Secret data transmission protection method based on isomorphism of asymmetrical encryption algorithm

An asymmetric encryption, secret data technology, applied in transmission systems, public keys for secure communications, user identity/authority verification, etc. effect of overhead

Inactive Publication Date: 2010-08-18
NAT UNIV OF DEFENSE TECH
View PDF5 Cites 17 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0008] Although the SSL method can ensure the security of secret data transmission in an insecure network, it has the following disadvantages: (1) When using this method, the identity of the client and server needs to be authenticated first, and a series of interactive processes need to be passed after authentication To negotiate encryption keys, encryption algorithms and other session information, the overhead is relatively l

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Secret data transmission protection method based on isomorphism of asymmetrical encryption algorithm
  • Secret data transmission protection method based on isomorphism of asymmetrical encryption algorithm
  • Secret data transmission protection method based on isomorphism of asymmetrical encryption algorithm

Examples

Experimental program
Comparison scheme
Effect test

Example Embodiment

[0024] Such as figure 1 As shown, the server holds the secret data ciphertext c=E ek (m), want to get its plaintext m. Since the private key for decryption is on the client, decryption must be performed on the client. The trusted entity at the server first selects a random number r, disguises the secret data ciphertext c (formula in step (1)), and sends the result to the trusted entity at the client through the public network (step (2)), the client can The trust entity decrypts the data (step (3)), and sends the result back to the server trusted entity through the public network (step (4)), and the server trusted entity restores the secret data plaintext m( Step (5)).

[0025] Such as figure 2 As shown, the specific process of the present invention is:

[0026] In the first step, the trusted entity on the server side generates random data r, generally recommending 128 bits or more;

[0027] In the second step, the trusted entity on the server uses the encryption method of the a...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a secret data transmission protection method based on the isomorphism of an asymmetrical encryption algorithm and aims to provide a protection method which has low cost, high efficiency and high safety and is used for the whole processes from decryption to transmission of secret data. A server trusted entity firstly selects a random number r, fakes a cipher text c of secret data, and sends the result to a client trusted entity through a public network; the client trusted entity decrypts the data and returns the result to the server trusted entity through the public network; and the server trusted entity restores a plain text m of the secret data from the result according to the isomorphism of the asymmetrical encryption algorithm. The invention solves the problem of safety when the secret data are transferred in non-trusted clients, open networks and server non-trusted user spaces, and does not need additional identity authentication, thereby reducing the cost.

Description

technical field [0001] The invention relates to a transmission protection method for secret data between entities in an open network system in the computer field. Background technique [0002] The development of information technology enables organizations such as governments and enterprises to place offices anywhere, allowing employees in different locations to work collaboratively through the network. A direct negative result brought by the open network environment while facilitating users to share data and reducing data management costs is that data security issues are becoming more and more serious. In an open network system, data is stored on remote servers that are not directly controlled by users, and attacks by malicious users on the network or servers may lead to leakage of user data. [0003] Data encryption is the only practical and effective method to ensure the security of secret data storage and transmission. According to different key types, data encryption ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L29/06H04L9/30H04L9/32
Inventor 何连跃付松龄邓科峰王晓川唐晓东黄辰林丁滟
Owner NAT UNIV OF DEFENSE TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products