial passwords, the national commercial password administration office sets a series of cryptographic standards including SSF33, SM1, SM2, SM3, SM4, SM7, SM9, grand dashes' cryptographic algorithms, and the like. Wherein SSF33, SM1, SM4, SM7, Zusan password are symmetric cryptographic algorithms; SM2, SM9 are asymmetric cryptographic algorithms; SM3 is a hashing algorithm. The SM9 is an identification cryptographic algorithm, and can implement an identity-based cryptosystem, that is, a public key is associated with user identity information, i.e., an identification, so that compared with a public key cryptosystem in the conventional sense, the SM9 has many advantages, and omits cumbersome steps such as certificate management. Some embodiments disclosed in the embodiments of the present invention are implemented based on SM 9.
The SM9 parameters involved in the embodiments of the present invention include:
a prime factor N;
n-order cyclic group G1And its generator P1
N-order cyclic group G2And its generator P2
A bilinear function e having a value range of N factorial cyclic group GT
A key generation function KDA;
hash function H1
According to the scheme provided by the embodiment of the invention, a single key center is transformed into a distributed key center consisting of multiple nodes, and the generation process of the user private key needs to be completed by cooperation of multiple key centers, so that the key center can not master the private keys of all users any more, and the user private key can not be generated again through the single key center, thereby reducing the possibility that the user private key is stolen or leaked, reducing the possibility that the master private key is leaked, and ensuring the safety of user information and identity.
Fig. 1 is a schematic diagram illustrating a topology of a distributed key center, and as shown in fig. 1, the distributed key center includes a plurality of key generation nodes, each of which shares part of information. A single key generation node does not have a complete master public key and cannot store or calculate the identification private key of any user.
The number of communication times between each node and the user is irrelevant to the number of the key centers, and the communication time consumption is not obviously increased along with the increase of the number of the key centers.
Specifically, the computation amount of each node and user is linearly related to the number of key centers, and the time consumption of computation increases linearly with the increase in the number of key centers, so that the computation amount does not explode.
In some examples, the information is shared by broadcasting in a distributed key center or by sending the information into a shared folder.
In some examples, the key generation center is composed of m key generation nodes, and the identification of the user a is IDaThe user a can select and publicly represent the signature private key generation function identifier hid with one byte.
Fig. 2 is a schematic flow chart of a distributed key center-based identification cipher generation method, and as shown in fig. 2, the distributed key center-based identification cipher generation method is based on a standard SM9 algorithm, performs distributed modification on a key generation algorithm, and is compatible with a signature generation and verification algorithm and an encryption/decryption algorithm of an SM9 algorithm. The method comprises the following steps:
s201, each key generation node generates a respective first random number, wherein the first random number is used for generating a master public key and a master private key of the distributed key center.
Specifically, in step S201:
each key generation node generates a respective first random number, and each key generation node generates a random number ksi∈[1,N-1],i=1,…,m。
And each key generation node generates a first parameter according to a respective random number and discloses the first parameter in the distributed key center.
In some examples, an nth order cyclic group G is computed2Element p in (1)pub-si=ksi·P2,ppub-siAs the first parameter, the first parameter is disclosed in all the key generation nodes.
And generating a master public key of the distributed key center according to the first parameter.
In some examples, eachIndividual key generating node computation
Figure BDA0002704641630000071
Disclosure of Ppub-sAs a signature master public key;
generating a master private key of the distributed key center from the plurality of first random numbers, the master private key
Figure BDA0002704641630000072
S202, each key generation node encrypts the first random number and the identifier respectively through a homomorphic encryption algorithm to obtain a second parameter.
As described herein, a Tenc-Key-Gen protocol is run between each Key generation node to initialize the parameters of the Paillier encryption algorithm, and the public Key pk is published in all the Key generation nodesPai
In some examples, the second parameter includes: a first ciphertext parameter and a second ciphertext parameter.
In some examples, the generating of the first ciphertext parameter comprises:
and each key generation node encrypts the first random number through the homomorphic encryption algorithm to obtain a first ciphertext parameter, and the first ciphertext parameter is disclosed in the distributed key center.
Each key generation node runs an encryption algorithm Enc and a public key pkPaiFor said first random number ksiThe first ciphertext parameter Enc (ks) is obtained through operationi) And discloses Enc (ks) in all key generation nodesi);
In some examples, the generating of the second ciphertext parameter comprises:
and each key generation node encrypts the identifier through the homomorphic encryption algorithm to obtain a second ciphertext parameter.
Each key generation node runs an encryption algorithm Enc and a public key pkPaiCalculating parameters such as identification and prime factor to obtain a second ciphertext parameter Enc (H)1(IDa||hid,N)))。
S203, each key generation node generates a respective second random number, and generates a third parameter based on the second random number and the second parameter.
Specifically, in step S203:
each key generation node generates a respective second random number;
in some examples, each key generation node generates a second random number z, respectivelyi∈[1,N-1]I 1, …, m, definitions
Figure BDA0002704641630000081
Each key generation node generates a third ciphertext parameter according to the second random number, the second ciphertext parameter and the disclosed first ciphertext parameter, and discloses the third ciphertext parameter in the distributed key center;
in some examples, generating the third ciphertext parameter may be performed by generating the third ciphertext parameter by disclosing the third ciphertext parameter kz in all key generation nodesi
Figure BDA0002704641630000082
And each key generation node calculates a third parameter according to the third ciphertext parameter.
In some examples, the third parameter kz is calculated as follows.
Figure BDA0002704641630000091
And S204, each key generation node decrypts the third parameter through a homomorphic decryption algorithm, and processes the decrypted information through the first random number and the second random number.
Specifically, in step S204:
each key generation node decrypts the third parameter through the homomorphic decryption algorithm and the decryption private key to obtain a first plaintext parameter;
in one example, each key generation node runs Paillier distributed decryption protocol TDec, decrypts the third parameter Kz, and obtains a first plaintext parameter Kz ═ TDec (Kz) × (H ×) (Kz) × (2 × (H)1(IDa||hid,N)+ks)。
Each key generation node generates a second plaintext parameter according to a respective second random number and the first plaintext parameter, and the second plaintext parameter is disclosed in the distributed key center;
each key generation node calculates a second plaintext parameter ki=zi×Kz-1·P1And is disclosed among all the key generation nodes.
And each key generation node generates a third plaintext parameter according to the plurality of second plaintext parameters and the respective first random number.
In one example, each key generation node is computed from public information
Figure BDA0002704641630000092
And sends it to user a;
s205, each key generation node sends the processed result to the user corresponding to the identifier, so that the user can calculate the identifier private key according to a plurality of results.
Each key generation node sends the third plain reference numbers to the user corresponding to the identification, so that the user calculates an identification private key according to the third plain reference numbers. Specifically, user a calculates an identification private key
Figure BDA0002704641630000093
In the prior art:
parameter t1=H1(IDA| | hid, N) + ks, parameter
Figure BDA0002704641630000101
Identification private key
Figure BDA0002704641630000102
Figure BDA0002704641630000103
In the distributed key center of the embodiment of the present invention:
Figure BDA0002704641630000104
Figure BDA0002704641630000105
wherein the content of the first and second substances,
Figure BDA0002704641630000106
Figure BDA0002704641630000107
Figure BDA0002704641630000108
therefore, it is not only easy to use
Figure BDA0002704641630000109
Therefore, the distributed key generation algorithm based on homomorphic encryption and the normal SM9 key generation algorithm based on the embodiment of the invention can enable the user a to obtain the same private key dsaAnd the key acquired by using the distributed key generation algorithm based on homomorphic encryption is ensured to be compatible with related algorithms such as signature generation verification and information encryption and decryption using the standard SM9 algorithm.
In summary, according to the identification cipher generation method based on the distributed key center provided by the embodiment of the present invention, a single key center in the standard SM9 identification cipher algorithm is modified into a distributed key center composed of a plurality of nodes, so that the rights and mastered information of the key center are dispersed, and the disadvantage that the rights of the key center in the SM9 algorithm are too concentrated is improved.
In order to enable the distributed Key center to continue to perform the task of Key generation, a distributed Key generation algorithm is further designed aiming at the structure of the distributed Key center, the safety and privacy of Key fragments and random numbers of each Key generation node and the safety and privacy of a user private Key, and the designed distributed Key generation algorithm meets the safety requirements of the user private Key and the Key fragments and guarantees the information and identity safety of a user by means of a Paillier homomorphic encryption algorithm and corresponding Paillier distributed Key generation protocol Tenc-Key-Gen and a Paillier distributed decryption protocol TDec. Meanwhile, the user private key (identification private key) which is the same as the standard SM9 key generation algorithm can be generated, so that the distributed key generation algorithm can be compatible with the standard SM9 signature generation verification and information encryption and decryption algorithm, and the existing SM9 identification cryptosystem is not influenced.
Based on the same idea, an embodiment of the present invention further provides an electronic device, and fig. 3 is a schematic diagram illustrating a frame structure of the electronic device, and as shown in fig. 3, the electronic device includes: at least one processor, and a memory communicatively coupled to the at least one processor, the memory having stored thereon instructions executable by the processor to enable the at least one processor to implement a distributed key center based identification password generation method as described above.
Based on the same idea, an embodiment of the present invention further provides a computer-readable storage medium, which stores computer instructions configured to implement the identification password generation method based on a distributed key center as described above.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, as for the apparatus embodiment, since it is substantially similar to the method embodiment, the description is relatively simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above are merely examples of the present application and are not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the application.

Claims (10)

1. A method for generating an identification password based on a distributed key center, wherein the distributed key center comprises a plurality of key generation nodes, and the method comprises the following steps:
each key generation node generates a respective first random number, wherein the first random number is used for generating a master public key and a master private key of the distributed key center;
each key generation node encrypts the first random number and the identifier respectively through a homomorphic encryption algorithm to obtain a second parameter;
each key generation node generates a respective second random number and generates a third parameter based on the second random number and the second parameter;
each key generation node decrypts the third parameter through a homomorphic decryption algorithm and processes the decrypted information through the first random number and the second random number;
and each key generation node sends the result of the respective processing to the user corresponding to the identifier, so that the user calculates the identifier private key according to a plurality of results.
2. The method according to claim 1, wherein after each of the key generation nodes generates the respective first random number, further comprising:
each key generation node generates a first parameter based on the first random number;
generating a master private key of the distributed key center according to the plurality of first random numbers;
and generating a master public key of the distributed key center according to the plurality of first parameters.
3. The method of claim 1, wherein the second parameter comprises: a first ciphertext parameter and a second ciphertext parameter;
each key generation node encrypts the first random number and the identifier respectively through a homomorphic encryption algorithm and an encryption public key to obtain a second parameter, and the method comprises the following steps:
each key generation node encrypts the first random number through the homomorphic encryption algorithm to obtain a first ciphertext parameter, and the first ciphertext parameter is disclosed in the distributed key center;
and each key generation node encrypts the identifier through the homomorphic encryption algorithm to obtain a second ciphertext parameter.
4. The method according to claim 3, wherein each of the key generation nodes obtains the encryption public key by a homomorphic encryption algorithm and an encryption public key of the encryption public keys by:
and each key generation node initializes the homomorphic encryption algorithm and determines the encryption public key and a decryption private key corresponding to the encryption public key.
5. The method of claim 3, wherein generating a third parameter based on the second random number and the second parameter comprises:
each key generation node generates a third ciphertext parameter according to the second random number, the second ciphertext parameter and the disclosed first ciphertext parameter, and discloses the third ciphertext parameter in the distributed key center;
and each key generation node calculates a fourth ciphertext parameter according to the third ciphertext parameter.
6. The method according to claim 5, wherein each of the key generation nodes decrypts the third parameter through a homomorphic decryption algorithm, comprising:
and each key generation node decrypts the third parameter through the homomorphic decryption algorithm and the decryption private key to obtain a first plaintext parameter.
7. The method according to claim 6, wherein each of the decrypted information is processed by the first random number and the second random number, and comprises:
each key generation node generates a second plaintext parameter according to a respective second random number and the first plaintext parameter, and the second plaintext parameter is disclosed in the distributed key center;
and each key generation node generates a third plaintext parameter according to the plurality of second plaintext parameters and the respective first random number.
8. The method of claim 7, wherein each key generation node sends the result of the respective processing to the user corresponding to the identifier, so that the user calculates an identifier private key according to a plurality of results, comprising:
each key generation node sends the third plain reference numbers to the user corresponding to the identification, so that the user calculates an identification private key according to the third plain reference numbers.
9. An electronic device, comprising: at least one processor, and a memory communicatively coupled to the at least one processor, the memory having stored thereon instructions executable by the processor to enable the at least one processor to implement the method of any of claims 1-8.
10. A computer-readable storage medium storing computer instructions, the instructions being arranged to implement the method of any one of claims 1-8.
CN202011034026.XA 2020-09-27 2020-09-27 Identification password generation method based on distributed key center, electronic device and medium Withdrawn CN114362912A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011034026.XA CN114362912A (en) 2020-09-27 2020-09-27 Identification password generation method based on distributed key center, electronic device and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011034026.XA CN114362912A (en) 2020-09-27 2020-09-27 Identification password generation method based on distributed key center, electronic device and medium

Publications (1)

Publication Number Publication Date
CN114362912A true CN114362912A (en) 2022-04-15

Family

ID=81090122

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011034026.XA Withdrawn CN114362912A (en) 2020-09-27 2020-09-27 Identification password generation method based on distributed key center, electronic device and medium

Country Status (1)

Country Link
CN (1) CN114362912A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114978491A (en) * 2022-05-11 2022-08-30 浪潮云信息技术股份公司 Distributed key generation method and device based on Java
CN117786758A (en) * 2024-02-27 2024-03-29 深圳市洞见智慧科技有限公司 Trusted execution environment-based secret database system and electronic equipment

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114978491A (en) * 2022-05-11 2022-08-30 浪潮云信息技术股份公司 Distributed key generation method and device based on Java
CN117786758A (en) * 2024-02-27 2024-03-29 深圳市洞见智慧科技有限公司 Trusted execution environment-based secret database system and electronic equipment
CN117786758B (en) * 2024-02-27 2024-06-07 深圳市洞见智慧科技有限公司 Trusted execution environment-based secret database system and electronic equipment

Similar Documents

Publication Publication Date Title
Wang et al. Cryptanalysis of a symmetric fully homomorphic encryption scheme
US11895231B2 (en) Adaptive attack resistant distributed symmetric encryption
CN110235409B (en) Method for protected RSA signature or decryption using homomorphic encryption
CN107196926B (en) Cloud outsourcing privacy set comparison method and device
CN110147681B (en) Privacy protection big data processing method and system supporting flexible access control
CN111404952B (en) Transformer substation data encryption transmission method and device, computer equipment and storage medium
KR20160131798A (en) Method and system for additive homomorphic encryption scheme with error detection functionality
US20210243020A1 (en) Distributed symmetric encryption
CN113726725A (en) Data encryption and decryption method and device, electronic equipment and storage medium
Chatterjee et al. Cryptography in cloud computing: a basic approach to ensure security in cloud
Khatarkar et al. A survey and performance analysis of various RSA based encryption techniques
Hodowu et al. An enhancement of data security in cloud computing with an implementation of a two-level cryptographic technique, using AES and ECC algorithm
CN110784300B (en) Secret key synthesis method based on multiplication homomorphic encryption
WO2014030706A1 (en) Encrypted database system, client device and server, method and program for adding encrypted data
Mishra et al. A compendium over cloud computing cryptographic algorithms and security issues
Huang et al. Block-Level Message-Locked Encryption with Polynomial Commitment for IoT Data.
CN114362912A (en) Identification password generation method based on distributed key center, electronic device and medium
EP4144042A1 (en) Adaptive attack resistant distributed symmetric encryption
CN110798313B (en) Secret dynamic sharing-based collaborative generation method and system for number containing secret
EP2395698B1 (en) Implicit certificate generation in the case of weak pseudo-random number generators
Gobi et al. A comparative study on the performance and the security of RSA and ECC algorithm
CN114697001B (en) Information encryption transmission method, equipment and medium based on blockchain
US20130058483A1 (en) Public key cryptosystem and technique
KR101793528B1 (en) Certificateless public key encryption system and receiving terminal
CN107483387A (en) A kind of method of controlling security and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20220415

WW01 Invention patent application withdrawn after publication