WO2007076659A1 - Procede et systeme de chiffrement a base d'id - Google Patents

Procede et systeme de chiffrement a base d'id Download PDF

Info

Publication number
WO2007076659A1
WO2007076659A1 PCT/CN2006/001811 CN2006001811W WO2007076659A1 WO 2007076659 A1 WO2007076659 A1 WO 2007076659A1 CN 2006001811 W CN2006001811 W CN 2006001811W WO 2007076659 A1 WO2007076659 A1 WO 2007076659A1
Authority
WO
WIPO (PCT)
Prior art keywords
private key
identity
user
encrypted
plaintext
Prior art date
Application number
PCT/CN2006/001811
Other languages
English (en)
Chinese (zh)
Inventor
Zhenfu Cao
Yuan Zhou
Zhenchuan Chai
Zhibin Zheng
Weihua Tu
Original Assignee
Shanghai Jiao Tong University
Huawei Technologies Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Jiao Tong University, Huawei Technologies Co., Ltd. filed Critical Shanghai Jiao Tong University
Publication of WO2007076659A1 publication Critical patent/WO2007076659A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy

Definitions

  • the present invention relates to cryptography, and more particularly to an identity-based cryptographic method and system.
  • Diffie and Hdlman proposed a public key cryptography algorithm in 1976, characterized in that the encryption key (public key) and the decryption key (private key) are not the same key.
  • the private key is generated before the public key, so the public key cannot be an arbitrary string.
  • Typical algorithms in the existing public key cryptographic algorithms are: RSA, ECC (Elliptic Curve Cryptography), DSA (Data Signature Algorithm), ElGamal, Diffie-Hellman (DH) key exchange algorithm, and the like.
  • Public key cryptography algorithms can be used for data encryption, key distribution, digital signatures, identity authentication, integrity authentication of information, non-repudiation authentication of information, and the like.
  • algorithms that can be used for encryption are RSA, ECC, ElGamal, etc.
  • algorithms that can be used for key distribution include RSA, ECC, DH, etc.
  • the algorithms for sexual authentication are RSA, ECC, DSA, ElGamal, etc.
  • Bcmeh et al. proposed the first identity-based encryption scheme.
  • This encryption scheme is mainly based on the BDH (Bilinear Diffie-Hellman) assumption.
  • BDH Bilinear Diffie-Hellman
  • the BDH is defined in Bilinear Pairing, and the related concepts will be explained first.
  • the three properties are:
  • Bilinear: , W) ( , ').
  • the generator in the cyclic group P means capable of generating a cyclic group of elements all of the elements wherein the multiplicative cyclic group of ⁇ 52 can be generated using exponentiation method generated on P; adder cyclic groups (may be utilized the number of the generator P of the multiplication? Method generation.
  • the ⁇ GG 2 " refers to the addition cycle group G, the multiplication cycle group G 2 , and the parameters of the (3 ⁇ 4 and ( 2 ) bilinear maps.
  • p[;qy] represents the probability of an event occurring when event F occurs
  • Adv G , 4 (k) refers to the problem of solving the problem.
  • Potential, "" means the meaning of getting and calculating.
  • FIG. 1 shows a block diagram of a cryptosystem according to the prior art.
  • the prior art cryptosystem includes a parameter generation module (Setup) 11, a private key generation module (Extract) 12, an encryption module (Encrypt) 13, and a decryption module (Decrypt) 14.
  • Step 1 The parameter generation algorithm G that satisfies the BDH hypothesis is run as a parameter.
  • the parameter generation algorithm G has four outputs, namely a large prime number, a q-order addition cycle group, a q-order multiplication cycle group c3 ⁇ 4, and a bilinear pairing X ⁇ G 2 .
  • Step 2 Select a generator from 6 ⁇ , randomly select ⁇ sez;, and let ⁇ - ⁇ .
  • the system private key is Z.
  • the parameter generation module 11 calculates and obtains the system parameters required for the cryptosystem.
  • / s ⁇ 0, l ⁇ ' is given as an input, where ⁇ ⁇ is an argument of a function taken from ⁇ 0, 1 ⁇ ', and the private key generation module 12 performs the steps:
  • ⁇ ⁇ is also the generator of the group. According to the value, the private key is also randomly distributed.
  • the private key generation module 12 calculates and obtains the private key (long-term private key) corresponding to the user.
  • the encryption module 13 performs the steps:
  • Step 6 Randomly select r e Z .
  • the encryption module 13 calculates the public key corresponding to the user, and encrypts the plaintext M with the public key to obtain the ciphertext C.
  • the existing identity-based public key cryptography method is implemented.
  • the user's public key is the identity of the user, so there is no need for cumbersome certificate management like a certificate-based cryptosystem.
  • this method has a very big disadvantage: once the user's private key is leaked, then since the user's public key is the user's identity, the only way the user can do is to declare his or her identity invalid through the announcement mechanism.
  • the practice invisibly introduces an identity-based cryptosystem into a cumbersome certificate management mechanism, and the user himself may be forced to quit the identity-based cryptosystem. Obviously this is fatal for many applications.
  • the purpose is to provide an identity-based cryptographic method and system to avoid leakage of long-term private keys of users and avoid the introduction of certificate management mechanisms.
  • the present invention provides an identity-based cryptographic method comprising the steps of: generating system parameters for encryption and decryption;
  • the plaintext to be encrypted when the plaintext to be encrypted is encrypted according to the system parameter and the identity information ID of the user, the plaintext to be encrypted is also encrypted in combination with the time segment information encrypted in the plaintext.
  • the above-mentioned identity-based cryptographic method has a corresponding relationship between time period information in which the temporary private key is valid, time period information in which the plaintext is encrypted, and time period information in which the user obtains the temporary private key.
  • the above-mentioned identity-based cryptographic method has a corresponding relationship between time period information in which the temporary private key is valid, time period information in which the plaintext is encrypted, and time period information in which the user obtains the temporary private key.
  • an identity-based cryptosystem including:
  • a parameter generation module configured to generate system parameters for encryption and decryption
  • a long-term private key generating module configured to generate a long-term private key according to the identity information of the user and the system parameter
  • An encryption module configured to encrypt the plaintext to be encrypted according to the system parameter and the identity information ID of the user, to obtain the encrypted ciphertext
  • a temporary private key generating module configured to generate, according to the system parameter and the long-term private key, used for decryption Temporary private key
  • a temporary decryption module configured to decrypt the ciphertext into a plaintext according to the temporary private key and system parameters.
  • the temporary private key generating module further generates a temporary private key for decryption according to time period information in which the temporary private key is valid.
  • the cryptographic module further encrypts the plaintext to be encrypted according to the time period information that is applied to the plaintext.
  • the above-mentioned identity-based cryptosystem has a corresponding relationship between the time period information in which the temporary private key is valid, the time period information in which the plaintext is encrypted, and the time period information in which the user obtains the temporary private key.
  • the invention has the beneficial effects that: the invention combines an identity-based cryptography technology with an encryption time period information of a ciphertext to be decrypted, and designs a cryptographic method and system based on user identity and encrypted according to ciphertext.
  • the time period information and the user's long-term private key are used to generate the user's temporary private key.
  • the identity-based cryptosystem which does not require a certificate management system (CA)
  • CA certificate management system
  • the user's long-term private key does not participate in decryption, but is decrypted by the temporary private key, so the long-term private key is protected.
  • This avoids the leakage of long-term private keys, and is effectively applied to security management, effective tracking, identification and authentication, especially for e-government/business in banking systems, government departments and large enterprises, and does not require public key infrastructure (PKI).
  • PKI public key infrastructure
  • Figure 1 shows a block diagram of a cryptographic system in accordance with the prior art
  • FIG. 2 is a block diagram showing an identity-based cryptosystem having a temporary decryption function in accordance with the present invention
  • FIG. 3 shows a flow chart of the operations performed by the cryptographic system in accordance with the present invention.
  • the cryptographic system includes a parameter generation module 1, a long-term private key generation module 2, an encryption module 3, a temporary private key generation module 4, and a temporary decryption module 5.
  • the parameter generation module 1 generates system parameters of the cryptosystem according to the input k, and outputs them to all other modules.
  • the long-term private key generation module 2 generates a (long-term) private key based on the identity information ID of the user and the system parameters input by the parameter generation module 1.
  • the temporary private key generating module 4 generates a temporary private key PSK for decryption according to the system parameter input by the parameter generating module 1, the long-term private key ⁇ and the time period information input by the long-term private key generating module 2.
  • the encryption module 3 encrypts the plaintext M into the ciphertext C according to the system parameters input by the parameter generation module 1, the time period information encrypted for the plaintext, and the identity information ID of the user.
  • the temporary decryption module 5 decrypts the ciphertext C input by the encryption module 3 by using the temporary private key PSK and the system parameters input by the temporary private key generation module 4, and restores the plaintext M.
  • FIG. 3 shows a flow chart of the operations performed by the cryptographic system in accordance with the present invention.
  • the parameter generation module 1 performs the following steps:
  • Step S10 Running the above parameter generation algorithm G satisfying the BDH hypothesis with the input positive integer k as a parameter, thereby obtaining the output of the parameter generation algorithm G, that is, a large prime number? ,? Order addition cycle group ⁇ , factorial cycle group (3 ⁇ 4, and bilinear pairing ⁇ xC ⁇ G ⁇
  • Step S12 Select a positive integer ", define the plaintext space W- ⁇ 1 ⁇ (all possible plaintext sets, which are plaintext bits long, "can be arbitrarily set according to specific circumstances") and ciphertext space C (all possible ciphertexts Collection), where 0 ⁇ «, c- xxl ⁇ ” ; and define the Hash function (Cryptographic hash function, ie H., is a cryptographic hash function of ⁇ 0,1 ⁇ ', ' is (3 ⁇ 4 ⁇ 0 ⁇ , means subtracting 0 from the set), H 2 : ⁇ 0, Ir ⁇ z;, and H 3 : (? 2 ⁇ ⁇ 0,1 ⁇ ". ⁇ 0,1 ⁇ ' denotes the Cartesian product of the indeterminate set ⁇ 0,1 ⁇ . Select parameters and determine the hash function. The methods of H, H, H 2 , ⁇ will be described later.
  • Step S14 Calculate and obtain a private key (long-term private key) d m -sG 1D . It is worth noting that ⁇ is Adding the generator of the cyclic group, according to the value of S, the private key is also randomly distributed.
  • the encryption module 3 performs the following steps:
  • the temporary private key generating module 4 performs the following steps:
  • Step S16 Calculate ⁇ ⁇ /De ⁇ 0,l ⁇ *.
  • the time period information ⁇ 2 valid for the decrypted temporary private key has a mutually corresponding relationship with the time period information encrypted for the plaintext.
  • the temporary decryption module 5 performs the following steps:
  • CA certificate management system
  • the q-order group G p G 2 and the effective bilinear pairing are mainly selected.
  • the selection method can be arbitrary, and only one of them is described below as an example:
  • Step 21 Generate large prime numbers and ⁇ so that ⁇ 6 ⁇ - 1 is satisfied.
  • Step 23 Select PeE(F p ) is an element of order 9 , then the order cyclic subgroup generated by the generator P is taken as G 1 ; and the quadratic extension of the field F p is F ⁇ , the second expansion
  • the multiplicative group on the domain is recorded as 2
  • the g-order subgroups of 2 are recorded as (? 2 , thus obtaining the q-order addition cyclic group and the q-order multiplicative cyclic group; and, by the elliptic curve theory, the Weil pair ⁇ ( ⁇ > ⁇ (? 1 ⁇ (The condition for valid bilinear pairing is met, ie Weil pairing e: GXG ⁇ G 2 is a valid bilinear pairing.
  • the parameter generation module 1 generates a Hash function ⁇ , ⁇ , , , where both are ⁇ 0, 1 ⁇ ' ⁇ 'one-way functions, which can be selected to be the same Hash function. So here only the determination method of the Hash function is given:
  • Step 31 For any, use the SHA-1 algorithm (denoted as H) to calculate
  • Mod p denotes a modulo operation modulo p.
  • Step 32 Calculate - 2 - 1 )" 3 -W- 1 ⁇ 3 on the top to obtain the point in E( )
  • the Hash function ⁇ is determined by calculating when the input is ⁇ 0,1 ⁇ "
  • the construction method of the Hash function H 3 directly uses the existing SHA-1 function, and in the present invention, the output of the Hash function SHA-1 has a length of n.
  • the parameter generation module 1 can generate system parameters.
  • Param ⁇ q,G l ,G 2 ,e,n,l > P,P pub ,H 0 ,H l ,H 2 ,H ⁇
  • the long-term private key generation module 2 generates the long-term private key dID of the user U according to the system parameters and ID, and stores it in the company's credit card machine. At this point, the long-term private keys of all employees in the XXX company are the same.
  • the encryption module 3 can form the time period information t according to the information of the employee, for example, the combination of the authority information and the time information. Every day, when the employee swipes the card with the credit card machine, the card reader generates the temporary private key of the employee based on the long-term private key, which is valid only for the employee on the same day. When the employee leaves the company, there is no need to revoke the certificate. Since the employee does not know the long-term private key, the long-term private key is not leaked due to employee turnover. And the employee's successor can continue to use the time period information generated based on the combination of the same authority information and time information. At this time, the functions are the same, but the time information corresponding to the successor is different.
  • the encryption module 3 in the cryptosystem obtains the corresponding position according to the combination of the authority " ⁇ " and the time of the day.
  • the time period information is " ⁇
  • the above situation is to set a temporary private key for the employee in XXX company (sub-user of the primary user), or to set a long-term private key directly for a user, and generate a temporary private key of the user for decryption.
  • the present invention stores the long-term private key in a security device (card reader), and the long-term private key does not participate in decryption.
  • the cryptographic system of the present invention generates a temporary private key according to the date and position according to the long-term private key in the security device every day, and imports the temporary private key into a less secure device (such as an employee's personal computer), and the temporary private key can only Used to decrypt ciphertext encrypted according to date.
  • a less secure device such as an employee's personal computer
  • Bob wants to decrypt the ciphertext C of Alice's previous employment, Bob will import the temporary private key of the date corresponding to the ciphertext C of Alice's in-service period to the less secure device after Bob obtains the authorization, and then Bob The plaintext M can be obtained by performing a decryption operation.
  • the cryptographic method of the present invention which combines the advantages of the identity-based public key cryptography and the advantages of the public key timing variation, can make the information security in practical applications a higher level.
  • the present invention has the beneficial effects that: the present invention combines an identity-based cryptography technique with an encrypted time period information of a ciphertext to be decrypted, and designs a cryptographic method and system based on user identity and The temporary private key of the user is generated according to the ciphertext encrypted time period information and the user's long-term private key.
  • the identity-based cryptosystem which does not require a certificate management system (CA)
  • CA certificate management system
  • the user's long-term private key does not participate in decryption, but is decrypted by the temporary private key, so the long-term private key is protected.
  • This avoids the leakage of long-term private keys, and is effectively applied to security management, effective tracking, identification and authentication, especially for e-government/business in banking systems, government departments and large enterprises, and does not require public key infrastructure (PKI).
  • PKI public key infrastructure

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

Procédé et système de chiffrement à base D'ID. Le procédé comprend les étapes suivantes : production des paramètres système pour le chiffrement et le déchiffrement; production de clé privée permanente à partir de l'information ID de l'utilisateur et des paramètres système : chiffrement de texte clair selon les paramètres système et l'information ID de l'utilisateur pour établir un texte chiffré; production de clé de déchiffrement privée temporaire à partir des paramètres système et la clé privée permanente ; déchiffrement du texte chiffré en texte clair selon la clé privée temporaire et les paramètres système. On produit la clé privée temporaire sur la base de l'ID de l'utilisateur, de l'information de durée et de la clé privée permanente de l'utilisateur. Dans ce système de chiffrement à base d'ID, l'utilisation de système de gestion de certificat est superflue. Comme il n'est pas nécessaire d'inclure la clé privée permanente de l'utilisateur dans le processus de chiffrement, cette clé est protégée contre la divulgation.
PCT/CN2006/001811 2005-12-30 2006-07-24 Procede et systeme de chiffrement a base d'id WO2007076659A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200510097594A CN1859090B (zh) 2005-12-30 2005-12-30 一种基于身份的密码方法和系统
CN200510097594.3 2005-12-30

Publications (1)

Publication Number Publication Date
WO2007076659A1 true WO2007076659A1 (fr) 2007-07-12

Family

ID=37297957

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2006/001811 WO2007076659A1 (fr) 2005-12-30 2006-07-24 Procede et systeme de chiffrement a base d'id

Country Status (2)

Country Link
CN (1) CN1859090B (fr)
WO (1) WO2007076659A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116579005A (zh) * 2023-07-10 2023-08-11 西安银信博锐信息科技有限公司 一种用户数据安全存储管理方法

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101013943B (zh) * 2007-02-14 2011-03-16 北京邮电大学 一种利用指纹细节特征点绑定/恢复密钥的方法
CN101399665B (zh) * 2007-09-24 2011-07-13 上海贝尔阿尔卡特股份有限公司 以基于身份的密码体制为基础的业务认证方法和系统
CN101459511B (zh) * 2007-12-12 2011-04-13 航天信息股份有限公司 层次结构的基于身份的公钥加密方法
CN101616001B (zh) * 2008-06-23 2011-11-09 航天信息股份有限公司 一种减少密文长度的基于身份的加密方法
CN101335612B (zh) * 2008-07-30 2011-05-25 浙江工业大学 一种面向移动自组织网络安全的双线性对密钥预分配方法
CN101345677B (zh) * 2008-08-21 2011-06-01 西安西电捷通无线网络通信股份有限公司 一种增强广播或组播系统安全性的方法
EP2486508A4 (fr) * 2009-09-04 2016-10-12 Thomas Szoke Dispositif d'accès multifonctionnel personnalisé présentant une forme individualisée d'authentification et de contrôle d'échange de données
CN101951388B (zh) * 2010-10-14 2013-03-20 中国电子科技集团公司第三十研究所 一种可信计算环境中的远程证明方法
CN102075932A (zh) * 2011-01-14 2011-05-25 中国科学技术大学 一种新型的稀疏移动Ad Hoc网络消息签名方法
CN102769620B (zh) * 2012-07-19 2017-09-26 广州大学 一种安全外包的基于属性的加密方法
JP7377487B2 (ja) * 2019-07-17 2023-11-10 日本電信電話株式会社 鍵交換システム、通信装置、鍵交換方法及びプログラム
CN110602064A (zh) * 2019-08-29 2019-12-20 河海大学 一种支持多关键字搜索的基于身份加密方法与系统
CN112235289B (zh) * 2020-10-13 2023-03-31 桂林微网互联信息技术有限公司 数据加解密方法、装置、计算设备及存储介质

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004297239A (ja) * 2003-03-26 2004-10-21 Hitachi Ltd 暗号文伝送装置
US20050084114A1 (en) * 2003-10-20 2005-04-21 Jung Bae-Eun Conference session key distribution method in an ID-based cryptographic system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100382653C (zh) * 2005-05-19 2008-04-16 中国科学院计算技术研究所 一种无线分组网络中语音通信的认证、授权、记账方法

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004297239A (ja) * 2003-03-26 2004-10-21 Hitachi Ltd 暗号文伝送装置
US20050084114A1 (en) * 2003-10-20 2005-04-21 Jung Bae-Eun Conference session key distribution method in an ID-based cryptographic system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116579005A (zh) * 2023-07-10 2023-08-11 西安银信博锐信息科技有限公司 一种用户数据安全存储管理方法
CN116579005B (zh) * 2023-07-10 2023-09-19 西安银信博锐信息科技有限公司 一种用户数据安全存储管理方法

Also Published As

Publication number Publication date
CN1859090A (zh) 2006-11-08
CN1859090B (zh) 2010-05-05

Similar Documents

Publication Publication Date Title
CN108173639B (zh) 一种基于sm9签名算法的两方合作签名方法
WO2007076659A1 (fr) Procede et systeme de chiffrement a base d'id
US8429408B2 (en) Masking the output of random number generators in key generation protocols
CN104767611B (zh) 一种从公钥基础设施环境到无证书环境的签密方法
Khan et al. Analysis of asymmetric cryptography in information security based on computational study to ensure confidentiality during information exchange
Karati et al. Provably secure threshold-based abe scheme without bilinear map
Kanna et al. Enhancing the security of user data using the keyword encryption and hybrid cryptographic algorithm in cloud
Rachmawati et al. An implementation of the H-rabin algorithm in the shamir three-pass protocol
CA2742530C (fr) Masquage de la sortie des generateurs de nombres aleatoires dans les protocoles de generation de cles cryptographiques
Qin et al. Strongly secure and cost-effective certificateless proxy re-encryption scheme for data sharing in cloud computing
Nithya et al. Survey on asymmetric key cryptography algorithms
Nayak A secure ID-based signcryption scheme based on elliptic curve cryptography
Nagesh et al. Comparative analysis of MOD-ECDH algorithm with various algorithms
Ahmed et al. Comparative analysis of cryptographic algorithms in context of communication: A systematic review
Abd Zaid et al. Lightweight RSA Algorithm Using Three Prime Numbers
Yeh et al. P2P email encryption by an identity-based one-way group key agreement protocol
Yin et al. PKI-based cryptography for secure cloud data storage using ECC
Verma et al. An efficient signcryption algorithm using bilinear mapping
Sheth et al. Analysis of cryptography techniques
Kuchta et al. Secure certificateless proxy re-encryption without pairing
Dogan et al. Storage and communication security in cloud computing using a homomorphic encryption scheme based Weil pairing
Omono et al. Implicit Certificate Based Signcryption for a Secure Data Sharing in Clouds
Abdelsatir et al. On the Implementation of a Secure Email System with ID-based Encryption
Bashir et al. Cryptanalysis and improvement of an encryption scheme that uses elliptic curves over finite fields
Kumar et al. A survey on various asymmetric algorithms

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06761546

Country of ref document: EP

Kind code of ref document: A1