Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

49results about How to "Avoid Collusion Attacks" patented technology

Blockchain-based safety excitation method and system in crowd sensing application

The invention relates to a blockchain-based safety excitation method and system in a crowd sensing application. In the method, a user side and a server side, as both transaction parties of a blockchain, carry out transaction. The method comprises the following steps that: 1, a server releases a perception task to the user side; 2, after executing and completing the perception task, the user side uploads perception data to the server; 3, a miner in the blockchain verifies quality of the perception data and sends the quality of the perception data to the server; and 4, the server pays the remuneration to the user side according to the quality of the perception data. Further, after obtaining the quality of the perception data, the miner quantifies an effective contribution of the quality of the perception data by utilizing a mutual information principle and sends the effective contribution to the server, and then the server gives the corresponding remuneration to the user side according to the effective contribution. According to the invention, safety excitation in the crowd sensing application is implemented by adopting a distributed architecture of blockchain safety, a collusion attack initiated by a perception platform can be effectively prevented, and potential safety hazards which a credible third party faces are overcome.
Owner:NORTH CHINA UNIVERSITY OF TECHNOLOGY

Cancellation-supported outsourcing verifiable multi-authorization center access control method, and cloud server

The invention belongs to the technical field characterized by a protocol, and discloses a cancellation-supported outsourcing verifiable multi-authorization center access control method, and a cloud server. The method comprises the following steps: system initialization, including the initialization of a global authentication center and other authorization centers; allocating an attribute set for auser by the authorization centers, and generating a secret key needed by decryption for the user; encrypting a file by a data owner, wherein the encryption process comprises outsourcing encryption, the verification of an outsourcing result and the final encryption of the data owner; issuing a file access request to a cloud service provider by the user, wherein the process includes cloud service provider outsourcing decryption, the verification of the outsourcing result, and the final decryption of the user; and cancelling some users or some attributes in a system. The cancellation-supported outsourcing verifiable multi-authorization center access control method provided by the invention has the advantages of being high in system access efficiency, low in computation overhead, capable of supporting dynamic user authority management and the like, and can be used for guaranteeing the privacy data safety of the user in cloud storage, reducing the computation overhead of the user and dynamically managing the authority of the user in the system.
Owner:XIDIAN UNIV

Access control system and method supporting cross-domain data sharing and wireless communication system

The invention belongs to the technical field of wireless communication networks, and discloses an access control system and method supporting cross-domain data sharing, and a wireless communication system. Users needing to share data in a domain A select elliptic curve parameters to generate ECC key pairs; a global authentication center CA of the domain B generates a global public parameter; the proxy node in the domain B encrypts the system public key and the attribute set by using the ECC public key of the domain A user; the domain A user decrypts the data from the domain B by using the ECCprivate key of the domain A user and uploads the data to the public cloud; the legal user sends a file access request to the public cloud; and when user revocation occurs, the proxy server searches acorresponding attribute private key list according to the global identifier of the user and deletes the attribute private key list. The method is high in safety under the condition of the same secretkey length. The method gives full play to the characteristic of strong computing power of agent nodes, completes the preprocessing of some data, helps a user to carry out partial decryption, and improves the decryption efficiency of the user.
Owner:XIDIAN UNIV

Cloud auditing method with lightweight user dynamic revocation and data dynamic update

The invention discloses a cloud auditing method with lightweight user dynamic revocation and data dynamic update. First of all, a user can implement efficient dynamic revocation (including replacementof public and private keys), and in a user revocation stage, multiple one-way proxy re-signature technologies are adopted, and a new user only needs to compute a re-signature key and does not need todownload a data re-signature from a cloud end and then upload to the cloud end; then, the data can be guaranteed to be updated (inserted, deleted and modified) dynamically in real time, and by introducing a virtual index to identity recognition codes of data blocks, when the data are updated dynamically, only the identity recognition codes of the updated data blocks change and the identity recognition codes of the rest data blocks remain unchanged; and at last, in a re-signature stage, a cloud server performs re-signature instead of a new appointed user, and in an auditing stage, a third party auditing center performs verification on integrity of the data stored at the cloud end instead of a current user; the computation overhead of a terminal user and the communication overhead of a system are greatly relieved; and the cloud auditing method is efficient and secure.
Owner:趣橙(上海)信息技术有限公司

Book resource access control method based on ciphertext attribute authentication and threshold function

ActiveCN110912897AReduce computational and communication overheadAvoid Collusion AttacksPublic key for secure communicationInformation resourceThreshold function
The invention provides a book resource access control method based on ciphertext attribute authentication and a threshold function. The book resource access control method comprises the following steps that an authentication center and terminal members generate respective public/private key pairs; the terminal members interact with the authentication center to perform attribute authentication to obtain permission level values, and each terminal member sends the public key and the permission level value to the authentication center, and sends the public key and the permission level value to thecloud service platform after verification; the terminal member calculates an encryption key and a decryption key, encrypts the shared resource information into a ciphertext and uploads the ciphertextto the cloud service platform; and the terminal member determines a ciphertext resource to be checked according to the ciphertext, the cloud service platform verifies the identity of the ciphertext resource and opens an access link of the ciphertext resource, and the terminal member downloads the ciphertext for decryption. Personal privacy is protected by adopting a ciphertext attribute authentication technology, access permission is controlled by setting a threshold function to guarantee the safety of resource sharing, and collusion attack is prevented by adopting identity and permission dual authentication, so that information resource sharing in the Internet of Things is more flexible, efficient and practical.
Owner:ZHENGZHOU UNIVERSITY OF LIGHT INDUSTRY

Internet of Things data security sharing method based on privacy protection

The invention provides an Internet of Things data security sharing method based on privacy protection. The method comprises the following steps: initializing protocol parameters in an information sharing network domain; registering a terminal member; enabling the terminal member to acquire own attribute authority parameters, calculating encryption keys according to the Chinese remainder theorem, encrypting shared information resources and storing the encrypted information resources in an off-chain database; calculating intermediate parameters required for storing the information resources, generating index information of the shared ciphertext and packaging the index information in a block, and so on, enabling each terminal member to store related information of the ciphertext in the blockto generate a block chain; and accessing and sharing the ciphertext. Identity and attribute parameter matching dual authentication is adopted to prevent collusion attacks and protect personal privacy,an attribute matching access control strategy is combined with a block chain technology to guarantee the safety of shared resource information, the storage burden is reduced, information resource sharing in the industrial Internet of Things is more flexible, efficient and practical, and the method has important field research significance and commercial application value.
Owner:ZHENGZHOU UNIVERSITY OF LIGHT INDUSTRY

Book resource access control method based on Chinese remainder theorem

The invention provides a book resource access control method based on the Chinese remainder theorem. The book resource access control method comprises the steps that a book resource authentication center and a resource access terminal generate respective public and private key pairs; the resource access terminals interact with the book resource authentication center to perform attribute identity authentication, and each resource access terminal sends attribute parameters to the book resource authentication center, verifies the attribute parameters and sends the attribute parameters to the resource storage platform; the resource access terminal encrypts the shared resource information into a ciphertext and uploads the ciphertext to the resource storage platform; and the resource access terminal determines a ciphertext resource to be checked according to the ciphertext, the resource storage platform verifies the identity of the ciphertext resource and opens an access link of the ciphertext resource, and the resource access terminal downloads the ciphertext for decryption. Personal privacy is protected by adopting ciphertext attribute authentication, access permission is set by applying an attribute matching access control strategy to guarantee safety of resource sharing, collusion attacks are prevented by adopting identity and attribute permission dual authentication, and book resource sharing in the Internet of Things is more flexible, efficient and practical.
Owner:ZHENGZHOU UNIVERSITY OF LIGHT INDUSTRY

High-security quantum multi-party privacy summation method

The invention relates to the technical field of quantum communication security, in particular to a high-security quantum multi-party privacy summation method, which comprises the following steps that: a third party TP constructs a transmission sequence S' according to a coefficient matrix and a single quantum state, and sends the S' to a participant Bob1 through a quantum channel; the Bob1 executes unitary transformation and particle reordering operation on the received transmission sequence S' to obtain a new transmission sequence S1', sending the S1' to the next participant Bob2; after the Bob2 receives the transmission sequence S1', executing the same operation as the Bob1 and transmitting the operation to the next participant, and sequentially transmitting the transmission sequence in the participants until the last participant Bobn executes unitary transformation and particle reordering on the received transmission sequence to obtain a new transmission sequence S'n and transmitting the new transmission sequence S'n back to the TP; and the TP executing eavesdropping detection on the S'n, if the quantum channel has an eavesdropper, restarting the method, otherwise, requesting the participant to calculate the sum of all random numbers, and the TP calculating the summation value of the privacy of the participant. The method has higher security while effectively reducing resource consumption and communication consumption.
Owner:CHONGQING UNIV OF POSTS & TELECOMM

Group key management method base spherical surface in N dimension

The invention discloses a cluster cryptographic key management method based on N-dimensional spherical surface, after initializing, when a new user enters, the cluster manager receives the user and edits a number for the new user, when the user exits, the cluster manager deletes secret information of the exiting user, if the user enters and exits simultaneously, the secret information of the exiting user can be deleted, the new user is received, the cluster manager receives the user and edits a number for the new user, and the secret information of the new user can be received simultaneously, the, the cluster manager selects mapping parameters and maps each user in the cluster and secret information per se into points in the space respectively; the center of the spherical surface composed of points is solved, and the center and the mapping parameters are disclosed, the editing number of the exiting user also can be disclosed; the user in the cluster can solve the corresponding space point based on the editing number per se further to solve the cluster cryptographic key. The invention can effectively reduce the user storage information, the calculation amount, the information quantity when the cryptographic key is updated, and can keep independence with each other between cryptographic keys.
Owner:SOUTH CHINA UNIV OF TECH

Fast and effective anti-fake identifying method

The invention belongs to the technical field of anti-fake identifying, and provides a fast and effective anti-fake identifying method. The anti-fake identifying method includes the following steps that unique identity is obtained through combined public keys and is printed on negotiable securities in a two-dimension code mode; an intelligent terminal scans two-dimension codes to obtain identity information and then sends the identity information to a background through a communication network; public keys of the identity are obtained through public key calculation, and private keys are combined for decryption calculation; if decryption succeeds, plain code information can be obtained; the plain code information is matched with inquiring database information of the background; if the information is matched, it is shown that verification succeeds, the background records and feeds the records back to the intelligent terminal, and if the negotiable securities are disposable, security information is cancelled; if the information is not matched, or decryption fails, it is shown that verification fails, the background performs recording and notifies an administrative department of tracing. The negotiable securities can be read through an intelligent mobile phone, the identity information is matched and encrypted, and the anti-fake identifying advantage is achieved effectively and fast.
Owner:上海象形通讯科技股份有限公司

Spatial point set data privacy protection matching method based on similarity binning

The invention provides a spatial point set data privacy protection matching method based on similarity binning. The method comprises the following steps: grouping point set data range union sets at equal intervals, agreeing data grouping parameters, carrying out space division on original point set data, and obtaining grouping numbers of the point set data based on matching of the point set data and a division space; performing equal-interval binning on the similarity between the point set data and the reference value, calculating the similarity between the attribute value and the reference value, and performing binning on all similarity values by adopting an equal-interval division technology to further obtain binning combinations of all the point set data; and based on matching calculation of the point set data grouping combination number and the sub-box combination number, obtaining an identification number of the point set data according to the grouping number and the sub-box combination number of the point set data, further obtaining a matching point pair of the point set data according to the identification number, and finally exchanging the corresponding point set data according to the matched point pair. The method has the advantages of high privacy protection and precision adjustability.
Owner:NANJING UNIV OF POSTS & TELECOMM

Pair-based combined hierarchical non-interactive key negotiation method

ActiveCN111010269AEnd-to-end securityAchieve end-to-end securityKey distribution for secure communicationEngineeringKey distribution
The invention discloses a pair-based combined hierarchical non-interactive key negotiation method. The method comprises an overall scheme design and a negotiation algorithm design. The method specifically comprises the following steps: S1, registering: the PKG generates system parameters, and generates and distributes corresponding private keys for the first layer of nodes in the domain; S2, intermediate node key distribution: each intermediate node obtains its exclusive CPK private key table from the PKG distribution; S3, extracting of node keys: each intermediate node generates a CPK key component by using the own CPK private key table, and the CPK key component is combined with the hierarchical identity key to form an own node key; S4, establishing of initialization of a session channel, initiating of a communication party and completing of calculation of a session key; S5, formal communication between two parties: a receiving party calculates the session key and decrypts the communication content. The two parties can directly establish an encryption channel without additional communication for key agreement. Public key sharing is achieved through the CPK tables, and the leaf nodes only need to store the two CPK public key tables and do not need to interact with the other communication party in advance to obtain public key information of the nodes.
Owner:NAT UNIV OF DEFENSE TECH

Method based on combined public key authentication microprocessor card cloud management system

The invention belongs to a microprocessor card cloud management system, and provides a method based on a combined public key authentication microprocessor card cloud management system, comprising the following steps: a user applies for a microprocessor CPU card, collects the user's identification information, and completes the identification identification; to further determine whether the user is a legal user or an honest user; to enter the blacklist, the CPU card will not be issued; to enter the key calculation process, the user will obtain a random matrix coordinate sequence; further obtain the private key matrix, and save it in the secret The key matrix storage center; perform compound operations to obtain the user's identity private key; bind the pseudo-random sequence with the identity private key, and solidify it on the private key carrier; finally, hand over the private key carrier carrying the identity private key to user. The invention has the characteristics of no key transmission, high security, one card with multiple functions, new CPU card and old CPU card can be compatible and docked, use efficiency is improved, and it is beneficial to large-scale popularization and use.
Owner:上海象形通讯科技股份有限公司

Book resource access control method based on ciphertext attribute authentication and threshold function

The present invention proposes a book resource access control method based on ciphertext attribute authentication and threshold function. The steps are as follows: the authentication center and terminal members generate their own public / private key pairs; the terminal members interact with the authentication center to perform attribute authentication to obtain authority Level value, each terminal member sends the public key and authority level value to the certification center, and sends it to the cloud service platform after verification; the terminal member calculates the encryption key and decryption key and encrypts the shared resource information into ciphertext and uploads it to the cloud Service platform: terminal members determine the ciphertext resources they want to view according to the ciphertext, the cloud service platform verifies their identities and opens the access link of the ciphertext resources, and terminal members download the ciphertext for decryption. The invention adopts ciphertext attribute authentication technology to protect personal privacy, sets threshold function to control access authority to ensure the security of resource sharing, and adopts double authentication of identity and authority to prevent collusion attacks, making information resource sharing in the Internet of Things more flexible, efficient and practical.
Owner:ZHENGZHOU UNIVERSITY OF LIGHT INDUSTRY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products