CN1630231A - 加权密钥共享和重构方法 - Google Patents

加权密钥共享和重构方法 Download PDF

Info

Publication number
CN1630231A
CN1630231A CNA2004100471523A CN200410047152A CN1630231A CN 1630231 A CN1630231 A CN 1630231A CN A2004100471523 A CNA2004100471523 A CN A2004100471523A CN 200410047152 A CN200410047152 A CN 200410047152A CN 1630231 A CN1630231 A CN 1630231A
Authority
CN
China
Prior art keywords
error
participate
key
code
participant
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2004100471523A
Other languages
English (en)
Other versions
CN100466514C (zh
Inventor
李炅熙
郑太哲
伊夫吉尼·克劳克
伊夫吉尼·林斯基
亚力克西·福明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of CN1630231A publication Critical patent/CN1630231A/zh
Application granted granted Critical
Publication of CN100466514C publication Critical patent/CN100466514C/zh
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/30TPC using constraints in the total amount of available transmission power
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/305Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • G11B20/10009Improvement or modification of read or write signals
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • G11B20/10009Improvement or modification of read or write signals
    • G11B20/10305Improvement or modification of read or write signals signal quality assessment
    • G11B20/10398Improvement or modification of read or write signals signal quality assessment jitter, timing deviations or phase and frequency errors
    • G11B20/10425Improvement or modification of read or write signals signal quality assessment jitter, timing deviations or phase and frequency errors by counting out-of-lock events of a PLL
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03LAUTOMATIC CONTROL, STARTING, SYNCHRONISATION OR STABILISATION OF GENERATORS OF ELECTRONIC OSCILLATIONS OR PULSES
    • H03L7/00Automatic control of frequency or phase; Synchronisation
    • H03L7/06Automatic control of frequency or phase; Synchronisation using a reference signal applied to a frequency- or phase-locked loop
    • H03L7/08Details of the phase-locked loop
    • H03L7/085Details of the phase-locked loop concerning mainly the frequency- or phase-detection arrangement including the filtering or amplification of its output signal
    • H03L7/091Details of the phase-locked loop concerning mainly the frequency- or phase-detection arrangement including the filtering or amplification of its output signal the phase or frequency detector using a sampling device
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • H03M13/03Error detection or forward error correction by redundancy in data representation, i.e. code words containing more digits than the source words
    • H03M13/23Error detection or forward error correction by redundancy in data representation, i.e. code words containing more digits than the source words using convolutional codes, e.g. unit memory codes
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • H03M13/29Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes combining two or more codes or code structures, e.g. product codes, generalised product codes, concatenated codes, inner and outer codes
    • H03M13/2903Methods and arrangements specifically for encoding, e.g. parallel encoding of a plurality of constituent codes
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • H03M13/29Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes combining two or more codes or code structures, e.g. product codes, generalised product codes, concatenated codes, inner and outer codes
    • H03M13/2957Turbo codes and decoding
    • H03M13/2993Implementing the return to a predetermined state, i.e. trellis termination
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • H03M13/63Joint error correction and other techniques
    • H03M13/635Error control coding in combination with rate matching
    • H03M13/6356Error control coding in combination with rate matching by repetition or insertion of dummy data, i.e. rate reduction
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • H03M13/63Joint error correction and other techniques
    • H03M13/635Error control coding in combination with rate matching
    • H03M13/6362Error control coding in combination with rate matching by puncturing
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M7/00Conversion of a code where information is represented by a given sequence or number of digits to a code where the same, similar or subset of information is represented by a different sequence or number of digits
    • H03M7/30Compression; Expansion; Suppression of unnecessary data, e.g. redundancy reduction
    • H03M7/40Conversion to or from variable length codes, e.g. Shannon-Fano code, Huffman code, Morse code
    • H03M7/4006Conversion to or from arithmetic code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/25Arrangements specific to fibre transmission
    • H04B10/2575Radio-over-fibre, e.g. radio frequency signal modulated onto an optical carrier
    • H04B10/25752Optical arrangements for wireless networks
    • H04B10/25753Distribution optical network, e.g. between a base station and a plurality of remote units
    • H04B10/25754Star network topology
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/24Radio transmission systems, i.e. using radiation field for communication between two or more posts
    • H04B7/26Radio transmission systems, i.e. using radiation field for communication between two or more posts at least one of which is mobile
    • H04B7/2628Radio transmission systems, i.e. using radiation field for communication between two or more posts at least one of which is mobile using code-division multiple access [CDMA] or spread spectrum multiple access [SSMA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04JMULTIPLEX COMMUNICATION
    • H04J13/00Code division multiplex systems
    • H04J13/0077Multicode, e.g. multiple codes assigned to one user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04JMULTIPLEX COMMUNICATION
    • H04J13/00Code division multiplex systems
    • H04J13/16Code allocation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0064Concatenated codes
    • H04L1/0066Parallel concatenated codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0067Rate matching
    • H04L1/0068Rate matching by puncturing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L25/00Baseband systems
    • H04L25/02Details ; arrangements for supplying electrical power along data transmission lines
    • H04L25/03Shaping networks in transmitter or receiver, e.g. adaptive shaping networks
    • H04L25/03006Arrangements for removing intersymbol interference
    • H04L25/03012Arrangements for removing intersymbol interference operating in the time domain
    • H04L25/03019Arrangements for removing intersymbol interference operating in the time domain adaptive, i.e. capable of adjustment during data reception
    • H04L25/03038Arrangements for removing intersymbol interference operating in the time domain adaptive, i.e. capable of adjustment during data reception with a non-recursive structure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L25/00Baseband systems
    • H04L25/38Synchronous or start-stop systems, e.g. for Baudot code
    • H04L25/40Transmitting circuits; Receiving circuits
    • H04L25/49Transmitting circuits; Receiving circuits using code conversion at the transmitter; using predistortion; using insertion of idle bits for obtaining a desired frequency spectrum; using three or more amplitude levels ; Baseband coding techniques specific to data transmission systems
    • H04L25/497Transmitting circuits; Receiving circuits using code conversion at the transmitter; using predistortion; using insertion of idle bits for obtaining a desired frequency spectrum; using three or more amplitude levels ; Baseband coding techniques specific to data transmission systems by correlative coding, e.g. partial response coding or echo modulation coding transmitters and receivers for partial response systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/48Message addressing, e.g. address format or anonymous messages, aliases
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • H04L65/1104Session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/304Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy based on error correction codes, e.g. McEliece
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/10Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding
    • H04N19/102Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding characterised by the element, parameter or selection affected or controlled by the adaptive coding
    • H04N19/103Selection of coding mode or of prediction mode
    • H04N19/109Selection of coding mode or of prediction mode among a plurality of temporal predictive coding modes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/10Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding
    • H04N19/134Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding characterised by the element, parameter or criterion affecting or controlling the adaptive coding
    • H04N19/136Incoming video signal characteristics or properties
    • H04N19/137Motion inside a coding unit, e.g. average field, frame or block difference
    • H04N19/139Analysis of motion vectors, e.g. their magnitude, direction, variance or reliability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/60Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using transform coding
    • H04N19/625Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using transform coding using discrete cosine transform [DCT]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/90Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using coding techniques not provided for in groups H04N19/10-H04N19/85, e.g. fractals
    • H04N19/91Entropy coding, e.g. variable length coding [VLC] or arithmetic coding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/12Setup of transport tunnels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/22Signal processing not specific to the method of recording or reproducing; Circuits therefor for reducing distortions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1016IP multimedia subsystem [IMS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W72/00Local resource management
    • H04W72/20Control channels or signalling for resource management
    • H04W72/23Control channels or signalling for resource management in the downlink direction of a wireless link, i.e. towards a terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data
    • H04W8/245Transfer of terminal data from a network towards a terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
    • H04W88/085Access point devices with remote components
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S370/00Multiplex communications
    • Y10S370/901Wide area network
    • Y10S370/902Packet switching
    • Y10S370/903Osi compliant network
    • Y10S370/906Fiber data distribution interface, FDDI
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S370/00Multiplex communications
    • Y10S370/901Wide area network
    • Y10S370/902Packet switching
    • Y10S370/903Osi compliant network
    • Y10S370/907Synchronous optical network, SONET

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Probability & Statistics with Applications (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Discrete Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Spectroscopy & Molecular Physics (AREA)
  • Computing Systems (AREA)
  • Electromagnetism (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Mathematical Physics (AREA)
  • Power Engineering (AREA)
  • Detection And Prevention Of Errors In Transmission (AREA)
  • Storage Device Security (AREA)

Abstract

提供了一种加权密钥共享并重构的方法。所述方法包括使用预定代码编码所述密钥,根据误差的定位生成参与权以便向误差向量中的误差给出不同的加权;并且使用所述误差向量加密代码并且向多个参与者分配加密结果。

Description

加权密钥共享和重构方法
技术领域
本发明涉及一种加权密钥共享和重构方法,尤其是使用加权误差向量来共享并重构密钥的方法。
背景技术
当存在N个参与者的集R和N个参与者的子集的集L时,阈值密钥共享机制向所述N个参与者分配密钥的共享,并允许当参与者的子集属于集L时重构所述密钥。
理想的阈值密钥共享机制具有下列特征:(i)所有的参与者必须参与集R的密钥协议;(ii)集R的主私有密钥不对所有参与者公开;(iii)至少预定数目(即,阀值)的参与者必须参与解密由主私有密钥加密的消息的过程;(iv)至少预定数目(即,阀值)的参与者必须参与使用主私有密钥的消息的签名过程;(v)在设置机制后,由参与者处理消息的解密或签名是非交互的,其中所述参与者的子集属于集L;和(vi)即使当新的参与者被包括在集R中或属于所述集R的参与者离开所述集R时,主私有密钥或公共密钥也不应该变化。
A(k,N)阈值密钥共享机制是所述阈值密钥共享机制的另一例子。所述(k,N)阈值密钥共享机制当收集N个分散的共享密钥中的k个时、允许重构密钥。图1举例说明了常规(k,N)阈值密钥共享机制的概念。参照图1,密钥10被分成具有同等重要性的共享密钥并被分给N个参与者11。所述密钥10通过收集所述N个参与者中的至少三个的共享密钥,合并它们(参见数字12)并重构密钥13来进行重构。
然而,所述(k,N)阈值密钥共享机制是不利的,这是因为具有同等重要性的N个共享密钥被分给N个参与者,所以要求至少k个共享密钥来重构密钥。例如,当收集并合并(K-1)个共享密钥时完全地重构所述密钥是不可能的。
作为选择,分级阈值密钥共享机制是阈值密钥共享机制的另一例子,并且允许多级结构中的每一级共享密钥,但是分级阈值密钥共享机制需要向要求访问所述多级结构的参与者给出分级授权。
发明内容
本发明提供了加权密钥共享和重构的方法,其中向参与者分配具有不同加权的共享密钥,以便即使当收集并合并(k-1)个共享密钥时也可以完全地重构密钥。
依照本发明的一个方面,提供了一种共享密钥的方法,包括:使用预定代码来编码所述密钥,根据误差的定位生成参与权(voice)以便向误差向量中的误差给出不同的加权,并且使用所述误差向量加密代码,继而向多个参与者分配加密结果。
依照本发明的另一方面,提供了一种在使用预定代码来编码密钥,根据误差的定位产生参与权以便向误差向量中的误差给出不同的加权,并且使用所述误差向量加密代码之后,重构分配给参与者的密钥的方法,所述方法包括确定解码代码所需的参与权的数目,依照确定的参与权的数目选择部分参与者,从所选择的参与者中收集密钥,并通过解密和错误校正解码所述密钥来重构密钥。
依照本发明的又一方面,提供了一种共享并重构密钥的方法,所述方法包括使用预定代码来编码所述密钥,根据误差的定位生成参与权以便向误差向量中的误差给出不同的加权,并且使用所述误差向量加密代码,继而向多个参与者分配加密结果;确定解码代码所需的参与权的数目;通过确定的参与权的数目选择部分参与者;从所选择的参与者中收集所述密钥,并且通过解密和纠错解码所述密钥重构密钥。
附图说明
通过参考附图详细描述本发明的示例性实施例,本发明的上述及其他方面和优点将变得更为明显,其中:
图1是常规的(k,N)阈值密钥共享机制的示意图;
图2是依照本发明实施例的a(K,N)加权阀值密钥共享方法的示意图;
图3是举例说明了依照本发明实施例共享和重构密钥的方法的流程图;
图4是举例说明了当启动纠错的加权为3时加密密钥的方法的示意图;
图5是举例说明了依照本发明实施例从三个参与者中收集共享密钥并重构所述密钥的方法的示意图,所述参与者的参与权分别是1;
图6是举例说明了依照本发明实施例从两个参与者中收集共享密钥并重构所述密钥的方法的示意图,所述参与者的参与权分别是1和2;
图7是举例说明了依照本发明实施例从两个参与者中收集共享密钥并重构所述密钥的过程的示意图,所述参与者的参与权分别是1。
具体实施方式
图2是依照本发明实施例的a(K,N)加权阀值共享和分配方法的概念的示意图。参照图2,密钥20被分成具有不同加权的共享密钥,并被分给N个参与者21。通过从所述N个参与者21中的两个——他们中的一个具有加权的共享密钥——收集共享密钥并且合并所收集的共享密钥,或者通过从三个参与者中收集无加权的共享密钥并且合并所收集的共享密钥来重构所述密钥20为密钥23。
更具体地说,密钥S被分成N个共享密钥并且所述N个共享密钥被分给N个参与者,所述参与者经由通道分别连结。使用误差向量e来加密密钥S,并将其依照McEliece技术分配。
每一个参与者可以访问所述密钥S。依照在误差向量中的定位i向共享密钥si给出加权(wt)τi(i=1,2,3...,N)
T = Σ i = 1 N τ i . . . ( 1 ) ,
其中T表示向所述误差向量给出的加权的总和。
依照所述McEliece技术,当接收共享密钥的参与者中的一个希望重构所述密钥S时,所述参与者使用他/她的共享密钥和(K-1)个共享密钥来重构所述密钥S。在这种情况下,被给予共享密钥的加权可以被如下表示:
Σ i = 1 N τ i ≥ k . . . ( 2 ) ,
其中k表示重构密钥S所需的共享密钥的最小数目。
为了重构密钥S,N个参与者中的一个经由公共通信通道从K-1个参与者中收集(K-1)个加密共享密钥。接下来,所述参与者通过将他/她的共享密钥和所收集的(K-1)共享密钥合并并且解密合并的结果来重构所述密钥S。
为了加密和解密所述密钥S,本发明使用通用的戈帕码(Goppa code)。
具有长度n的q-ary通用戈帕码由N型向量α=(α1α2...αn)如下定义:
Σ i = 1 N α i V i ( x ) U i ( x ) = 0 mod g ( x ) . . . ( 3 ) ,
其中αi∈GF(q),定位项集 L = { V i ( x ) U i ( x ) } i = 1 n , 其中Vi(x)和Ui(x)是在GF(qm)上的多项式。这里,对于所有的i≠j,GCD(Ui(x),Vi(x))=1,deg Vi(x)<deg Ui(x),GCD(Ui(x),Ui(x))=1。GCD表示最大公约数,deg表示多项式的最大次数,并且g(x)表示在GF(qm)上的戈帕多项式,满足GCD((Ui(x),g(x))=1,其中i的范围为1到n。
当d满足下列方程式(4)时,通用(L,g)戈帕码具有d0≥d的最小距离:
               deg g(x)>(d-2)r+s           ...(4),
其中r=deg Ui(x)并且s=deg Vi(x)。
在用于启动纠错的通用戈帕码中,可以相对于所述戈帕多项式G(x)如下确定定位项集L:
L = U I = 1 I { R i ( j ) } j = 1 n j , n = Σ I = 1 I n j . . . ( 5 ) ,
其中Ri (j)是有理函数并且可以如下表示:
R i { j } = V i ( j ) ( x ) / U i ( j ) ( x ) . . . ( 6 ) ,
其中 deg V i ( j ) ( x ) = r i , deg U i ( j ) ( x ) = τ i , 并且对于任意值i、j、k和r,(Vi (j)(x), U r ( k ) ( x ) ) = 1 .
如果向量α=(α1 (1)α2 (1)...αn1 (1)α1 (2)α2 (2)...αn2 (2)α1 (1)α2 (1)...αn1 (1))是具有长度n=n1+n2+...+n1的通用的(L,g)戈帕码的代码字,所述戈帕多项式g(x)和定位项集L必须满足下列方程式(7):
Σ i = 1 I Σ i = 1 n j α i ( j ) V i j ( x ) U i ( j ) ( x ) ≡ 0 mod g ( x ) . . . ( 7 )
对于通用戈帕码而言,估算其最小距离是可能的。使用具有戈帕多项式g(x)和定位项集L的通用戈帕码,校正任意的误差集T={t1,t2,...,t1}是可能的,所述集T关于各自的代码块α1 (1)α2 (1)...αn1 (1)满足下列方程式(8):
                 (deg g(x))/2≥t1τ1+t2τ2+...+t1τ1      ...(8)
其中t1,t2,...,和t1分别表示包含在具有长度n1,n2,...,和n1的代码块中的误差的数目。
在通用二进制戈帕码的情况下,存在于方程式(8)的(deg g(x))/2变为(2degg(x))/2。
假定有(36,18,7)的通用戈帕码,其中n1=8,n2=28并且如果α∈GF(23),所述戈帕多项式是g(x)=x6+x+α3
结合长度n1的代码块,我们使用如下的一次函数:
U i { 1 } = 1 / ( x - α i ) , i = 1 , . . . , n 1 , α i ∈ GF ( 2 3 ) , α 8 = 0 . . . ( 9 )
结合长度n2的代码块,我们使用二次多项式,所述多项式在GF(23)范围内是不可约的,具有属于GF(23)的系数,如下:
{ U 1 i ( 2 ) ( x ) , U 2 i ( 2 ) ( x ) , U 3 i ( 2 ) , U 4 i ( 2 ) ( x ) } i = 1 , . . . 7 . . . ( 10 )
其中U1i (2)(x)=(αix)25ix)+α3,U2i (2)(x)=(αix)25ix)+α4,U3i (2)(x)=(αix)26ix)+α9,并且U4i (2)(x)=(αix)23ix)+α。
根据方程式(4)获得d≥7并且所述二进制通用戈帕码允许满足(2deg g(x))/2≥t1+2t2的误差集T={t1,t2}的校正。t1和t2的范围如表1所示。
[表1]
  N1=8   N2=28    总长度n=36
  t1   T2    可校正误差的总数t
  0   ≤3    ≤3
  ≤2   ≤2    ≤4
  ≤4   ≤1    ≤5
  ≤6   0    ≤6
当通用戈帕码具有三次多项式的定位项集时,使用具有长度n=n1+n2+n3的通用戈帕码来校正满足(2deg g(x))/2≥t1+2t2+3t3的误差集T={t1,t2,t3}是可能的。
通过使用所述戈帕码能够实现依照本发明的采用使用公共密钥机制的阀值密钥共享方法。在所述方法中,误差向量e对所有参与者来说是已知的。此外,通过适当地选择代码参数,实现(k,N)阈值密钥共享机制也是可能的,其中N=wt(e)。误差校正码可以允许校正(d-1)或更小的误差。因此,要求重构密钥的参与者的数目至少为K个,所述K满足wt(e)-K≤(d-1)/2,即2K≥2wt(e)-d+1。当使用戈帕码时,所述最小距离为d≤deg g(x)+1;并且当使用有可拆分的戈帕多项式g(x)的二进制戈帕码时,所述最小距离为d≤2(degg(x))+1。
可能有这样一种情况,其中参与密钥解密的参与者中的一些人给出了他们的共享密钥的错误值。例如,当k1个参与者给出他们的共享密钥的正确值并且k2个参与者给出了他们的共享密钥的错误值时,这种情况可以如下表示:
            wt(e)-k1+k2≤(d-1)/2
            2k1-2k2≥2wt(e)-d+1       ...(11)
上述机制对于参与者具有不同数目的参与权的情况可以是通用的。这里,参与权不同于共享,并且多个参与权可以被分配给共享密钥。
例如,当使用用于校正误差的通用戈帕码时,分配给所述参与者的许多参与权可以通过定位项的次数确定。定位项的次数相当于在误差向量e中的误差的定位j并且对参与者来说是已知的。在使用所述通用戈帕码的情况下,可以依照下列条件实现所述(k,T)或(K,N)加权的密钥共享机制。
在所述(k,T)或(K,N)加权密钥共享机制中,T表示被用于所述机制的参与权的总数,并且等于给予所述误差向量e的加权。也就是,T=t1τ1+t2τ2+...+t1τ1。这里,ti表示所述误差向量e中非零值的数目,所述误差向量e相当于具有次数τ1的定位项多项式的定位。N表示参与者的数目,即t1,t2,...,和t1的和。k表示密钥重构所需的参与权的最小数目,即t1τ1,t2τ2,...,和t1τ1的和。ki表示具有τi参与权的参与者的数目,所述τi等于或大于T-(deg g(x))/2。就具有可分的戈帕多项式的二进制戈帕码来说,k≥T-(deg g(x))。K表示密钥重构所需的参与者的最小数目,即k1,k2,...,和k1的和。
因此,依照本发明,要求k参与权而不是k共享密钥以重构密钥,并且参与者可以具有不同数目的参与权。共享密钥的大小同加权或参与权的数目没有关系。
图3是举例说明了依照本发明实施例的共享和重构密钥的方法的流程图。参照图3,使用误差校正码(优选的是通用戈帕码)编码所述密钥(步骤30)。然后,获得其中具有不同长度的多个代码块相互连接的代码,类似于由通用戈帕码的定位集确定的代码块。接下来,生成用于误差向量的误差定位的参与权,所述误差向量相当于各自的代码块(步骤31)。依照在步骤30获得的代码块中误差的误差定位,所述误差向量具有不同的参与权。例如,当在步骤30获得的代码的长度n是n1和n2的和时,参与权1被分配给对应于在误差向量中的n1的误差,并且参与权2被分配给在误差向量中对应于n2的误差。然后所述误差向量被加到在步骤30所获得的代码,并且加密相加的结果。所述加密的结果被分给N个参与者(步骤32)。这里,N=wt(e)。
为了重构所述密钥,确定解码所述密钥所需的参与权的数目(k,T)(步骤33)。接下来,通过参与权的数目(k,T)确定参与者的数目k(步骤34)。例如,如果(k,T)是(5,11),那么当N=9时,t1=7并且t2=2。因而,由于k1+2k2=k,(k1,k2)可以是(1,2),(3,1)和(5,0)中的一个。每个组合(1,2),(3,1)和(5,0)分别对应于(K=3,N=9),(K=4,N=9)和(K=5,N=9)。
在确定参与者的数目ki之后,通过从数目k的参与者中收集共享密钥(步骤35),并且解密和纠错解码所收集的共享密钥(步骤36)来重构密钥。
图4到7是举例说明了依照本发明实施例的加权密钥共享和重构方法的述示意图。
图4详细地举例说明了当用于纠错的加权被设置为3时加密密钥的方法。假定在粗线左边的密码本表明参与权是1的代码块,并且在粗线右边的密码本表明参与权是2的代码块。在图4中,a,e和b表示编码密钥的结果,误差向量和加密密钥的结果。
图5举例说明了依照本发明实施例从分别持有参与权的三个参与者中还原密钥,并且重构所述密钥的方法。参照图5,解密从三个参与者中收集的密钥的结果c包含具有参与权1的误差和具有参与权2的误差。接下来,通过使用纠错和译码算法解码所述结果c可以重构所述密钥。
图6举例说明了依照本发明实施例从分别持有参与权1和参与权2的两个参与者中还原密钥,并且重构所述密钥的方法。参照图6,解密从两个参与者中收集的密钥的结果c包含三个具有参与权1的误差。通过使用纠错和译码算法解码所述结果c可以重构所述密钥。
图7举例说明了依照本发明实施例从具有参与权1的两个参与者中收集密钥并重构密钥的方法。参照图7,解密从两个参与者中收集的密钥的结果c包含两个具有参与权1的误差和具有参与权2的误差。在这种情况下,因为参与权总和超出加权3,所述加权3启动纠错,所以不可能使用所述纠错&译码算法来重构所述密钥。换句话说,只有当可纠错的数目等于或大于带来参与权的误差的数目时,才可以重构所述密钥。
如上所述,依照本发明,可以实现这样机制,其中共享密钥的加权通过使用具有不相等的纠错能力的误差校正码,而不取决于其大小。此外,依照本发明的加权密钥共享机制给出用于任何参数(K,N)加权密钥共享机制的简单的构成方法。
虽然已经参考示例性的实施例详细地示出并描述了本发明,但本领域的技术人员应该理解,在不脱离由所附权利要求限定的本发明的精神和范围的情况下,可以对其进行形式和细节的各种修改。

Claims (12)

1.一种共享密钥的方法,包括:
使用预定代码编码所述密钥;
根据误差的定位生成参与权以便向误差向量中的误差给出不同的加权;和
使用所述误差向量加密代码并且向多个参与者分配加密结果。
2.如权利要求1所述的方法,其中所述代码具有代码字,其中具有不同长度的代码块相互连接,通过代码的生成多项式来确定所述代码块。
3.如权利要求2所述的方法,其中设置参与权以向所述误差给出不同的加权,所述误差对应于在误差向量中的每一代码本。
4.一种在使用预定代码编码密钥,生成参与权以便依照所述误差的定位向误差向量中的误差给出不同的加权,并且使用所述误差向量加密代码之后,重构分给参与者的密钥的方法,所述方法包括:
确定解码所述代码所需的参与权的数目;
依照确定的参与权的数目选择一部分参与者;
收集来自于所选择的参与者的密钥;和
通过解密并纠错解码所述密钥来重构所述密钥。
5.如权利要求4所述的方法,其中所确定的参与权的数目是通过将具有所生成的参与权的参与者的数目分别乘以相应的参与权所获得的值的和。
6.如权利要求4所述的方法,其中当误差的数目等于或大于在由对应于剩余误差的每一参与权解密之后所剩余的每一误差的倍数的和时,所述纠错解码校正误差的数目。
7.一种共享并重构密钥的方法;包括:
使用预定代码编码所述密钥;
根据误差的定位生成参与权以便向误差向量中的误差给出不同的加权;
使用所述误差向量加密代码并且向参与者分配加密结果;
确定解码所述代码所需的参与权的数目;
通过确定的参与权的数目选择部分参与者;
收集来自于所选择的参与者的密钥;和
通过解密并纠错解码密钥来重构所述密钥。
8.如权利要求7所述的方法,其中所述代码具有代码字,其中具有不同长度的代码块相互连接,通过代码的生成多项式确定所述代码块。
9.如权利要求8所述的方法,其中确定所述参与权以便向误差给出不同的加权,所述误差对应于在误差向量中的每一代码块。
10.如权利要求9所述的方法,其中所确定的参与权的数目是将相当于所述代码块生成的参与权分别乘以具有相应的参与权的参与者的数目所获得值的和。
11.如权利要求8所述的方法,其中参与权的总数是分别乘以给予所述代码块的加权和对应于所述代码块的参与权所获得值的和。
12.如权利要求7所述的方法,其中当误差的数目等于或大于在由对应于剩余误差的每一参与权解密之后所剩余的每一误差的倍数的和时,所述纠错解码校正误差的数目。
CNB2004100471523A 2003-10-08 2004-10-08 加权密钥共享和重构方法 Expired - Fee Related CN100466514C (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
KR70026/2003 2003-10-08
KR70026/03 2003-10-08
KR1020030070026A KR100561846B1 (ko) 2003-10-08 2003-10-08 가중된 비밀 공유 및 복원 방법

Publications (2)

Publication Number Publication Date
CN1630231A true CN1630231A (zh) 2005-06-22
CN100466514C CN100466514C (zh) 2009-03-04

Family

ID=34545548

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2004100471523A Expired - Fee Related CN100466514C (zh) 2003-10-08 2004-10-08 加权密钥共享和重构方法

Country Status (4)

Country Link
US (1) US7551740B2 (zh)
JP (1) JP2005117670A (zh)
KR (1) KR100561846B1 (zh)
CN (1) CN100466514C (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106464490A (zh) * 2014-06-27 2017-02-22 皇家飞利浦有限公司 用于确定共享密钥的设备

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102609640B (zh) * 2004-10-25 2015-07-15 安全第一公司 安全数据分析方法和系统
US8059816B2 (en) * 2005-05-13 2011-11-15 Temple University Of The Commonwealth System Of Higher Education Secret sharing technique with low overhead information content
JP4699099B2 (ja) * 2005-06-14 2011-06-08 富士通株式会社 通信制御装置および通信制御方法
ES2658097T3 (es) 2005-11-18 2018-03-08 Security First Corporation Método y sistema de análisis de datos seguro
JP2008103936A (ja) * 2006-10-18 2008-05-01 Toshiba Corp 秘密情報管理装置および秘密情報管理システム
KR101213156B1 (ko) 2006-12-21 2012-12-17 삼성전자주식회사 애드-혹 네트워크에서의 분산 rsa 서명 방법 및 서명생성 노드
US8724802B2 (en) * 2008-05-20 2014-05-13 Irdeto Corporate B.V. Cryptographic system
US7922508B2 (en) * 2008-12-15 2011-04-12 Group Dekko, Inc. Electrical distribution system with a jumper assembly having a telescopic slider
US8913741B2 (en) * 2009-03-31 2014-12-16 France Telecom Method for performing a cryptographic task in an electronic hardware component
CA2795206C (en) 2010-03-31 2014-12-23 Rick L. Orsini Systems and methods for securing data in motion
CN103609059B (zh) 2010-09-20 2016-08-17 安全第一公司 用于安全数据共享的系统和方法
US8731203B2 (en) * 2012-02-13 2014-05-20 Alephcloud Systems, Inc. Securing a secret of a user
FR2985626A1 (fr) * 2012-03-30 2013-07-12 France Telecom Procede de transmission d'une donnee repartie entre une pluralite d'entites, appareil et produit d'ordinateur permettant de retrouver la donnee
CN104520873A (zh) 2012-04-06 2015-04-15 安全第一公司 用于保护和恢复虚拟机的系统和方法
FR3024002B1 (fr) * 2014-07-21 2018-04-27 Ercom Eng Reseaux Communications Procede de sauvegarde d'un secret d'un utilisateur et procede de restauration d'un secret d'un utilisateur
WO2016081942A2 (en) 2014-11-21 2016-05-26 Security First Corp. Gateway for cloud-based secure storage
US10505723B1 (en) 2017-04-26 2019-12-10 Wells Fargo Bank, N.A. Secret sharing information management and security system
CN109726563B (zh) * 2017-10-31 2020-11-03 创新先进技术有限公司 一种数据统计的方法、装置以及设备
US20200304306A1 (en) * 2018-12-21 2020-09-24 01 Communique Laboratory Inc. Cryptographic System and Method
JP7328969B2 (ja) 2018-12-21 2023-08-17 01 コミュニーク ラボラトリー インコーポレイテッド 暗号システムおよび方法
CN110830520B (zh) * 2020-01-13 2020-04-17 中国人民解放军国防科技大学 一种物联网的健壮可靠的边缘存储方法及系统
US11948059B2 (en) * 2020-11-19 2024-04-02 International Business Machines Corporation Media capture device with power saving and encryption features for partitioned neural network
US11838127B2 (en) * 2022-03-11 2023-12-05 Hughes Network Systems, Llc Adaptive satellite communications

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS6113715A (ja) * 1984-06-28 1986-01-22 Mitsubishi Electric Corp 2段符号化された符号の復号装置
AU1732497A (en) * 1996-02-21 1997-09-10 Card Call Service Co., Ltd. Communication method using common key
US6173400B1 (en) * 1998-07-31 2001-01-09 Sun Microsystems, Inc. Methods and systems for establishing a shared secret using an authentication token
KR100277764B1 (ko) * 1998-12-10 2001-01-15 윤종용 통신시스템에서직렬쇄상구조를가지는부호화및복호화장치
JP2002140631A (ja) * 2000-11-01 2002-05-17 Nec Corp 電子商取引システム
US7200752B2 (en) * 2000-11-13 2007-04-03 Thomson Licensing Threshold cryptography scheme for message authentication systems
US7224806B2 (en) * 2000-11-13 2007-05-29 Thomson Licensing Threshold cryptography scheme for conditional access systems
CN1365214A (zh) * 2001-01-09 2002-08-21 深圳市中兴集成电路设计有限责任公司 一种基于公开密钥体制的密钥管理方法
US7167565B2 (en) * 2001-03-06 2007-01-23 Arcot Systems, Inc. Efficient techniques for sharing a secret
US7787619B2 (en) * 2002-01-29 2010-08-31 Avaya Inc. Method and apparatus for secure key management using multi-threshold secret sharing
WO2003107155A1 (en) * 2002-06-18 2003-12-24 Honeywell International Inc. Dongle for a secured data communications network
US7095873B2 (en) * 2002-06-28 2006-08-22 Microsoft Corporation Watermarking via quantization of statistics of overlapping regions
US6707397B1 (en) * 2002-10-24 2004-03-16 Apple Computer, Inc. Methods and apparatus for variable length codeword concatenation

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106464490A (zh) * 2014-06-27 2017-02-22 皇家飞利浦有限公司 用于确定共享密钥的设备

Also Published As

Publication number Publication date
CN100466514C (zh) 2009-03-04
KR100561846B1 (ko) 2006-03-16
US7551740B2 (en) 2009-06-23
KR20050034184A (ko) 2005-04-14
US20050111657A1 (en) 2005-05-26
JP2005117670A (ja) 2005-04-28

Similar Documents

Publication Publication Date Title
CN1630231A (zh) 加权密钥共享和重构方法
Ravichandran et al. DNA chaos blend to secure medical privacy
CN1104119C (zh) 基于信道特征的安全通信的装置与方法
Aggarwal et al. A new public-key cryptosystem via Mersenne numbers
CN109903212B (zh) 一种基于H几何分形和Hilbert曲线的图像加密方法
KR101479112B1 (ko) 양자키 분배 프로토콜에서 비트 오류 수정을 위한 치환 방법
Safavi-Naini et al. Sequential traitor tracing
JP2000516733A (ja) 公開鍵暗号システム方法および装置
CN1531820A (zh) 多级多维内容保护
CN109450635B (zh) 一种基于容错学习问题的发送方可否认加密方法
KR20070084197A (ko) 준군을 이용한 암호화 프리미티브, 에러 코딩, 및 의사난수 향상 방법
CN1171682A (zh) 数据的加密方法及设备
CN101040474A (zh) 为提高安全性的置换数据变换
Kim et al. A secure information transmission scheme with a secret key based on polar coding
CA2414261A1 (en) Method of encryption using multi-key process to create a variable-length key
US8331559B2 (en) Diffused data encryption/decryption processing method
CN115065555A (zh) 一种信息安全处理方法、系统
CN116418481A (zh) 一种文本隐私数据双重加密保护方法、装置及设备
CN114978464A (zh) 基于dicom信息生成密钥的医学图像选择加密方法
US20070277043A1 (en) Methods for Generating Identification Values for Identifying Electronic Messages
CN1059999A (zh) 用于数字蜂窝式通信的加密系统
US8712040B2 (en) Data-conditioned encryption method
CN1299543A (zh) 伪随机序列发生器及有关的方法
CN1281023C (zh) 离散数据分块加密方法
JP2003535362A (ja) 暗号多項式の解読

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20090304

Termination date: 20091109