CN115134120B - Encryption method combining ECC with OPT - Google Patents

Encryption method combining ECC with OPT Download PDF

Info

Publication number
CN115134120B
CN115134120B CN202210597815.7A CN202210597815A CN115134120B CN 115134120 B CN115134120 B CN 115134120B CN 202210597815 A CN202210597815 A CN 202210597815A CN 115134120 B CN115134120 B CN 115134120B
Authority
CN
China
Prior art keywords
message
key
opt
pseudo
ecc
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210597815.7A
Other languages
Chinese (zh)
Other versions
CN115134120A (en
Inventor
高飞
杨孝天
马冉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tibet University
Original Assignee
Tibet University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tibet University filed Critical Tibet University
Priority to CN202210597815.7A priority Critical patent/CN115134120B/en
Publication of CN115134120A publication Critical patent/CN115134120A/en
Application granted granted Critical
Publication of CN115134120B publication Critical patent/CN115134120B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/067Network architectures or network communication protocols for network security for supporting key management in a packet data network using one-time keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/72Signcrypting, i.e. digital signing and encrypting simultaneously
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Algebra (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an encryption method combining ECC with OPT, which combines ECC with OPT, and provides a novel elliptic curve algorithm which can effectively resist the reverse calculation of a quantum computer and ensure the security of a private key. According to the invention, the private key is protected by introducing the OPT algorithm based on the elliptic curve encryption algorithm, and finally, experiments are carried out on the python platform, and experimental results show that the method provided by the invention can effectively resist reversible calculation of the functional quantum equipment, prevent an eavesdropper from forging a signature, and ensure the safety of a modern public key cryptosystem.

Description

Encryption method combining ECC with OPT
Technical Field
The invention relates to the technical field of encryption, in particular to an encryption method combining ECC with OPT.
Background
Communication and encryption technology has been the focus of social development attention. Encryption technology is ubiquitous today, but encryption is available for decryption, and privacy is protected, and at the same time, privacy of people' 35274 and others is available. The 'dao-gao-jia-gao' can well compete between the shape-appearance encryption technology and the eavesdropping technology. RSA is a traditional encryption algorithm which is rapidly popular due to the simplicity and safety, and is widely applied to the fields of online payment, communication, e-mail and the like. But RSA encryption is "once" powerful and highly secure because of the difficulty of RSA in decomposing or solving discrete logarithms based on large numbers. For example we can easily solve for the multiplication of two prime numbers, but in turn find a factor of a huge number is very difficult. Some public key-based encryption algorithms, such as RSA, are generally considered secure. However, under quantum computing, these complex mathematical problems have all proven to be easily broken down in polynomial time. The functional quantum device can implement reversible computation and forgery of signatures extremely quickly, which breaks the security of almost all modern public key cryptosystems when an eavesdropper can use a practical quantum computer.
Quantum computers developed 5-qubit superconducting quantum platforms from 1980Feynman to 2016 US IBM corporation, which has prompted the internationally-based development of quantum computers to enter a breakthrough development stage. Currently, quantum computers are rapidly developed, and are valued by the world, and various countries in the world take the development of quantum computers as national development strategies. Although the development of the quantum computer brings new breakthrough in the aspects of future scientific medical finance and the like, the arrival of the quantum computer brings unprecedented challenges to traditional cryptography, and the google company of 10 months in 2019 formally published on Nature: quantum computers implement the Xuer algorithm (Shor's algorithm) in an extensible manner. The Shor algorithm is proposed by mathematician Biget Xueer in 1994, and is a quantum algorithm aiming at large number decomposition, and can crack a public key encryption algorithm which is widely applied by being matched with a quantum computer. And Martin Ekera research by Craig Gidney and Stockholm, sweden, kth Royal academy of engineering, inc. shows that: the 2048-bit RSA integer can be calculated by using 2000 ten thousand noise qubits within 8 hours, and the research shows that the Shor algorithm becomes realistic, and the development of a quantum computer is predicted to cause huge impact on the whole interconnection privacy and data security.
The OPT encryption algorithm has the characteristics of randomly generating a key, carrying out one-time encryption and high encryption and decryption operation efficiency, and can effectively resist the attack of a quantum computer, but has a serious defect that the key is as long as a plaintext, and the key sharing is difficult.
Disclosure of Invention
Aiming at the problems, the invention combines an ECC (elliptic encryption algorithm) and an OPT algorithm, and uses 256-bit random numbers to protect a private key through the OPT algorithm, thereby providing an ECC-OPT combined encryption method.
In order to achieve the above purpose, the technical scheme adopted by the invention is as follows:
an encryption method combining ECC with OPT is characterized by comprising the following steps:
step 1: receiving node a generates a key:
step 101: selecting a private key sk and generating a pseudo key sk' according to sk through an OPT encryption algorithm;
step 102: generating a corresponding public key pk based on the pseudo-key sk', and broadcasting the public key pk to the transmitting node B;
step 2: transmitting node B encrypted message:
step 201: encrypting the plaintext message m according to the received public key pk to obtain a ciphertext message c;
step 202: sending the ciphertext message c to the receiving node A;
step 3: receiving node a decrypts the message:
step 301: and decrypting the ciphertext message c by using the pseudo key sk', thereby obtaining a corresponding plaintext message m.
Further, the method further comprises:
signing the ciphertext message c by using the pseudo key sk' at the receiving node A, and transmitting the signed message to the transmitting node B;
and verifying the signature of the message on the sending node B, if the verification is successful, the message is successfully received by the receiving node A, otherwise, the message is failed to send.
Further, the formula for generating the pseudo-secret key in step 101 is:
e’=e⊕k (1),
where k is a 256-bit random number, e is the selected private key, and b is the exclusive-or operation.
Further, the formula for generating the public key in step 102 is:
e’G=P (2),
where P is the public key, G is the base point on the elliptic curve, G (x, y) is the starting point coordinates, and e' is the pseudo-key.
Further, when the receiving node A signs the received message, hash256 processing is performed on the message to obtain a corresponding Hash value; and then signing the obtained hash value to obtain a signature value.
Further, the formula for signing is as follows:
uG+vP=R=kG→uG+ve’G=kG→u+ve’=k→z/s+re’/s=k→(z+re’)/s=u→s=(z+re’)/k (3)
where z represents the data processed by the hash function, u, v are two prime numbers decomposed by a large number, k is a generated random number, and r and s are used as message signatures.
Further, when verifying the signature of the message on the sending node B, firstly, carrying out Hash256 processing on the received message to obtain a corresponding Hash value; decrypting the received signature through the public key to obtain a decrypted hash value; and finally judging whether the hash values obtained in the previous two steps are the same, if so, successful signature verification, otherwise, failed signature verification.
The beneficial effects of the invention are as follows:
the invention provides an encryption method combining ECC with OPT, which improves the ECC algorithm by introducing the OPT algorithm, combines the advantages of the two algorithms, and achieves coexistence of security and efficiency. The method can not only effectively resist the attack of quantum computing, but also ensure that the private key of the user is not attacked, and ensure that the private key is not threatened by the quantum computer. Conventional elliptic cryptography, based on eG= [ (k-u)/v ] G→e= (k-u)/v, can be verified as the holder of private key e for any combination of (u, v) by exhausting (u, v) until e= (k-u)/v without knowing e, only if the previous equation is satisfied. This is not practical in the case of a quantum computer that is not mature, but it takes only 8 minutes for an expert to calculate e in the case of a mature functional quantum computer device. The common divisor is rapidly decomposed by using the parallelism of quantum computation through the Xiuer's algorism (Shor's algorism), so that the basis of the RSA algorithm is broken. Studies have shown that 2048 bit RSA codes can be broken in eight hours.
But for the modified elliptic encryption algorithm e ' g= [ (k-u)/v ] g→e ' = (k-u)/v, e=e '. Sup.k. Assuming that e' is calculated back by the quantum device for 8 minutes, it is not possible to calculate the 256-bit random number k again by exhaustion, and the pseudo-key generation is random, disposable, and continuously varies with the use of the user. Assuming that the user does not use the dummy key after one use and that the eavesdropper is performing the theft of the real private key after cracking the dummy private key, the time bit of the reverse-derived private key is assumed to be 8 minutes 2 x 256 x approximately 8 x 10 x 77 minutes approximately 1.33 x 10 x 76 hours. It is not feasible to crack the private key for such a long time, and the pseudo-key algorithm is anti-quantum computer, and the private key of the user can be ensured not to be acquired by an eavesdropper by protecting the true key e, so that the pseudo-key algorithm can be obtained to be safe under the quantum computer.
In addition, the method reserves ECC characteristics in terms of performance: the scheme is based on elliptic curve, shares the same random number, can realize the security of the password with little change, has high practicability, and obtains higher security with lower calculation capability cost.
Drawings
FIGS. 1 a-1 b are generally elliptical curves;
FIG. 2 is a conventional elliptic curve point addition;
FIG. 3 is a flowchart of an elliptic signature algorithm of ECC combined with OPT according to the invention;
FIG. 4 is a schematic diagram of an elliptic encryption algorithm with ECC combined with OPT according to the invention;
FIG. 5 is a schematic diagram of an encryption algorithm design combining ECC with OPT according to the invention;
fig. 6 is a signature validity verification screenshot of a signature verification program experiment implemented using the present algorithm.
Detailed Description
In order to enable those skilled in the art to better understand the technical solution of the present invention, the technical solution of the present invention is further described below with reference to the accompanying drawings and examples.
The invention improves the ECC algorithm by introducing the OPT algorithm, combines the points of the two algorithms, and realizes the coexistence of safety and efficiency. To further illustrate the method of the present invention, a description is given of the relevant definitions.
1. Against the background of conventional Elliptic Curve Cryptography (ECC)
Finite field: the finite field is the basis of an elliptic encryption curve, and is a set of finite element numbers, which is defined as Fp. The following properties are satisfied; four properties including two operations (point addition operation and point multiplication operation), namely, a and b belong to a set Fp, and a+b also belongs to the set Fp; additive identity, i.e. the presence of 0 is such that a+0=a; multiplication identity, i.e. the presence of 1 is such that a·1=a; the addition inverse, i.e. a belongs to the set Fp, -a also belongs to the set Fp, a+ (-a) =0; the multiplication is inverted, i.e. a-1 belongs to set Fp if a belongs to set Fp. Fp refers to the number of elements where there are only p, and p is a prime number. The element set is {0,1,2,..p-1 }, the element addition satisfies a+b=c (modp).
Elliptic curve: the graph is formed by y 2=x 3+a x+b, and fig. 1 a-1 b are two common elliptic graphs.
Elliptic curves are widely used for their point addition: two points P, Q are taken on the elliptic curve. P= (x 1, x 2) q= (x 2, y 2) p+q is a straight line passing through P and Q, find the third intersection point R of the straight line with the elliptic curve, and then make the point of symmetry about the x axis of the point R, as shown in fig. 2 below. And the addition of points satisfies addition closure, addition reversibility, addition combination law and addition distribution law.
Discrete logarithm: the discrete logarithm is the core of the elliptic encryption algorithm. The inverse of scalar multiplication in elliptic curves can be seen as a discrete logarithm problem. Scalar multiplication of elliptic curves is similar to addition combination law of elliptic curves, and repeated addition operation is carried out for a plurality of times. The popular interpretation of elliptic encryption algorithms is an asymmetric algorithm, p=eg, where e×g→p is easily found, and conversely, given P and G, it is difficult to derive e.
Digital signature: like signing on a real-life document, to prove the signer's identity, cryptographic scaling of the digital unit is achieved by the sender through a specific signing algorithm, which scaling allows the recipient of the data unit to know the source and integrity of the data and prevents counterfeiting by others. Digital signature verification refers to a decryption process corresponding to encryption transformation when verifying a signature. Digital signatures may provide message authentication, provide message integrity, and provide non-repudiation.
2. The encryption method principle of combining ECC algorithm with OPT algorithm
As shown in fig. 4, the process mainly comprises: the user A firstly generates a corresponding private key sk through G (pk, sk); generating a pseudo private key sk ' corresponding to the private key sk ' through an OPT encryption algorithm (namely an algorithm F), and generating a corresponding public key pk based on the pseudo private key sk '; secondly, broadcasting the public key pk by the user A, and receiving the public key pk by the user B; thirdly, the user B encrypts the message m through an encryption algorithm E (pk, m) by using the obtained public key, generates a ciphertext c and then sends the ciphertext c to the user A; finally, the user A receives the ciphertext c, decrypts the ciphertext c by using the pseudo private key sk 'through a decryption algorithm D (sk', c), so as to obtain a message m sent by the user B, and obtains a corresponding private key sk by solving F-1 (sk ') - & gt sk (F-1 is the inverse of a function F) through the pseudo private key sk' during decryption, and decrypts the ciphertext by using the sk and obtains m;
the encryption method of the ECC algorithm combined with the OPT algorithm can be regarded as a triplet of (G, E, D), where G represents an algorithm for generating a private key and a public key, E represents an encryption algorithm of a message by a sender, D represents a decryption algorithm of a received message by a receiver, and the G, E, D described herein all use existing algorithms, such as hash processing.
3. Signature method principle of combining ECC algorithm with OPT algorithm
As shown in fig. 3, the process mainly comprises the following steps: firstly, generating a new private key (namely a 'pseudo key') through an OPT algorithm, secondly, signing a message by using a pseudo key message, decrypting the message by a public key holder through the obtained public key and the received signature, and finally, judging whether verification is successful or not through verifying a hash value formed by the decrypted hash value and the message, and if the verification is successful, successfully receiving the message.
As can be seen from fig. 3, the signature algorithm of the present invention mainly includes three stages of generation and verification of a pseudo-secret key, message signature, and signature validity verification:
stage one: pseudo-key generation and verification phase
(1) Pseudo-key generation (algorithm F): e ' =e =k, generating a pseudo-secret key e ' e by xoring with a 256-bit random number k, e being the private key provided by the signer, k being the generated random number, e ' being the pseudo-private key, and being defined by an exclusive-or operation.
(2) Generating a pseudo-key corresponding public key: e 'g=p, P is a public key (P is a coordinate point), G is a base point, G (x, y) is a start point coordinate, and a corresponding public key is generated from the pseudo key e' and the start point coordinate.
(3) Selecting a new coordinate point randomly: the coordinates of kg=r, where R is (x 2, y 2) and R is a random number k, and a coordinate point is generated corresponding to the random number k, and r=x2 is set for convenient observation, and the sitting mark of R is (R, y 2).
(4) Discrete logarithm generation: let uG+vP=kG and uG+vP=kG satisfy the discrete logarithm problem, u, v being the two prime numbers of the large number decomposition.
(5)uG+vP=kG→vP=(k-u)G→P=[(k-u)/v]G→e’G=[(k-u)/v]G→e’=(k-u)/v e=e’⊕k⊕k。
(6) For any point (u, v) that is proposed by the signer, satisfying equation (5) above proves to be the holder of private key e.
Stage two: message signature
(1) u=z/s v =k/s, let z denote the data processed by the hash function, where u, v are the two prime numbers of the large number decomposition, k is the generated random number, and s is the y coordinate provided by the signer.
(2)e’=e⊕k。
(3) Based on (1) and (2), then the formula for message signature is derived:
uG+vP=R=kG→uG+ve ' G=kG→u+ve ' =k→z/s+re '/s=k→ (z+re ')/s=u→s= (z+re ')/k. Where r and s are the message signatures.
Stage three: signature validity verification
(1) U=z/s, v=r/s is calculated.
(2) Calculating uG+vP=R, and judging whether the x coordinate of R is equal to R, if so, the signature is valid, wherein R represents that a new coordinate point is selected randomly: the formula kg=r, k is the random number versus large number decomposition ux+vp=r.
Referring to fig. 5, the partial pseudocode based on the python code implementation is shown in table 1.
Table 1 algorithm implementation (part)
Figure GDA0003774166450000091
Figure GDA0003774166450000101
Figure GDA0003774166450000111
Examples
To further verify the feasibility and safety of the invention, a related experiment was performed.
1. Feasibility verification
And signature validity verification is realized through codes, and the feasibility of the pseudo-key algorithm is proved. The experimental procedure was as follows:
(1) The experiment realizes message signature: "my secret" is used as the key input. The decimal system generated by the key e through the hash algorithm is as follows:
62971298242950415662486979275162298594154135681004836692467839909933090737920
(2) "my message" is used as the signature content. The hexadecimal generated by signature hash z is:
0x231c6f3d980a6b0fb7152f85cee7eb52bf92433d9919b9c5218cb08e79cce78
(3) The decimal number corresponding to the generated random number k is:
53141233081433290542791408994650223676848194257993344528424053017128121420544
(4) The hexadecimal of the pseudo key e' generated by exclusive or of the key e and the random number k is as follows:
0xfe44a2dd99975ae11dc4ff8edc3115c822be60969d6f4c8625330ef8e54e4400
(5) The hexadecimal of R is expressed as the x coordinate where R is R:
0x6238767416e7318ce2fd44b42008bbb9c166e17596fe1a00d9caf4fc41bc202e
(6) Hexadecimal of s is expressed as s= (z+re)/k (r and s are signed messages):
0xb59bac6df30fed1aa0a3487b1ec3d19e7e9a3c870cc3375e724b7251a264a9ec
(7) The hexadecimal representation of the coordinates of the corresponding public key p is:
(0caaecdde9c869a116766f6d2a9a63d2ca5c34cefcf5f31f85fa3083b58e192e,
9f7b5994fb8f877178974c7dd78ff27baf733fae08082e844540bacf2b8ed23e)
by knowing that the variable public key P is substituted into the signature verification program, the verification experiment is feasible by calculating ug+vp=r, and the running result of the experiment is shown in fig. 6, so that the signature verification is successful.
To avoid randomness, it is possible to choose an english case including a numeric underlined space as a key and information to verify the scheme, the data is shown in table 2.
Table 2 different signature verification correspondence table
Figure GDA0003774166450000121
Figure GDA0003774166450000131
2. Security verification
(1) Anonymity of
Without the signer exposing the key, the third party cannot obtain the true key. Even though an eavesdropper can work against the "private key" for information interaction through a sophisticated quantum computer, it is in fact a pseudo-private key. The eavesdropper cannot acquire the true key of the user, because the generation of the pseudo-private key is random and disposable, in the algorithm, the pseudo-private key is firstly generated through exclusive or of the private key and the random number k, k is a random 256-bit random number generated randomly, the randomness of k guarantees the variability of the private key of the user, and the anonymity of the user in the communication process is guaranteed. The eavesdropper cannot actually obtain the correct signer identity that determines the message signature, so the scheme is consistent with anonymity.
(2) Safety of
Absolute safety: the attacker is given a ciphertext c, and the attacker cannot tell whether this plaintext is m1 or m2. The encryption algorithm E (pk, M) =c, there is M1, M2 belonging to M (M is a set of plaintext) there is C belonging to C (C is a set of ciphertext) P (E (pk, M1) =c) =p (E (pk, M2) =c), that is, the probability of encrypting plaintext into ciphertext is equal (an attacker cannot distinguish between M1 and M2) the algorithm is absolutely secure.
Resistance to quantum attack: conventional elliptic cryptography, based on eG= [ (k-u)/v ] G→e= (k-u)/v, can be verified as the holder of e only by exhaustion of (u, v) until e= (k-u)/v without knowing e, with any combination of (u, v) with the satisfaction of the previous equation. An exhaustive solution is not practical under the immature conditions of quantum computers. But not under mature functional quantum computer devices. It has been proposed by experts that the common divisor is rapidly resolved by using the parallelism of quantum computation through the Xueer's algorism (Shor's algorism), and the inverse computation of e only takes 8 minutes, thereby breaking the foundation of RSA algorithm. But for the modified elliptic encryption algorithm e ' g= [ (k-u)/v ] g→e ' = (k-u)/v, e=e '. Sup.k. Assuming that e' is calculated back by the quantum device for 8 minutes, but it is not possible to calculate the 256-bit random number k again by exhaustive calculation, and the pseudo-key generation is random, disposable, and constantly changing with the use of the user. Assuming that the user is not using the dummy key after one use, and stays in the last use, the eavesdropper performs the eavesdropping of the true private key after cracking the dummy private key, and assuming that the time bit of the reversely deduced private key is 8 minutes 2×256×8×10×77 minutes approximately 1.33×10×76 hours. It is not feasible to crack the private key for such a long time, and theoretical verification that the pseudo-key algorithm is resistant to the quantum computer can ensure that the private key of the user is not acquired by an eavesdropper by protecting the true key e, so that the pseudo-key algorithm is safe under the quantum computer.
The foregoing has shown and described the basic principles, principal features and advantages of the invention. It will be understood by those skilled in the art that the present invention is not limited to the embodiments described above, and that the above embodiments and descriptions are merely illustrative of the principles of the present invention, and various changes and modifications may be made without departing from the spirit and scope of the invention, which is defined in the appended claims. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (7)

1. An encryption method combining ECC with OPT is characterized by comprising the following steps:
step 1: receiving node a generates a key:
step 101: selecting a private key sk and generating a pseudo key sk' according to sk through an OPT encryption algorithm;
step 102: generating a corresponding public key pk based on the pseudo-key sk', and broadcasting the public key pk to the transmitting node B;
step 2: transmitting node B encrypted message:
step 201: encrypting the plaintext message m according to the received public key pk to obtain a ciphertext message c;
step 202: sending the ciphertext message c to the receiving node A;
step 3: receiving node a decrypts the message:
step 301: and decrypting the ciphertext message c by using the pseudo key sk', thereby obtaining a corresponding plaintext message m.
2. The method for encrypting ECC in combination with OPT according to claim 1, further comprising:
signing the ciphertext message c by using the pseudo key sk' at the receiving node A, and transmitting the signed message to the transmitting node B;
and verifying the signature of the message on the sending node B, if the verification is successful, the message is successfully received by the receiving node A, otherwise, the message is failed to send.
3. The method for encrypting an ECC combined OPT according to claim 1, wherein the formula for generating the pseudo-secret key in step 101 is:
e’=e⊕k (1),
where k is a 256-bit random number, e is the selected private key, and b is the exclusive-or operation.
4. The method for encrypting an ECC combined OPT according to claim 2, wherein the formula for generating the public key in step 102 is:
e’G=P (2),
where P is the public key, G is the base point on the elliptic curve, G (x, y) is the starting point coordinates, and e' is the pseudo-key.
5. The encryption method of combining ECC with OPT according to claim 2, wherein when the receiving node a signs the received message, hash256 is performed on the message to obtain a corresponding Hash value; and then signing the obtained hash value to obtain a signature value.
6. The encryption method of ECC combined with OPT according to claim 5, wherein the formula for signing is:
uG+vP=R=kG→uG+ve’G=kG→u+ve’=k→z/s+re’/s=k→(z+re’)/s=u→s=(z+re’)/k (3)
where z represents the data processed by the hash function, u, v are two prime numbers decomposed by a large number, k is a generated random number, and r and s are used as message signatures.
7. The method of claim 4, wherein when verifying the signature of the message at the sending node B, the received message is first hashed 256 to obtain a corresponding Hash value; decrypting the received signature through the public key to obtain a decrypted hash value; and finally judging whether the hash values obtained in the previous two steps are the same, if so, successful signature verification, otherwise, failed signature verification.
CN202210597815.7A 2022-05-30 2022-05-30 Encryption method combining ECC with OPT Active CN115134120B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210597815.7A CN115134120B (en) 2022-05-30 2022-05-30 Encryption method combining ECC with OPT

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210597815.7A CN115134120B (en) 2022-05-30 2022-05-30 Encryption method combining ECC with OPT

Publications (2)

Publication Number Publication Date
CN115134120A CN115134120A (en) 2022-09-30
CN115134120B true CN115134120B (en) 2023-07-07

Family

ID=83377514

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210597815.7A Active CN115134120B (en) 2022-05-30 2022-05-30 Encryption method combining ECC with OPT

Country Status (1)

Country Link
CN (1) CN115134120B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106059760A (en) * 2016-07-12 2016-10-26 武汉理工大学 Cipher system for calling system private key from user side cipher module
CN106712968A (en) * 2017-02-22 2017-05-24 北京智慧云测科技有限公司 Secret key acquiring method, digital signature method and devices
CN107682145A (en) * 2017-09-12 2018-02-09 西安电子科技大学 It is true anonymous without the more message multi-receiver label decryption methods of certificate

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106059760A (en) * 2016-07-12 2016-10-26 武汉理工大学 Cipher system for calling system private key from user side cipher module
CN106712968A (en) * 2017-02-22 2017-05-24 北京智慧云测科技有限公司 Secret key acquiring method, digital signature method and devices
CN107682145A (en) * 2017-09-12 2018-02-09 西安电子科技大学 It is true anonymous without the more message multi-receiver label decryption methods of certificate

Also Published As

Publication number Publication date
CN115134120A (en) 2022-09-30

Similar Documents

Publication Publication Date Title
WO2021042685A1 (en) Transaction method, device, and system employing blockchain
CN111314089B (en) SM 2-based two-party collaborative signature method and decryption method
JP4712017B2 (en) Message authentication code generation method using stream cipher, authentication encryption method using stream cipher, and authentication decryption method using stream cipher
Mironov Hash functions: Theory, attacks, and applications
US6307938B1 (en) Method, system and apparatus for generating self-validating prime numbers
JP2016036166A (en) System and method for designing secure client-server communication protocols based on certificateless public key infrastructure
US20080240443A1 (en) Method and apparatus for securely processing secret data
CN109547209B (en) Two-party SM2 digital signature generation method
NZ277128A (en) Public key encryption system and mixture generator
US20240364533A1 (en) Quantum digital signature method and quantum digital signcryption method
CN110851845B (en) Full homomorphic data encapsulation method for lightweight single-user multi-data
CN112737764B (en) Lightweight multi-user multi-data all-homomorphic data encryption packaging method
US20100169658A1 (en) Elliptic curve-based message authentication code
US20120237030A1 (en) Elliptic curve-based message authentication code system and method
Kumar et al. An efficient implementation of digital signature algorithm with SRNN public key cryptography
CN115865313A (en) Lightweight privacy protection longitudinal federal learning model parameter aggregation method
CN115134120B (en) Encryption method combining ECC with OPT
CN112511310B (en) Confusion method for encrypted identity blind signature
JP2004246350A (en) Enciphering device, deciphering device, enciphering system equipped with the same, enciphering method, and deciphering method
Ahirwal et al. Signcryption scheme that utilizes elliptic curve for both encryption and signature generation
Kalamsyah et al. Digital contract using block chaining and elliptic curve based digital signature
CN112511311A (en) Encryption threshold signature method based on confusion technology
Pise et al. Utilizing Asymmetric Cryptography and Advanced Hashing Algorithms for Securing Communication Channels in IoT Networks Against Cyber Espionage.
KR20200055672A (en) Encryption systems and method using permutaion group based cryptographic techniques
Su et al. New proxy blind signcryption scheme for secure multiple digital messages transmission based on elliptic curve cryptography

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant