Patents
Literature
Hiro is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Hiro

52results about How to "Resistant to Collusion Attacks" patented technology

Combining method and system for protecting power utilization privacy and integrity in smart power grid

The invention discloses a combining method and system for protecting power utilization privacy and integrity in a smart power grid. According to the method, a smart electric meter arranged for a user is used for recording and reporting the power consumption of the user in real time; a gateway having computing capability is responsible for a data combining function and a relay function; a control center is used for collecting, processing and analyzing the real-time power consumption data of each user, and providing reliable services; a credible center is used for managing a whole system. The method comprises a system initialization stage (1), a user data reporting stage (2), a security data combining stage (3) and combined data recovery extremism (4). By adopting the combining method and system, a safe data combining system is implemented, and the power utilization privacy of the user is protected; meanwhile, the integrity of data is ensured, namely, data communication errors are detected and reported technically, the user is prevented from reporting illegally with a false name, and the reported power consumption is prevented from being illegally captured, modified, faked and the like.
Owner:杭州云渊盛旅科技有限公司

Encryption system and method for resisting re-encryption key leakage and capable of cancelling attributes

ActiveCN106059768ALeak resistanceOvercoming property revocation flawsKey distribution for secure communicationPublic key for secure communicationCiphertextDisk encryption
The present invention provides an encryption system and method for resisting re-encryption key leakage and capable of cancelling attributes. The method comprises: 1, setting the parameters of an encryption system; 2, generating the main private key and the public key of the encryption system; 3, generating a user private key; 4, building a re-encryption key tree; 5, generating a cryptograph file; 6, cancelling attributes; 7, performing re-encryption agency; 8, accessing the cryptograph file; 9, determining whether the update position of the cryptograph file is 1 or not; 10, decrypting an un-updating cryptograph file; 11, updating the private key; 12, decrypting the update cryptograph file; and 13, quitting the encryption system. Through adoption of a dual-agency re-encryption server model, the encryption system and method for resisting re-encryption key leakage and capable of cancelling attributes can resist the leakage of the re-encryption key. When the attributes are cancelled, an attribute user group is employed to construct the re-encryption key tree so as to effectively, timely and accurately cancel the indirect attributes. When the encryption is performed, the secret is dispersed to resist the conspiracy attack.
Owner:XIDIAN UNIV

Byzantine fault-tolerant consensus method based on distributed key

The invention belongs to the field of security authentication in the network space security discipline, and relates to a Byzantine fault-tolerant consensus method based on a distributed key. The method comprises the steps that super nodes participating in consensus are selected, and system common parameters are generated; generating a system public and private key pair and public and private keysof the candidate nodes in a mutual interaction authentication mode according to the public parameters sent by the system; selecting a main node from the super nodes to initiate a proposal request, andstarting a new round of consensus; the secondary node performs individual verification and aggregation verification on the proposal request, and finally determines whether to agree to send the block;after receiving the block, the common node completes time triggering to continue the consensus of the next round, and in the process, if the auxiliary node waits for the case proposal request timeoutor the case proposal response timeout of the main node, the auxiliary node broadcasts the view change request and replaces the main node; according to the invention, the efficiency of reaching the consensus process can be greatly improved.
Owner:芽米科技(广州)有限公司

Agent re-encryption method used for group traffic

The invention provides an agent re-encryption method used for group traffic. The method comprises the following steps: step one: a sender sets safety parameters and broadcasts the safety parameters to all users; step two: a private key is independently selected, and a public key is generated according to the private key and the public key is disclosed; step three: a Hash function operation and a bilinear pairing operation are performed on a clear text to be encrypted according to the safety parameters and the public key of a principal so that a first-level cipher text is generated; step four: a re-encryption secrete key is generated by the sender according to the safety parameters and the public key of an agent and the re-encryption secrete key is sent to the third part agent; step five: the first-level cipher text is re-encrypted by the third part agent according to the re-encryption secrete key so that a second-level cipher text is generated and sent to the agent; and step six: the principal and the agent are respectively decrypted according to the private key so that the clear text is acquired. According to the method, chosen cipher text attack safety can be achieved, the secret key can be completely disclosed via agent re-encryption and the agent re-encryption secret key is generated by the sender so that collusive attack can be resisted and safety of the clear text can be enhanced.
Owner:ENG UNIV OF THE CHINESE PEOPLES ARMED POLICE FORCE

Homomorphic encryption-based virtual asset anonymous ranking method

The invention discloses a homomorphic encryption-based virtual asset anonymous ranking method. The main objective of the invention is to solve the problems of user privacy disclosure and the narrow range of single-client ciphertext ranking which are caused by a condition that a private key is directly handed over to a proxy server in the prior art. The implementation process of the method includes the following steps that: 1) a system is initialized, and the signature public and private key and some public parameters of an authorization center (CA) are determined; 2) a user carries out identity registration application in the authorization center (CA); 3) the authorization center (CA) issue a key to the registered user; 4) the user uses his or her own key to participate in asset ranking and directly encrypts his or her asset data through a learning with error (LWE)-based homomorphic encryption algorithm, and ciphertexts are processed, the ranking of virtual assets is realized. With the method of the invention adopted, the protection of the privacy of the user can be realized, and the universality and anti-conspiracy attack ability of ciphertext ranking can be improved. The method can be used for asset supervision in a bitcoin network.
Owner:XIDIAN UNIV

Distributed attribute-based encryption method supporting fine-grit attribute revocation on lattice

The invention discloses a distributed attribute-based encryption method supporting fine-grit attribute revocation on lattice, and belongs to the field of the information security. The method comprisesthe following steps: at the system initialization stage: the linear secret sharing is performed on a target vector at a system initialization stage, a sub-secret sharing value is served as a privatekey of a corresponding attribute authorization mechanism, and the attribute authorization mechanism establishes the corresponding binary revocation tree for the managed system attribute; at the user attribute key and the update key generation stage: the attribute authorization mechanism obtains the secondary sub-secret sharing value of the user attribute by using secondary linear secret sharing, and the computes the user attribute key and the user attribute update key through a primary image extraction algorithm and a left-sampling algorithm; at the encryption stage: an encryption party computes the ciphertext of the message by using the Gaussian noise, the encrypted and preprocessed noise vector and the system public parameter; at the decryption: a decryption party decrypts the ciphertextby using the user attribute key and the user attribute update key. The method disclosed by the invention is high in security, flexible in access policy and supports the fine-grit attribute permissionrevocation.
Owner:芽米科技(广州)有限公司

Distributed multi-authorization-party ciphertext policy attribute-based encryption method for medium confusion

ActiveCN110086615ASolving Collusion AttacksEfficient access controlKey distribution for secure communicationObfuscationAuthorization
The invention relates to a distributed multi-authorization-party ciphertext policy attribute-based encryption method for medium confusion, which is characterized in that when a new attribute authorization center is added into a system, the new attribute authorization center is secretly distributed with a pseudorandom function PRF (.). In order to prevent collusion of users who possess all relevantattributes in a certain relevant attribute management domain, a trusted medium (MDR) is employed in this system. A data owner generates a ciphertext CT including a obfuscation function. Because the secure DO is used, online interaction does not need to be maintained. Similarly, the DO transmits a key to the MDR, where the key is a function variable for receiving a key skU obtained by the user U from the MDR. The skU is calculated from a PRF (.), a GidU of U, or the like. U has the ability to calculate a function, but does not reveal the internal program secret. Wherein I represents a set of AAs serial numbers of an attribute authorization center for managing U attributes, if the identity IDU of U is confirmed, a corresponding private key USKj is issued to the user U, and the MDR sends a private key skU to the user U. And finally, the U decrypts the ciphertext CT by using USKj (j belongs to I).
Owner:FUJIAN NORMAL UNIV

Convolutional neural network image classification method based on homomorphic encryption

The invention provides a convolutional neural network image classification method based on homomorphic encryption, which is used for solving the technical problems that privacy information is easy to leak and collusion attacks cannot be resisted in the prior art, and comprises the following steps: constructing a multi-party deep learning scene model; initializing encryption parameters by the parameter server; enabling each user to generate a public key and a private key of the user; enabling the parameter server to generate a public key and a private key of the parameter server; enabling the auxiliary server to generate a public key and a private key of the auxiliary server and a joint public key; enabling each user to obtain a training image sample set and a test image sample set; enabling the parameter server to construct a convolutional neural network model and initialize training parameters; enabling the user P to obtain and upload a gradient vector ciphertext; enabling the parameter server to aggregate the gradient ciphertext vectors; enabling the parameter server and the auxiliary server to perform homomorphic re-encryption on the aggregation gradient vector ciphertext; enabling the user P to obtain a training result of the convolutional neural network model; and enabling each user to obtain an image classification result.
Owner:XIDIAN UNIV

Method and system for information processing of medical health monitoring network model based on signature aggregation

The invention belongs to the technical field of information security, and discloses a method and system for processing medical and health monitoring network model information based on signature aggregation; a third-party authoritative center provides a pair of public and private keys and a pseudo-identity identification for user sensors, and uses the key-value pair form Save the user's real identity and pseudo identity; the user sensor encrypts medical information through the medical server public key, and uses the sensor private key to sign the encrypted information; makes the aggregator obtain a series of information, and the aggregator performs signature authentication and signature aggregation; Aggregation is designed to save bandwidth and server storage space; the medical server performs data decryption after aggregate signature authentication, and provides patient medical information to healthcare personnel. The invention transmits the judgment information of medical care professionals to real patients through the third-party authoritative center and aggregator; multiple signatures can be combined into a single aggregate signature through the aggregate signature, thereby greatly reducing network bandwidth and storage costs.
Owner:XIAN UNIV OF POSTS & TELECOMM
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products