CN114362949B - Transmission method, device, medium and equipment - Google Patents

Transmission method, device, medium and equipment Download PDF

Info

Publication number
CN114362949B
CN114362949B CN202210007444.2A CN202210007444A CN114362949B CN 114362949 B CN114362949 B CN 114362949B CN 202210007444 A CN202210007444 A CN 202210007444A CN 114362949 B CN114362949 B CN 114362949B
Authority
CN
China
Prior art keywords
elliptic curve
point set
ordered point
information
curve ordered
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210007444.2A
Other languages
Chinese (zh)
Other versions
CN114362949A (en
Inventor
王学进
刘雪梅
安晓江
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Haitai Fangyuan High Technology Co Ltd
Original Assignee
Beijing Haitai Fangyuan High Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Haitai Fangyuan High Technology Co Ltd filed Critical Beijing Haitai Fangyuan High Technology Co Ltd
Priority to CN202210007444.2A priority Critical patent/CN114362949B/en
Publication of CN114362949A publication Critical patent/CN114362949A/en
Application granted granted Critical
Publication of CN114362949B publication Critical patent/CN114362949B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Compression, Expansion, Code Conversion, And Decoders (AREA)
  • Error Detection And Correction (AREA)

Abstract

The present disclosure relates to a transmission method, apparatus, medium, and device. According to the method provided by the present disclosureThe transmitted n pieces of information are mapped into a first elliptic curve ordered point set M on the elliptic curve group (ii) a For the first elliptic curve ordered point set M Each point element in the first elliptic curve is subjected to first cryptographic calculation to obtain a second elliptic curve ordered point set P And the second elliptic curve ordered point set P is added Sending the data to a receiver; receiving a third elliptic curve ordered point set Q sent by the receiver For the third elliptic curve ordered point set Q Each point element in the first elliptic curve is subjected to first password decoding calculation to obtain a fourth elliptic curve ordered point set V And the fourth elliptic curve ordered point set V And sending the data to the receiving party. The method constructs a relatively simple and safe n-selected k-accidental transmission method by applying the difficulty of discrete logarithm solving of an elliptic curve public key password (ECC), so that a receiver can only obtain k selected information and can not obtain unselected information, and a sender can not know which k selected information is, thereby improving the calculation efficiency and the transmission efficiency.

Description

Transmission method, device, medium and equipment
Technical Field
The present disclosure relates to the field of information security technologies, and in particular, to a transmission method, apparatus, medium, and device.
Background
An Oblivious Transfer (OT) is a communication protocol for ensuring privacy and security of two communication parties, and is generally participated in by the two communication parties, namely a message sender and a message receiver. In the process of inadvertent transmission of n selected k (wherein 1< = k < n), a sender encrypts n information and sends the encrypted n information to a receiver, the receiver can only decrypt the selected k encrypted information to obtain corresponding original information and cannot decrypt the unselected n-k information, and meanwhile, the sender cannot determine which k information the receiver obtains.
The conventional n-selected k inadvertent transmission method is complex in calculation, and a method for solving the problem of complex calculation of the n-selected k inadvertent transmission method is not found at present.
Disclosure of Invention
The embodiment of the disclosure provides a transmission method, a transmission device, a transmission medium and transmission equipment, which are used for solving the problem that the calculation of the existing n-selected k accidental transmission method is complex.
In a first aspect, the present disclosure provides a transmission method applied to a sender, where the method includes:
mapping the n pieces of sent information into a first elliptic curve ordered point set M-on an elliptic curve group;
carrying out first cryptographic calculation on each point element in the first elliptic curve ordered point set M-to obtain a second elliptic curve ordered point set P-and sending the second elliptic curve ordered point set P-to a receiving party;
and receiving a third elliptic curve ordered point set Q-, which is sent by the receiver, performing first password decoding calculation on each point element in the third elliptic curve ordered point set Q-, so as to obtain a fourth elliptic curve ordered point set V-, and sending the fourth elliptic curve ordered point set V- "to the receiver.
Optionally, the method further includes mapping the sent n pieces of information into a first elliptic curve ordered point set M —, which includes:
mapping the n pieces of information into the first elliptic curve ordered point set M to = { M ] on an elliptic curve group by using a corresponding rule f i I =1,2 \ 8230n }, where M i =f(m i ),m i For the ith information in the n information, the corresponding rule f is a reversible mapping.
Optionally, the method further includes performing a first cryptographic calculation on each point element in the first elliptic curve ordered point set M ∼ to obtain a second elliptic curve ordered point set P —, including:
randomly selecting a secret number d, and performing point multiplication calculation on each point element in the first elliptic curve ordered point set M-to-in by using the secret number d to obtain a second elliptic curve ordered point set P- = { P } i I =1,2 \ 8230n }, where P i =[d]M i
Optionally, the method further includes receiving a third elliptic curve ordered point set Q- "sent by the receiver, and performing a first cryptographic decoding calculation on each point element in the third elliptic curve ordered point set Q-" to obtain a fourth elliptic curve ordered point set V-, where the method includes:
receiving a third elliptic curve ordered point set Q = { Q) sent by the receiver j J =1,2 \ 8230k }, using the privacyInverse d of the number d in the corresponding domain of the elliptic curve -1 Performing point multiplication calculation on each point element in the third elliptic curve ordered point set Q-to obtain a fourth elliptic curve ordered point set V- = { V } j J =1,2 \ 8230k }, wherein V j =[d -1 ]Q j ,Q j And k is the number of the information which needs to be acquired by the receiver.
In a second aspect, the present disclosure provides a transmission method applied to a receiving side, where the method includes:
selecting a number of k pieces of information to be obtained;
receiving a second elliptic curve ordered point set P-, which is sent by the sender, performing second cryptographic calculation on corresponding partial point elements in the second elliptic curve ordered point set P-, so as to obtain a third elliptic curve ordered point set Q- > and sending the third elliptic curve ordered point set Q-;
receiving a fourth elliptic curve ordered point set V- "sent by the sender, and performing second password decoding calculation on each point element in the fourth elliptic curve ordered point set V-" to obtain a fifth elliptic curve ordered point set W-;
and carrying out mapping calculation on each point element in the fifth elliptic curve ordered point set W-to obtain an information set U-to-U.
Optionally, the method further includes selecting a number that needs to obtain k pieces of information, including:
the k information numbers are b 1 、b 2 …b k The number of the information is [1, n ]]K is an integer of (1) and k<n。
Optionally, the method further includes performing second cryptographic calculation on corresponding partial point elements in the second elliptic curve ordered point set P ~ to obtain a third elliptic curve ordered point set Q ~, including:
randomly selecting a random number r j Performing point multiplication calculation on corresponding partial point elements in the second elliptic curve ordered point set P-to obtain a third elliptic curve ordered point set Q- = { Q = j ,j=1,2…k};
Wherein the content of the first and second substances,
Figure BDA0003457521530000031
corresponding partial point elements in the ordered point set P-of the second elliptic curve, b j And numbering the information selected for the receiver.
Optionally, the method further includes performing second cryptographic decoding calculation on each point element in the fourth elliptic curve ordered point set V ~ to obtain a fifth elliptic curve ordered point set W ~, including:
using said random number r j Inverse r in the corresponding domain of the elliptic curve j -1 For the fourth elliptic curve ordered point set V = { V = j And performing point multiplication calculation on each point element in j =1,2 \8230k } to obtain a fifth elliptic curve ordered point set W- = { W = } j J =1,2 \ 8230k }, wherein W j =[r j -1 ]V j,
Optionally, the method further includes performing mapping calculation on each point element in the fifth elliptic curve ordered point set W ~ to obtain an information set U ~, including:
using a corresponding law f -1 Mapping and calculating each point element in the ordered point set W-of the fifth elliptic curve to obtain an information set U-of = { U } j J =1,2 \ 8230k }, wherein u j =f -1 (W j ) Said law of correspondence f -1 An inverse mapping of the corresponding rule f used by the sender.
In a third aspect, the present disclosure also provides a transmission apparatus, including:
the first elliptic curve ordered point set generation module is used for mapping the sent n pieces of information into a first elliptic curve ordered point set M-on the elliptic curve group;
the second elliptic curve ordered point set generation module is used for carrying out first cryptographic calculation on each point element in the first elliptic curve ordered point set M < - > to obtain a second elliptic curve ordered point set P < - > and sending the second elliptic curve ordered point set P < - > to a receiving party;
and the fourth elliptic curve ordered point set generation module is used for receiving a third elliptic curve ordered point set Q-, performing first password decoding calculation on each point element in the third elliptic curve ordered point set Q- "to obtain a fourth elliptic curve ordered point set V-" and sending the fourth elliptic curve ordered point set V- "to the receiving party.
Optionally, the apparatus further includes the first elliptic curve ordered point set generating module including:
mapping the n pieces of information into the first elliptic curve ordered point set M to = { M ] on an elliptic curve group by using a corresponding rule f i I =1,2 \ 8230n }, where M i =f(m i ),m i For the ith information in the n information, the corresponding rule f is reversible mapping.
Optionally, the apparatus further includes the second elliptic curve ordered point set generating module including:
the secret number d is chosen at random and, and performing point multiplication calculation on each point element in the first elliptic curve ordered point set M-by using the secret number d to obtain a second elliptic curve ordered point set P- = { P = { P } i I =1,2 \ 8230n }, where P i =[d]M i
Optionally, the apparatus further includes the fourth elliptic curve ordered point set generating module including:
receiving a third elliptic curve ordered point set Q- = { Q sent by the receiver j J =1,2 \ 8230k }, using the inverse d of the secret number d over the corresponding field of the elliptic curve -1 Performing point multiplication calculation on each point element in the third elliptic curve ordered point set Q-to obtain a fourth elliptic curve ordered point set V- = { V = j J =1,2 \ 8230k }, wherein V j =[d -1 ]Q j ,Q j And k is the number of the information required to be acquired by the receiver.
In a fourth aspect, the present disclosure also provides a transmission apparatus, the apparatus comprising:
the selecting module is used for selecting the number of k pieces of information to be obtained;
the third elliptic curve ordered point set generation module is used for receiving a second elliptic curve ordered point set P < - > sent by the sender, and performing second cryptographic calculation on corresponding partial point elements in the second elliptic curve ordered point set P < - > to obtain a third elliptic curve ordered point set Q < - > and sending the third elliptic curve ordered point set Q < - > to the sender;
a fifth elliptic curve ordered point set generation module, which receives a fourth elliptic curve ordered point set V- "sent by the sender, and performs second cipher decoding calculation on each point element in the fourth elliptic curve ordered point set V-" to obtain a fifth elliptic curve ordered point set W-;
and the information set acquisition module is used for carrying out mapping calculation on each point element in the fifth elliptic curve ordered point set W-to obtain an information set U-to-U.
Optionally, the apparatus further includes the selecting module including:
the k information numbers are b 1 、b 2 …b k The number of the information is [1, n ]]K is an integer of (1) and k<n。
Optionally, the apparatus further includes the third elliptic curve ordered point set generating module including:
randomly selecting a random number r j Performing point multiplication calculation on corresponding partial point elements in the second elliptic curve ordered point set P-to obtain a third elliptic curve ordered point set Q- = { Q = j ,j=1,2…k};
Wherein the content of the first and second substances,
Figure BDA0003457521530000051
corresponding partial point elements in the ordered point set P-of the second elliptic curve, b j And numbering the information selected by the receiver.
Optionally, the apparatus further includes a fifth elliptic curve ordered point set generating module, which includes:
using said random number r j Inverse r in the corresponding domain of the elliptic curve j -1 For the fourth elliptic curve ordered point set V = { V = j And performing point multiplication calculation on each point element in j =1,2 \8230k } to obtain a fifth elliptic curve ordered point set W- = { W = j J =1,2 \ 8230k }, wherein W j =[r j -1 ]V j,
Optionally, the apparatus further includes the information set obtaining module including:
using a rule of correspondence f -1 Mapping and calculating each point element in the ordered point set W-of the fifth elliptic curve to obtain an information set U-of = { U } j J =1,2 \ 8230k }, wherein u j =f -1 (W j ) Said law of correspondence f -1 Inverse mapping of the corresponding rule f utilized for the sender.
In a fifth aspect, the present disclosure also provides a non-volatile computer storage medium storing an executable program for execution by a processor to implement the method as described above.
In a sixth aspect, the present disclosure further provides a transmission device, including a processor, a communication interface, a memory, and a communication bus, where the processor, the communication interface, and the memory complete communication with each other through the communication bus;
the memory is used for storing a computer program;
the processor, when executing the program stored in the memory, is configured to implement the method steps as described above.
The beneficial effects of this disclosure are as follows:
according to the scheme provided by the disclosure, the sent n pieces of information are mapped into a first elliptic curve ordered point set M-; carrying out first cryptographic calculation on each point element in the first elliptic curve ordered point set M < - > to obtain a second elliptic curve ordered point set P < - > and sending the second elliptic curve ordered point set P < - > to a receiving party; and receiving a third elliptic curve ordered point set Q-, which is sent by the receiver, performing first password decoding calculation on each point element in the third elliptic curve ordered point set Q-, so as to obtain a fourth elliptic curve ordered point set V-, and sending the fourth elliptic curve ordered point set V- "to the receiver. The method constructs a relatively simple, direct and safe n-to-k accidental transmission method by applying the difficulty of obtaining the discrete logarithm of the elliptic curve public key cryptography (ECC), so that a receiver can only obtain k pieces of selected information and can not obtain unselected information, and meanwhile, a sender does not know which k pieces of selected information are information of the receiver, thereby improving the calculation efficiency and the transmission efficiency.
Additional features and advantages of the disclosure will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by the practice of the disclosure. The objectives and other advantages of the disclosure may be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
Drawings
In order to more clearly illustrate the embodiments of the present disclosure or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present disclosure, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a schematic flow chart of a transmission method according to an embodiment of the disclosure;
fig. 2 is a schematic flow chart of a transmission method according to an embodiment of the disclosure;
fig. 3 is a schematic structural diagram of a transmission device according to an embodiment of the disclosure;
fig. 4 is a schematic structural diagram of a transmission device according to an embodiment of the disclosure;
fig. 5 is a schematic structural diagram of a transmission device according to an embodiment of the disclosure.
Detailed Description
To make the objects, technical solutions and advantages of the present disclosure clearer, the present disclosure will be described in further detail with reference to the accompanying drawings, and it is apparent that the described embodiments are only a part of the embodiments of the present disclosure, not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments disclosed herein without making any creative effort, shall fall within the protection scope of the present disclosure.
It should be noted that, the "plurality" or "a plurality" mentioned herein means two or more. "and/or" describes the association relationship of the associated objects, meaning that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship.
The terms "first," "second," and the like in the description and claims of the present disclosure and in the foregoing drawings are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the disclosure described herein are capable of operation in sequences other than those illustrated or otherwise described herein.
Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
The present disclosure provides a relatively simple and safe method for inadvertent transmission of n-select-k. The method designs a relatively safe and simple n-selected k inadvertent transmission method by utilizing the difficulty of solving the discrete logarithm of the elliptic curve. The difficulty of discrete logarithm of elliptic curve is: assuming that P is a point on the elliptic curve, k is an integer, and the point Q = [ k ] P is obtained by performing a point multiplication operation on the elliptic curve group between k and P, it is difficult to obtain k from Q = [ k ] P given that Q and P are known.
The present disclosure relates to a transmission method, apparatus, medium, and device. According to the scheme provided by the disclosure, the sent n pieces of information are mapped into a first elliptic curve ordered point set M-; carrying out first cryptographic calculation on each point element in the first elliptic curve ordered point set M-to obtain a second elliptic curve ordered point set P-and sending the second elliptic curve ordered point set P-to a receiving party; receiving a third elliptic curve ordered point set Q-, performing first password decoding calculation on each point element in the third elliptic curve ordered point set Q-, obtaining a fourth elliptic curve ordered point set V-, and sending the fourth elliptic curve ordered point set V-, to the receiver. The method constructs a relatively simple and safe n-selected k-accidental transmission method by applying the difficulty of discrete logarithm solving of an elliptic curve public key password (ECC), so that a receiver can only obtain k selected information and can not obtain unselected information, and a sender can not know which k selected information is, thereby improving the calculation efficiency and the transmission efficiency.
Based on the above description, the embodiments of the present disclosure provide a transmission method, which is applied to a sender, and a flow of steps of the method may be as shown in fig. 1, where the method includes:
step 101: and mapping the sent n pieces of information into a first elliptic curve ordered point set M-M on the elliptic curve group.
In specific implementation, the sender can map n pieces of information into a first elliptic curve ordered point set M = { M } on an elliptic curve group by using a corresponding rule f i I =1,2 \ 8230n }, where M i =f(m i ),m i And the corresponding rule f is reversible mapping for the ith information in the n information.
Step 102: and carrying out first cryptographic calculation on each point element in the first elliptic curve ordered point set M-to obtain a second elliptic curve ordered point set P-and sending the second elliptic curve ordered point set P-to a receiving party.
In specific implementation, a sender randomly selects a secret number d, and performs point multiplication calculation on each point element in a first elliptic curve ordered point set M-to-M by using the secret number d to obtain a second elliptic curve ordered point set P- = { P } i I =1,2 \ 8230n }, wherein P is i =[d]M i
It should be noted that the sender sends n pieces of information to the receiver after performing the first cryptographic encoding process, and each piece of information in the n pieces of information includes a number, for example, the number 1,2 \8230n.
Step 103: and receiving a third elliptic curve ordered point set Q-, which is sent by the receiver, performing first password decoding calculation on each point element in the third elliptic curve ordered point set Q-, so as to obtain a fourth elliptic curve ordered point set V-, and sending the fourth elliptic curve ordered point set V- "to the receiver.
In specific implementation, the sender receives a third elliptic curve ordered point set Q- = { Q) sent by the receiver j J =1,2 \ 8230k }, using the inverse d of the secret number d over the corresponding field of the elliptic curve -1 Performing point multiplication calculation on each point element in the third elliptic curve ordered point set Q-to obtain a fourth elliptic curve ordered point set V- = { V } j J =1,2 \ 8230k }, wherein V j =[d -1 ]Q j ,Q j And k is the number of the information which needs to be acquired by the receiver.
According to the scheme provided by the disclosure, the sent n pieces of information are mapped into a first elliptic curve ordered point set M-; carrying out first cryptographic calculation on each point element in the first elliptic curve ordered point set M < - > to obtain a second elliptic curve ordered point set P < - > and sending the second elliptic curve ordered point set P < - > to a receiving party; and receiving a third elliptic curve ordered point set Q-, which is sent by the receiver, performing first password decoding calculation on each point element in the third elliptic curve ordered point set Q-, so as to obtain a fourth elliptic curve ordered point set V-, and sending the fourth elliptic curve ordered point set V- "to the receiver. The method constructs a relatively simple and safe n-selected k-accidental transmission method by applying the difficulty of discrete logarithm solving of an elliptic curve public key password (ECC), so that a receiver can only obtain k selected information and can not obtain unselected information, and a sender can not know which k selected information is, thereby improving the calculation efficiency and the transmission efficiency.
Based on the above description, the embodiments of the present disclosure further provide a transmission method, which is applied to a receiving side, and a flow of steps of the method may be as shown in fig. 2, where the method includes:
step 201, selecting k information numbers required to be obtained.
In specific implementation, the k information numbers are b 1 、b 2 …b k The number of the information is [1, n ]]K is an integer of (1) and k<n。
It should be noted that the k information numbers are consistent with the numbers of the corresponding information sent by the sender, and the selected k information may be information with continuous numbers or information with discontinuous numbers.
Step 202: and receiving a second elliptic curve ordered point set P-, which is sent by the sender, performing second cryptographic calculation on corresponding partial point elements in the second elliptic curve ordered point set P-, so as to obtain a third elliptic curve ordered point set Q-, and sending the third elliptic curve ordered point set Q to the sender.
In specific implementation, the receiver randomly selects the random number r j Performing point multiplication calculation on corresponding partial point elements in a second elliptic curve ordered point set P-sent by a sender to obtain a third elliptic curve ordered point set Q- = { Q = j J =1,2 \ 8230k }, wherein,
Figure BDA0003457521530000101
b j a number of information selected for the recipient.
Step 203: and receiving a fourth elliptic curve ordered point set V-, which is sent by the sender, and performing second password decoding calculation on each point element in the fourth elliptic curve ordered point set V-, so as to obtain a fifth elliptic curve ordered point set W-.
In specific implementation, the receiving party utilizes the random number r j Inverse r in the corresponding domain of the elliptic curve j -1 For the fourth elliptic curve ordered point set V = { V = { V } j And performing point multiplication calculation on each point element in j =1,2 \8230k } to obtain a fifth elliptic curve ordered point set W- = { W = j ,j=1,2…k},Wherein, W j =[r j -1 ]V j
Step 204: and carrying out mapping calculation on each point element in the fifth elliptic curve ordered point set W-to obtain an information set U-to-U.
In specific implementation, the receiving party utilizes the corresponding rule f -1 Mapping and calculating each point element in the fifth elliptic curve ordered point set W-to obtain an information set U-to-the information set { U = { U } j J =1,2 \ 8230k }, wherein u j =f -1 (W j ) Law of correspondence f -1 Inverse mapping of the corresponding law f, u, used for the sender j Information to be obtained for the recipient.
According to the scheme provided by the disclosure, k information numbers are selected, a receiver performs second cryptographic calculation on corresponding partial point elements in a second elliptic curve ordered point set P-sent by a sender to obtain a third elliptic curve ordered point set Q-sent to the sender, the receiver performs second cryptographic decoding calculation on each point element in a fourth elliptic curve ordered point set V-sent by the sender to obtain a fifth elliptic curve ordered point set W-and performs mapping calculation on each point element in the fifth elliptic curve ordered point set W-to obtain an information set U-to. The method constructs a relatively simple and safe n-selected k-accidental transmission method by applying the difficulty of discrete logarithm solving of the elliptic curve public key cipher (ECC), so that a receiver can only obtain k pieces of information selected from n pieces of information sent by a sender, the unselected information cannot be obtained, and meanwhile, the sender does not know which k pieces of information are selected by the receiver, thereby improving the calculation efficiency and the transmission efficiency.
Corresponding to the provided method, the following device is further provided.
The disclosed embodiment further provides a transmission device, the structure of which can be shown in fig. 3, including:
a first elliptic curve ordered point set generation module 31 for mapping the sent n pieces of information into a first elliptic curve ordered point set M —;
the second elliptic curve ordered point set generation module 32 is used for performing first cryptographic calculation on each point element in the first elliptic curve ordered point set M < - > to obtain a second elliptic curve ordered point set P < - >, and sending the second elliptic curve ordered point set P < - > to a receiving party;
the fourth elliptic curve ordered point set generating module 33 receives the third elliptic curve ordered point set Q-, performs the first cryptographic decoding calculation on each point element in the third elliptic curve ordered point set Q-, obtains a fourth elliptic curve ordered point set V-, and sends the fourth elliptic curve ordered point set V- "to the receiving party.
Optionally, the apparatus further includes that the first elliptic curve ordered point set generating module 31 includes:
mapping the n pieces of information into the first elliptic curve ordered point set M to = { M ] on an elliptic curve group by using a corresponding rule f i I =1,2 \ 8230n }, where M i =f(m i ),m i For the ith information in the n information, the corresponding rule f is a reversible mapping.
Optionally, the apparatus further includes that the second elliptic curve ordered point set generating module 32 includes: randomly selecting a secret number d, and performing point multiplication calculation on each point element in the first elliptic curve ordered point set M-to-in by using the secret number d to obtain a second elliptic curve ordered point set P- = { P } i I =1,2 \ 8230n }, wherein P is i =[d]M i
Optionally, the apparatus further includes that the fourth elliptic curve ordered point set generating module 33 includes:
receiving a third elliptic curve ordered point set Q- = { Q sent by the receiver j J =1,2 \ 8230k }, using the inverse d of the secret number d over the corresponding field of the elliptic curve -1 Performing point multiplication calculation on each point element in the third elliptic curve ordered point set Q-to obtain a fourth elliptic curve ordered point set V- = { V = j J =1,2 \ 8230k }, wherein V j =[d -1 ]Q j ,Q j And k is the number of the information which needs to be acquired by the receiver.
The embodiment of the present disclosure further provides a transmission device, where the structure of the transmission device may be as shown in fig. 4, and the transmission device includes:
the selecting module 41 selects the number of k pieces of information to be obtained;
a third elliptic curve ordered point set generating module 42, configured to receive a second elliptic curve ordered point set P —, which is sent by the sender, perform second cryptographic calculation on a corresponding partial point element in the second elliptic curve ordered point set P —, to obtain a third elliptic curve ordered point set Q —, and send the third elliptic curve ordered point set Q to the sender;
a fifth elliptic curve ordered point set generation module 43, which receives a fourth elliptic curve ordered point set V —, which is sent by the sender, and performs second cryptographic decoding calculation on each point element in the fourth elliptic curve ordered point set V —, so as to obtain a fifth elliptic curve ordered point set W —;
and the information set acquisition module 44 is used for performing mapping calculation on each point element in the fifth elliptic curve ordered point set W to obtain an information set U to.
Optionally, the apparatus further includes that the selecting module 41 includes:
the k information numbers are b 1 、b 2 …b k The number of the information is [1, n ]]K is an integer of (1) and k<n。
Optionally, the apparatus further includes that the third elliptic curve ordered point set generating module 42 includes:
randomly selecting a random number r j Performing point multiplication calculation on corresponding partial point elements in the second elliptic curve ordered point set P-to obtain a third elliptic curve ordered point set Q- = { Q = j ,j=1,2…k};
Wherein the content of the first and second substances,
Figure BDA0003457521530000121
corresponding partial point elements in the ordered point set P-of the second elliptic curve, b j The number of the information selected for the receiver.
Optionally, the apparatus further includes a fifth elliptic curve ordered point set generating module 43, which includes:
using said random number r j Inverse r in the corresponding domain of the elliptic curve j -1 For the fourth elliptic curve ordered point set V = { V = j And performing point multiplication calculation on each point element in j =1,2 \8230k } to obtain a fifth elliptic curve ordered point set W- = { W = j J =1,2 \ 8230k }, wherein W j =[r j -1 ]V j,
Optionally, the apparatus further includes that the information set obtaining module 44 includes:
using a corresponding law f -1 Mapping and calculating each point element in the ordered point set W-of the fifth elliptic curve to obtain an information set U-of = { U } j J =1,2 \ 8230k }, wherein u j =f -1 (W j ) Said law of correspondence f -1 Inverse mapping of the corresponding law f, u, used for the sender j Information to be obtained for the recipient. .
Based on the same inventive concept, the embodiments of the present disclosure provide the following apparatus and medium.
The structure of the transmission device may be as shown in fig. 5, and the transmission device includes a processor 51, a communication interface 52, a memory 53, and a communication bus 54, where the processor 51, the communication interface 52, and the memory 53 complete mutual communication through the communication bus 54;
the memory 53 is used for storing computer programs;
the processor 51 is configured to implement the steps of the above method embodiments of the present disclosure when executing the program stored in the memory.
Alternatively, the processor 51 may include a Central Processing Unit (CPU), an Application Specific Integrated Circuit (ASIC), one or more Integrated circuits for controlling program execution, a hardware Circuit developed by using a Field Programmable Gate Array (FPGA), and a baseband processor.
Optionally, the processor 51 may include at least one processing core.
Alternatively, the Memory 53 may include a Read-Only Memory (ROM), a Random Access Memory (RAM), and a disk Memory. The memory 53 is used for storing data required by the at least one processor 51 during operation. The number of the memory 53 may be one or more.
The embodiment of the present disclosure also provides a non-volatile computer storage medium, which stores an executable program, and when the executable program is executed by a processor, the method provided by the above method embodiment of the present disclosure is implemented.
In a possible implementation, the computer storage medium may include: various storage media capable of storing program codes, such as a Universal Serial Bus Flash Drive (USB), a mobile hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
In the disclosed embodiments, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, the described unit or division of units is only one division of logical functions, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical or other form.
The functional units in the embodiments of the present disclosure may be integrated into one processing unit, or each unit may be an independent physical module.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, all or part of the technical solutions of the embodiments of the present disclosure may be embodied in the form of a software product, which is stored in a storage medium and includes several instructions to enable a computer device, such as a personal computer, a server, or a network device, or a processor (processor), to execute all or part of the steps of the methods described in the embodiments of the present disclosure. And the aforementioned storage medium includes: various media capable of storing program codes, such as a Universal Serial Bus Flash Drive (usb Flash Drive), a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk.
As will be appreciated by one skilled in the art, embodiments of the present disclosure may be provided as a method, system, or computer program product. Accordingly, the present disclosure may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present disclosure may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and so forth) having computer-usable program code embodied therein.
The present disclosure is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the disclosure. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present disclosure have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all alterations and modifications as fall within the scope of the disclosure.
It will be apparent to those skilled in the art that various changes and modifications may be made to the present disclosure without departing from the spirit and scope of the disclosure. Thus, if such modifications and variations of the present disclosure fall within the scope of the claims of the present disclosure and their equivalents, the present disclosure is intended to include such modifications and variations as well.

Claims (14)

1. A transmission method applied to a sender, the method comprising:
mapping the sent n information into a first elliptic curve ordered point set M to = { M) on the elliptic curve group by using a correspondence rule f i I =1,2 \ 8230n }, where M i =f(m i ),m i The corresponding rule f is reversible mapping for the ith information in the n information;
randomly selecting a private number d, performing first cryptographic calculation on each point element in the first elliptic curve ordered point set M < - > by using the private number d to obtain a second elliptic curve ordered point set P < - >, and sending the second elliptic curve ordered point set P < - > to a receiving party, wherein the first cryptographic calculation is a point multiplication calculation;
receiving a third elliptic curve ordered point set Q-, which is sent by the receiver, and utilizing the inverse d of the secret number d on the corresponding domain of the elliptic curve -1 And carrying out first password decoding calculation on each point element in the third elliptic curve ordered point set Q < - > to obtain a fourth elliptic curve ordered point set V < - >, and sending the fourth elliptic curve ordered point set V < - > to the receiving party, wherein the first password decoding calculation is point multiplication calculation.
2. The method of claim 1, wherein performing a first cryptographic calculation on each point element in the first ordered set of elliptic curve points M-using the secret number d to obtain a second ordered set of elliptic curve points P-comprises:
the second elliptic curve ordered point set P = { P = i I =1,2 \ 8230n }, wherein P is i =[d]M i
3. The method of claim 1, wherein an inverse d of the secret number d over a corresponding domain of an elliptic curve is used -1 And performing first password decoding calculation on each point element in the third elliptic curve ordered point set Q < - > to obtain a fourth elliptic curve ordered point set V < - >, wherein the method comprises the following steps:
the third elliptic curve ordered point set Q = { Q = j J =1,2 \ 8230k }, and the fourth elliptic curve ordered point set V = { V } j J =1,2 \ 8230k }, wherein V j =[d -1 ]Q j ,Q j And k is the jth element in the third elliptic curve ordered point set Q-j, and k is the number of the information required to be acquired by the receiver.
4. A transmission method, applied to a receiving side, comprising:
selecting k information numbers to be obtained, wherein the k information numbers are b 1 、b 2 …b k The number of the information is [1, n ]]K is an integer of (1) and k<n;
Receiving the transmission of the senderThe ordered point set P of the second elliptic curve is randomly selected to be a random number r j And performing second cryptographic calculation on corresponding partial point elements in the second elliptic curve ordered point set P-to obtain a third elliptic curve ordered point set Q-to be sent to the sender, wherein Q = { Q = j ,j=1,2…k},
Figure FDA0003836205670000021
Figure FDA0003836205670000022
Corresponding partial point elements in the ordered point set P-of the second elliptic curve, b j The second password code is calculated as dot product calculation for the information number selected by the receiver;
receiving a fourth elliptic curve ordered point set V- "sent by the sender, and utilizing the random number r j Inverse r in the corresponding domain of the elliptic curve j -1 Performing second password decoding calculation on each point element in the fourth elliptic curve ordered point set V-to obtain a fifth elliptic curve ordered point set W-;
using a corresponding law f -1 Mapping each point element in the fifth elliptic curve ordered point set W-to obtain an information set U-to, wherein the corresponding rule f -1 An inverse mapping of the corresponding rule f used by the sender.
5. The method of claim 4, wherein the random number r is utilized j Inverse r in the corresponding domain of the elliptic curve j -1 And performing second password decoding calculation on each point element in the fourth elliptic curve ordered point set V-to obtain a fifth elliptic curve ordered point set W-comprising:
the fourth elliptic curve ordered point set V = { V = j J =1,2 \8230k }, and the fifth elliptic curve ordered point set W = { W = } j J =1,2 \ 8230k }, wherein W j =[r j -1 ]V j
6. Method according to claim 5, characterized in that the law of correspondence f is used -1 Performing mapping calculation on each point element in the fifth elliptic curve ordered point set W-to obtain an information set U-comprising:
the information set U = { U = j J =1,2 \ 8230k }, wherein u j =f -1 (W j )。
7. A transmission apparatus, characterized in that the apparatus comprises:
a first elliptic curve ordered point set generation module which maps the sent n information into a first elliptic curve ordered point set M to = { M } on the elliptic curve group by using a corresponding rule f i I =1,2 \ 8230n }, where M i =f(m i ),m i The corresponding rule f is reversible mapping for the ith information in the n information;
the second elliptic curve ordered point set generation module randomly selects a secret number d, performs first cryptographic calculation on each point element in the first elliptic curve ordered point set M < - > by using the secret number d to obtain a second elliptic curve ordered point set P < - >, and sends the second elliptic curve ordered point set P < - >, wherein the first cryptographic calculation is a point multiplication calculation;
a fourth elliptic curve ordered point set generating module for receiving the third elliptic curve ordered point set Q-I sent by the receiving party and utilizing the inverse d of the secret number d on the corresponding domain of the elliptic curve -1 And carrying out first password decoding calculation on each point element in the third elliptic curve ordered point set Q < - > to obtain a fourth elliptic curve ordered point set V < - >, and sending the fourth elliptic curve ordered point set V < - > to the receiving party, wherein the first password decoding calculation is point multiplication calculation.
8. The apparatus of claim 7, wherein the second elliptic curve ordered point set generation module comprises:
the second ellipseCurve ordered point set P = { P } i I =1,2 \ 8230n }, where P i =[d]M i
9. The apparatus of claim 7, wherein the fourth elliptic curve ordered point set generating module comprises:
the third elliptic curve ordered point set Q = { Q = j J =1,2 \8230k }, and the fourth elliptic curve ordered point set V = { V = } V j J =1,2 \ 8230k }, wherein V j =[d -1 ]Q j ,Q j And k is the jth element in the third elliptic curve ordered point set Q-j, and k is the number of the information required to be acquired by the receiver.
10. A transmission apparatus, characterized in that the apparatus comprises:
a selecting module for selecting the number of k pieces of information to be obtained, wherein the number of k pieces of information is b 1 、b 2 …b k The number of the information is [1, n ]]K is an integer of (1) and k<n;
A third elliptic curve ordered point set generation module for receiving the second elliptic curve ordered point set P-sent by the sender and randomly selecting a random number r j Performing second cryptographic calculation on corresponding partial point elements in the second elliptic curve ordered point set P = { Q = to send the third elliptic curve ordered point set Q = to the sender, where Q = { Q = j ,j=1,2…k},
Figure FDA0003836205670000031
Figure FDA0003836205670000032
Corresponding partial point elements in the ordered point set P-of the second elliptic curve, b j The second password code is calculated as dot product calculation for the information number selected by the receiver;
a fifth elliptic curve ordered point set generation module for receiving the fourth elliptic curve ordered transmitted by the transmitterA set of points V &, using the random number r j Inverse r in the corresponding domain of the elliptic curve j -1 Performing second password decoding calculation on each point element in the fourth elliptic curve ordered point set V-to obtain a fifth elliptic curve ordered point set W-;
information set acquisition module using correspondence rule f -1 Mapping each point element in the fifth elliptic curve ordered point set W-to obtain an information set U-to, wherein the corresponding rule f -1 An inverse mapping of the corresponding rule f used by the sender.
11. The apparatus of claim 10, wherein the fifth elliptic curve ordered point set generation module comprises:
the fourth elliptic curve ordered point set V = { V = j J =1,2 \ 8230k }, and the fifth elliptic curve ordered point set W = { W } j J =1,2 \ 8230k }, wherein W j =[r j -1 ]V j
12. The apparatus of claim 11, wherein the information set acquisition module comprises:
the information set U = { U = j J =1,2 \ 8230k }, wherein u j =f -1 (W j )。
13. A non-transitory computer storage medium storing an executable program for execution by a processor to perform the method of any one of claims 1 to 3 or 4 to 6.
14. A data processing device, comprising a processor, a communication interface, a memory and a communication bus, wherein the processor, the communication interface and the memory communicate with each other via the communication bus;
the memory is used for storing a computer program;
the processor, when executing the program stored in the memory, implementing the method steps of any of claims 1-3 or 4-6.
CN202210007444.2A 2022-01-06 2022-01-06 Transmission method, device, medium and equipment Active CN114362949B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210007444.2A CN114362949B (en) 2022-01-06 2022-01-06 Transmission method, device, medium and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210007444.2A CN114362949B (en) 2022-01-06 2022-01-06 Transmission method, device, medium and equipment

Publications (2)

Publication Number Publication Date
CN114362949A CN114362949A (en) 2022-04-15
CN114362949B true CN114362949B (en) 2022-11-18

Family

ID=81107895

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210007444.2A Active CN114362949B (en) 2022-01-06 2022-01-06 Transmission method, device, medium and equipment

Country Status (1)

Country Link
CN (1) CN114362949B (en)

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112055021A (en) * 2020-09-08 2020-12-08 苏州同济区块链研究院有限公司 Imperial transmission method and device based on elliptic curve

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5572580B2 (en) * 2011-04-22 2014-08-13 日本電信電話株式会社 Lost communication system, lost communication method, and program
CN105721140B (en) * 2016-01-27 2019-03-15 北京航空航天大学 N takes the Oblivious Transfer method and system of k
CN112671802B (en) * 2021-01-12 2022-06-17 北京邮电大学 Data sharing method and system based on oblivious transmission protocol
CN113259329B (en) * 2021-04-26 2022-07-15 北京信安世纪科技股份有限公司 Method and device for data careless transmission, electronic equipment and storage medium

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112055021A (en) * 2020-09-08 2020-12-08 苏州同济区块链研究院有限公司 Imperial transmission method and device based on elliptic curve

Also Published As

Publication number Publication date
CN114362949A (en) 2022-04-15

Similar Documents

Publication Publication Date Title
CN106961336B (en) A kind of key components trustship method and system based on SM2 algorithm
CN111510281B (en) Homomorphic encryption method and device
CN110391900B (en) Private key processing method based on SM2 algorithm, terminal and key center
CN113343305B (en) Intersection calculating method, device, equipment and storage medium of privacy data
CN107294697B (en) Symmetrical full homomorphic cryptography method based on plaintext similar matrix
US9503267B2 (en) Generating digital signatures
CN109728906B (en) Anti-quantum-computation asymmetric encryption method and system based on asymmetric key pool
CN111162906B (en) Collaborative secret sharing method, device, system and medium based on vast transmission algorithm
CN109245903B (en) Signature method and device for cooperatively generating SM2 algorithm by two parties and storage medium
CN112580072B (en) Data set intersection method and device
CN109818741B (en) Decryption calculation method and device based on elliptic curve
US20150326392A1 (en) Matrix-based cryptosystem
KR20060052556A (en) Methods, devices and systems for generating anonymous public keys in a secure communication system
JP6974461B2 (en) Methods and systems for advanced data-centric cryptographic systems using geometric algebra
CN101471776A (en) Method for preventing PKG forgery signature based on user identification
JP2018502320A (en) Public key encryption system
JP2016526851A (en) System for sharing encryption keys
JP2004336794A (en) Method and apparatus for generation of public key based on user-defined id in cryptosystem
CN106878322A (en) A kind of encryption and decryption method of the fixed length ciphertext based on attribute and key
CN113225371A (en) Electric power Internet of things terminal control instruction encryption and decryption system and method
Olumide et al. A hybrid encryption model for secure cloud computing
CN103746810A (en) Anonymous sign-cryption method from certificate public key system to identity public key system
CN114362949B (en) Transmission method, device, medium and equipment
HS et al. Comparative study and performance analysis of encryption in RSA, ECC and Goldwasser-Micali cryptosystems
CN107070900A (en) Re-encryption method is can search for based on what is obscured

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant