WO2019200660A1 - 一种用于量子密钥分发的可验安全保密增强方法 - Google Patents

一种用于量子密钥分发的可验安全保密增强方法 Download PDF

Info

Publication number
WO2019200660A1
WO2019200660A1 PCT/CN2018/088130 CN2018088130W WO2019200660A1 WO 2019200660 A1 WO2019200660 A1 WO 2019200660A1 CN 2018088130 W CN2018088130 W CN 2018088130W WO 2019200660 A1 WO2019200660 A1 WO 2019200660A1
Authority
WO
WIPO (PCT)
Prior art keywords
random number
mis
string
key distribution
alice
Prior art date
Application number
PCT/CN2018/088130
Other languages
English (en)
French (fr)
Inventor
吴纯青
Original Assignee
佛山市顺德区德雅军民融合创新研究院
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 佛山市顺德区德雅军民融合创新研究院 filed Critical 佛山市顺德区德雅军民融合创新研究院
Publication of WO2019200660A1 publication Critical patent/WO2019200660A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Definitions

  • the invention relates to a method for verifying security and security enhancement, in particular to an auditable security enhancement method for quantum key distribution.
  • Quantum key distribution based on the basic principles of quantum physics, can distribute information-based security keys for both parties.
  • Privacy Amplification is a crucial step in the implementation of secure key distribution in a quantum key distribution system. The goal is to eliminate part of the key string information that an attacker may acquire during quantum physical communication and post-processing, and generate The final key to information theory security relative to the attacker.
  • the communication partners negotiate a universal hash function (Universal Hash Function) through a public channel, and hash the weak security key string generated and corrected by the two parties to obtain a final security key.
  • a universal hash function Universal Hash Function
  • an additional random number source is usually selected to generate a random sequence W; then a general hash function Toeplitz matrix H is constructed according to W; and the error-corrected key string K EC is hashed again to obtain Final security key K f .
  • the efficient construction and efficient computing technology for Toeplitz matrix H is relatively mature. It is still one of the difficult problems of the actual quantum key distribution system to select the random number source that meets the security enhancement security requirements.
  • the seed sequence for constructing a universal hash function in security enhancement requires a minimum entropy independent of KEC and whose minimum entropy is greater than or equal to Kf, usually generated from an additional source of random numbers, and needs to be secured from a source of true random numbers.
  • true random numbers are generated from unpredictable physical processes. Based on the inherent randomness contained in the quantum measurement process, a quantum random number source can be designed and implemented. Currently, many commercial random number sources can detect various standards by random numbers. However, the random number detection does not verify that the data string generated by the random number source is random with respect to the attacker.
  • W In free space or satellite quantum key distribution system, limited by system resources or working conditions, some systems use classic random number sources (such as clock jitter random number source or physical white noise random number source) to generate W. Limited by its principle of generation, W has certain randomness, but it is not really random, and W is generated by classical physical methods, there are problems such as side channel leakage, and it is difficult to ensure that the randomness contained in W can satisfy the security enhancement technology. Security needs.
  • classic random number sources such as clock jitter random number source or physical white noise random number source
  • the technical problem to be solved by the present invention is to provide an auditable security secret for quantum key distribution in view of the security threats faced by the random number source selection and construction existing in the privacy enhancement method in the existing quantum key distribution system. Enhance the method.
  • the present invention adopts the following technical solutions:
  • An auditable security enhancement method for quantum key distribution the steps of which are:
  • N f N r ⁇ min ⁇ 2(1-q)H min (W
  • S4 Extract the perfect random string W*.
  • the Toeplitz matrix H R is constructed by using the pre-shared security key of the communication part, and the perfect random number string W* is extracted from W according to H R ;
  • step S1 is:
  • step S4 is:
  • S401 Alice end selects a pre-shared key string of length N t (1+H min (W
  • S402 The Alice end divides W into a short random number string of N W /N t segments, each segment length N t , and the last segment random number string is discarded if the length is less than N t .
  • step S5 is:
  • S502 Alice and Bob construct a universal hash function H PA of N EC ⁇ (N f -2log 2 ⁇ 2 ) according to W*, wherein ⁇ 2 is a security enhanced security parameter.
  • An identifiable security secret enhancement method for quantum key distribution which method uses a measurement result that should be discarded in a base alignment process of quantum key distribution to generate a verifiable random number string, compared to
  • the traditional security enhancement method can meet the information theory security requirement of the actual quantum key subsystem security enhancement, and the universal hash function can be constructed without using an additional random number source, which is easy to implement, especially for resource-limited free space. And the design and implementation of satellite on-board quantum key distribution system has very important application value.
  • Figure 1 is a flow diagram of the method of the present invention in a quantum key distribution system.
  • N f N r ⁇ min ⁇ 2(1-q)H min (W
  • S401 Alice end selects a pre-shared key string of length N t (1+H min (W
  • S402 The Alice end divides W into a short random number string of N W /N t segments, each segment length N t , and the last segment random number string is discarded if the length is less than N t ;
  • S502 Alice and Bob construct a universal hash function H PA of N EC ⁇ (N f -2log 2 ⁇ 2 ) according to W*, wherein ⁇ 2 is a security enhanced security parameter.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Complex Calculations (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Optical Communication System (AREA)

Abstract

本发明公开了一种用于量子密钥分发的可验安全保密增强方法,其步骤为:S1:生成初始随机数串W,通信双方(Alice和Bob)在量子密钥分发的基比对过程分别生成随机数串K mis,A和K mis,B,然后Alice将两者合并为随机数串W=[K mis,A,K mis,B];S2:随机性验证,在量子密钥分发的纠错阶段结束后,估算W相对于攻击者Eve的最小熵下限H min(W|E)≥1-H 2(e);S3:计算最终安全密钥长度N f;S4:提取完美随机串W*。采用通信双方部分预共享安全密钥,构造Toeplitz矩阵H R,根据H R从W中提取完美随机数串W*;S5:根据W*,公开协商规模通用散列函数H PA;S6:通信双方根据H PA,分别对纠错后的密钥串进行哈希运算,生成最终安全密钥。本发明具有可验安全、易于实现和可简化量子密钥分发系统设计与实现等优点。

Description

一种用于量子密钥分发的可验安全保密增强方法 技术领域
本发明涉及一种可验安全保密增强方法,尤其是一种用于量子密钥分发的可验安全保密增强方法。
背景技术
量子密钥分发,基于量子物理基本原理,可以为通信双方分发信息论安全的密钥。保密增强(Privacy Amplification)是量子密钥分发系统实现安全密钥分发的至关重要的步骤,其目标是剔除在量子物理通信以及后处理过程中攻击者可能获取的部分密钥串信息,并生成相对于攻击者而言信息论安全的最终密钥。
保密增强过程中,通信双方之间通过公开信道协商通用散列函数(Universal Hash Function),通过对双方协商生成并纠错后的弱安全密钥串进行哈希运算,得到最终安全密钥。在实际量子密钥分发系统中,通常选取额外的随机数源产生随机序列W;然后根据W构造通用散列函数Toeplitz矩阵H;再次对纠错后的密钥串K EC进行哈希运算,得到最终安全密钥K f。针对Toeplitz矩阵H的高效构造和高效运算技术已经相对非常成熟,而选取满足保密增强安全性需求的随机数源仍然是实际量子密钥分发系统的难点问题之一。
保密增强中的用于构造通用散列函数的种子序列W需要与KEC独立且其最小熵大于等于Kf的最小熵,通常产生自额外的随机数源,且需要确保取自真随机数源。
一般的,真随机数产生自不可预测的物理学过程。基于量子测量过程中包含的固有随机性,可以设计实现量子随机数源。当前,许多商用随机数源均可以通过随机数检测各项标准。然而,通过随机数检测并不能验证随机数源产生的数据串相对于攻击者而言是随机的。
在早期或者实验量子密钥分发系统中有时采用计算机生成的伪随机数源产生W,具有便于系统调试、实现难度低等优势,但是该方法达不到量子密钥分发系统对保密增强技术的安全性要求,在实际量子密钥分发系统不能采取这种方法。
在自由空间或者星地量子密钥分发系统中,受限于系统资源或者工作条件,部分系统采取经典随机数源(如时钟抖动随机数源或者物理白噪声随机数源等)产生W。受限于其产生原理,W具备一定随机性,但并不是真正随机,且采用经典物理方法产生的W,存在侧信道泄露等问题,很难确保W中包含的随机性能够满足保密增强技术的安全性需求。
在大部分实际量子密钥分发系统中采取量子真随机数源产生W,其产生原理是真随机的,但是这类方法中往往没有考虑在攻击者Eve可能获取部分侧信道信息的前提下,如何确 保W相对于Eve而言仍然具备足够的随机性,能够满足保密增强的安全性需求;再次,保密增强过程中要求W和K EC是独立不相关的,在实际系统中往往没有考虑两者之间的关联性。
由上可知,现有的保密增强方法存在着严重的安全隐患,成为制约量子密钥分发系统安全性的关键因素之一。因此,面向量子密钥分发系统的信息论安全需求,设计安全可验的保密增强方法具有重要的现实意义。
发明内容
本发明要解决的技术问题在于,针对现有量子密钥分发系统中保密增强方法存在的随机数源选择和构造面临的安全威胁,本发明提供一种用于量子密钥分发的可验安全保密增强方法。
为解决上述技术问题,本发明采用以下技术方案:
一种用于量子密钥分发的可验安全保密增强方法,其步骤为:
S1:生成初始随机数串W,通信双方(Alice和Bob)在量子密钥分发的基比对过程分别生成随机数串K mis,A和K mis,B,然后Alice将两者合并为随机数串W=[K mis,A,K mis,B];
S2:随机性验证,在量子密钥分发的纠错阶段结束后,估算W相对于攻击者Eve的最小熵下限,H min(W|E)≥1-H 2(e),其中E表示攻击者在量子密钥分发过程中可能获取的部分密钥信息串,e表示系统的量子比特误码率;
S3:计算最终安全密钥长度N f,N f=N r×min{2(1-q)H min(W|E),q[H min(K EC|E)-f(e)H 2(e)]},其中N r为初始密钥串长度,q为基比对参数(在实际系统,q取值通常为0.5),f(e)为量子密钥分发系统中纠错算法的纠错效率(通常f(e)≥1.0);
S4:提取完美随机串W*。采用通信双方部分预共享安全密钥,构造Toeplitz矩阵H R,根据H R从W中提取完美随机数串W*;
S5:根据W*,公开协商规模通用散列函数H PA
S6:通信双方根据H PA,分别对纠错后的密钥串进行哈希运算,生成最终安全密钥。
作为本发明的进一步改进:所述步骤S1的具体流程为:
S101:在量子密钥分发的基比对过程中,当通信双方Alice和Bob的基选择相反时,双方分别保存各自此时探测得到的随机比特串,表示为K mis,A和K mis,B
S102:Bob端将K mis,B发送至Alice端;
S103:Alice端随机数串K mis,A和K mis,B合并为随机数串W,W=[K mis,A,K mis,B]。
作为本发明的进一步改进:所述步骤S4的具体流程为:
S401:Alice端选取长度为N t(1+H min(W|E))-2log 2ε 1-1比特的预共享密钥串构造规模为N t× (N tH min(W|E)-2log 2ε 1)的Toeplitz矩阵H R,其中N t<<N W,ε 1为随机数提取安全参数(例如可取值2 -30),N W为W的长度;
S402:Alice端将W分割成N W/N t段较短的随机数串,每段长N t,最后一段随机数串若长度不足N t,则舍弃。
S403:针对每一段分割后的短随机数串,采用H R进行哈希运算,将所有运算输出结果拼接成随机数串W*。
作为本发明的进一步改进:所述步骤S5的具体流程为:
S501:Alice将W*经公开且信息论认证的经典信道发送至Bob端;
S502:Alice和Bob分别根据W*构造规模为N EC×(N f-2log 2ε 2)的通用散列函数H PA,其中ε 2为保密增强安全参数。
与现有技术相比,本发明的优点在于:
本发明的一种用于量子密钥分发的可验安全保密增强方法,该方法采用在量子密钥分发的基比对过程中本应丢弃的测量结果来产生可验随机数串,相比于传统保密增强方法,本发明可以满足实际量子密钥分系统保密增强的信息论安全性需求,无需借助额外随机数源构造通用散列函数,具有易于实现的特点,特别是对于资源受限的自由空间和卫星星载量子密钥分发系统的设计实现具有十分重要的应用价值。
附图说明
图1是本发明方法在量子密钥分发系统中的流程示意图。
具体实施方式
以下将结合说明书附图和具体实施例对本发明做进一步详细说明。
如图1所示,本发明的一种用于量子密钥分发的可验安全保密增强方法,其步骤为:S1:生成初始随机数串W,通信双方(Alice和Bob)在量子密钥分发的基比对过程分别生成随机数串K mis,A和K mis,B,然后Alice将两者合并为随机数串W=[K mis,A,K mis,B]:
S101:在量子密钥分发的基比对过程中,当通信双方Alice和Bob的基选择相反时,双方分别保存各自此时探测得到的随机比特串,表示为K mis,A和K mis,B
S102:Bob端将K mis,B发送至Alice端;
S103:Alice端随机数串K mis,A和K mis,B合并为随机数串W,W=[K mis,A,K mis,B]。
S2:随机性验证,在量子密钥分发的纠错阶段结束后,估算W相对于攻击者Eve的最小熵下限,H min(W|E)≥1-H 2(e),其中E表示攻击者在量子密钥分发过程中可能获取的部分密钥信息串,e表示系统的量子比特误码率。
S3:计算最终安全密钥长度N f,N f=N r×min{2(1-q)H min(W|E),q[H min(K EC|E)-f(e)H 2(e)]},其中N r为初始密钥串长度,q为基比对参数(在实际系统,q取值通常为0.5),f(e)为量子密钥分发系统中纠错算法的纠错效率(通常f(e)≥1.0)。
S4:提取完美随机串W*。采用通信双方部分预共享安全密钥,构造Toeplitz矩阵H R,根据H R从W中提取完美随机数串W*:
S401:Alice端选取长度为N t(1+H min(W|E))-2log 2ε 1-1比特的预共享密钥串构造规模为N t×(N tH min(W|E)-2log 2ε 1)的Toeplitz矩阵H R,其中N t<<N W,ε 1为随机数提取安全参数(例如可取值2 -30),N W为W的长度;
S402:Alice端将W分割成N W/N t段较短的随机数串,每段长N t,最后一段随机数串若长度不足N t,则舍弃;
S403:针对每一段分割后的短随机数串,采用H R进行哈希运算,将所有运算输出结果拼接成随机数串W*。
S5:根据W*,公开协商规模通用散列函数H PA
S501:Alice将W*经公开且信息论认证的经典信道发送至Bob端;
S502:Alice和Bob分别根据W*构造规模为N EC×(N f-2log 2ε 2)的通用散列函数H PA,其中ε 2为保密增强安全参数。
S6:通信双方根据H PA,分别对纠错后的密钥串进行哈希运算,生成最终安全密钥。

Claims (4)

  1. 一种用于量子密钥分发的可验安全保密增强方法,其特征在于,步骤为:
    S1:生成初始随机数串W,通信双方(Alice和Bob)在量子密钥分发的基比对过程分别生成随机数串K mis,A和K mis,B,然后Alice将两者合并为随机数串W=[K mis,A,K mis,B];
    S2:随机性验证,在量子密钥分发的纠错阶段结束后,估算W相对于攻击者Eve的最小熵下限,H min(W|E)≥1-H 2(e),其中E表示攻击者在量子密钥分发过程中可能获取的部分密钥信息串,e表示系统的量子比特误码率;
    S3:计算最终安全密钥长度N f,N f=N r×min{2(1-q)H min(W|E),q[H min(K EC|E)-f(e)H 2(e)]},其中N r为初始密钥串长度,q为基比对参数(在实际系统,q取值通常为0.5),f(e)为量子密钥分发系统中纠错算法的纠错效率(通常f(e)≥1.0);
    S4:提取完美随机串W*,采用通信双方部分预共享安全密钥,构造Toeplitz矩阵H R,根据H R从W中提取完美随机数串W*;
    S5:根据W*,公开协商规模通用散列函数H PA
    S6:通信双方根据H PA,分别对纠错后的密钥串进行哈希运算,生成最终安全密钥。
  2. 根据权利要求1所述的用于量子密钥分发的可验安全保密增强方法,其特征在于,所述步骤S1的具体流程为:
    S101:在量子密钥分发的基比对过程中,当通信双方Alice和Bob的基选择相反时,双方分别保存各自此时探测得到的随机比特串,表示为K mis,A和K mis,B
    S102:Bob端将K mis,B发送至Alice端;
    S103:Alice端随机数串K mis,A和K mis,B合并为随机数串W,W=[K mis,A,K mis,B]。
  3. 根据权利要求1或2所述的用于量子密钥分发的可验安全保密增强方法,其特征在于,所述步骤S4的具体流程为:
    S401:Alice端选取长度为N t(1+H min(W|E))-2log 2ε 1-1比特的预共享密钥串构造规模为N t×(N tH min(W|E)-2log 2ε 1)的Toeplitz矩阵H R,其中N t<<N W,ε 1为随机数提取安全参数(例如可取值2 -30),N W为W的长度;
    S402:Alice端将W分割成N W/N t段较短的随机数串,每段长N t,最后一段随机数串若长度不足N t,则舍弃;
    S403:针对每一段分割后的短随机数串,采用H R进行哈希运算,将所有运算输出结果拼接成随机数串W*。
  4. 根据权利要求1至3任一项所述的用于量子密钥分发的可验安全保密增强方法,其特征在于,所述步骤S5的具体流程为:
    S501:Alice将W*经公开且信息论认证的经典信道发送至Bob端;
    S502:Alice和Bob分别根据W*构造规模为N EC×(N f-2log 2ε 2)的通用散列函数H PA,其中ε 2为保密增强安全参数。
PCT/CN2018/088130 2018-04-16 2018-05-24 一种用于量子密钥分发的可验安全保密增强方法 WO2019200660A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810337595.8 2018-04-16
CN201810337595.8A CN108599934B (zh) 2018-04-16 2018-04-16 一种用于量子密钥分发的可验安全保密增强方法

Publications (1)

Publication Number Publication Date
WO2019200660A1 true WO2019200660A1 (zh) 2019-10-24

Family

ID=63622688

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/088130 WO2019200660A1 (zh) 2018-04-16 2018-05-24 一种用于量子密钥分发的可验安全保密增强方法

Country Status (2)

Country Link
CN (1) CN108599934B (zh)
WO (1) WO2019200660A1 (zh)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111490869A (zh) * 2019-10-15 2020-08-04 广东天镝科技有限公司 一种用于量子密钥分发系统中支持大规模输入块的高速保密增强方法
US20220100835A1 (en) 2020-02-05 2022-03-31 Quantum Digital Solutions Corporation Systems and methods for controlling a digital ecosystem using digital genomic data sets
CN112332974B (zh) * 2020-10-29 2022-08-05 武汉船舶通信研究所(中国船舶重工集团公司第七二二研究所) 量子密钥分发系统及方法
AU2022216269A1 (en) 2021-02-04 2023-08-10 Quantum Digital Solutions Corporation Cyphergenics-based ecosystem security platforms
CN113179160B (zh) * 2021-04-15 2022-03-18 中国电子科技集团公司第三十研究所 一种适用于qkd中私钥放大的最优输入码长处理方法及单元
CN113271208B (zh) * 2021-05-25 2022-11-08 哈尔滨工业大学 基于多线性模数哈希函数的保密增强方法及装置
CN114531229B (zh) * 2021-12-31 2023-09-01 华南师范大学 一种用于多自由度调制qkd的保密增强方法及系统

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090060185A1 (en) * 2004-11-12 2009-03-05 International Business Machines Corporation Method and system for providing for security in communication
CN103713879A (zh) * 2013-12-30 2014-04-09 中国科学技术大学 基于光子到达时间的无偏高速量子随机数发生器
KR20170087646A (ko) * 2016-01-21 2017-07-31 국민대학교산학협력단 양자키 유도 함수를 활용한 암호키 생성 방법 및 이를 수행하는 암호키 생성 장치

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104506312B (zh) * 2015-01-19 2017-12-26 中国人民解放军国防科学技术大学 一种用于量子保密通信的信息论安全快速认证消息生成方法
CN104506313B (zh) * 2015-01-19 2017-12-26 中国人民解放军国防科学技术大学 一种支持大规模动态变化的量子密钥分发保密增强方法

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090060185A1 (en) * 2004-11-12 2009-03-05 International Business Machines Corporation Method and system for providing for security in communication
CN103713879A (zh) * 2013-12-30 2014-04-09 中国科学技术大学 基于光子到达时间的无偏高速量子随机数发生器
KR20170087646A (ko) * 2016-01-21 2017-07-31 국민대학교산학협력단 양자키 유도 함수를 활용한 암호키 생성 방법 및 이를 수행하는 암호키 생성 장치

Also Published As

Publication number Publication date
CN108599934B (zh) 2020-09-08
CN108599934A (zh) 2018-09-28

Similar Documents

Publication Publication Date Title
WO2019200660A1 (zh) 一种用于量子密钥分发的可验安全保密增强方法
US10756893B2 (en) Elliptic curve random number generation
Asharov et al. More efficient oblivious transfer and extensions for faster secure computation
US8762723B2 (en) Cryptographic security using fuzzy credentials for device and server communications
CN107659401B (zh) 一种相似性感知的安全数据去重加密方法
CN105009507A (zh) 借助于物理不可克隆函数创建从加密密钥中推导的密钥
WO2010091565A1 (zh) 需要采用穷举法解密的随机加密方法
Zhou et al. Security analysis and new models on the intelligent symmetric key encryption
CN113067702B (zh) 支持密文等值测试功能的身份基加密方法
EP3696797B1 (en) Registration device, search operation device, data management device, registration program, search operation program, and data management program
CN111211897A (zh) 一种基于随机预言模型的时间控制加密安全增强方法
WO2020186750A1 (zh) 一种基于多重证据纠错的格基数字签名方法
Parvees et al. Audio encryption–a chaos-based data byte scrambling technique
Sari et al. Cryptography Triple Data Encryption Standard (3DES) for Digital Image Security
Ghavamipour et al. Federated Synthetic Data Generation with Stronger Security Guarantees
WO2023093004A1 (zh) 密钥数据处理方法和电子设备
Lv et al. Research on big data security storage based on compressed sensing
Al-ahwal et al. The effect of varying key length on a Vigenère cipher
Gao et al. Similarity-based deduplication and secure auditing in IoT decentralized storage
Sarkar et al. A cancelable fingerprint biometric based session key establishment protocol
Jerjees et al. Hybrid ciphering method based on chaos logistic map and fingerprint information
CN112131613B (zh) 一种针对sm2算法的掩码运算方法及装置
Guo et al. A blockchain-based grouped federated learning scheme against malicious clients
CN112131616B (zh) 一种sm2算法的掩码运算方法及装置
US20240195616A1 (en) Elliptic curve random number generation

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18915379

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18915379

Country of ref document: EP

Kind code of ref document: A1