Method for encrypting public key in signed quadratic residue class group

A secondary residual and public key encryption technology, which is applied to the public key of secure communication, digital transmission system, electrical components, etc., can solve the problems of low efficiency and inefficient one-time signature technology, etc.

Inactive Publication Date: 2014-12-03
ENG UNIV OF THE CHINESE PEOPLES ARMED POLICE FORCE
View PDF2 Cites 3 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

These methods are publicly verifiable, but they all use ineffici

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for encrypting public key in signed quadratic residue class group
  • Method for encrypting public key in signed quadratic residue class group
  • Method for encrypting public key in signed quadratic residue class group

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0036] The present invention will be described in detail below in conjunction with the accompanying drawings.

[0037] The invention provides a public key encryption method in a signed quadratic residual group, comprising the following steps:

[0038] Step 1: Set system parameters;

[0039] The receiver or a unified security communication platform is responsible for setting the security parameters. After the parameters are set, it is broadcast to all users; the system parameters to be set are as follows: k is a security parameter, and v is the bit length of the hash function value.

[0040] Step 2: Generate a key;

[0041] 2.1. The receiver selects two prime numbers P and Q according to the security parameter k, and calculates N=PQ, where P=2p+1, Q=2q+1, and both p and q are prime numbers;

[0042] 2.2. Choose a collision-resistant hash function H that satisfies Among them, Z N is the remainder group modulo N, is the signed quadratic residue group modulo N;

[0043] 2...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a method for encrypting a public key in a signed quadratic residue class group. The method comprises the steps of 1, setting system parameters; 2, generating a secret key; 3, selecting a random number by a sender, carrying out encryption on a message, and generating a ciphertext data packet; 4, sending the ciphertext data packet to a receiver by the sender through a public channel; and 5, verifying the effectiveness of the ciphertext after the receiver receives the ciphertext data packet, decrypting the ciphertext data packet by using a private key, and acquiring the message. The method disclosed by the invention satisfies the confidentiality, the integrity and the chosen-ciphertext attack security simultaneously, and realizes public verification of the ciphertext legitimacy; the method does not use bilinear pairings and one-time signatures which are time-consuming, so that defects of other public key encryption methods in which the ciphertext legitimacy is verified by using the bilinear pairings and the one-time signatures are overcome, thereby having higher computational efficiency and higher practical values.

Description

technical field [0001] The invention belongs to the field of data authentication and security in computer network communication, and in particular relates to a public key encryption method in a signed quadratic residual group. Background technique [0002] Cryptography is the most important means to ensure information security, and encryption is the most important component of cryptography. An encryption method involves two parties: the sender and the receiver. When the sender wants to transmit a message (or plaintext), he first encrypts it to form a ciphertext, and then sends the ciphertext to the receiver. After receiving the ciphertext, the decryptor uses the decryption algorithm to recover the original plaintext from the ciphertext. The purpose of encryption is to allow a sender and receiver to communicate secretly over an insecure channel, which may be under the control of an attacker. The attacker could be eavesdropping on, or even altering, what is being communicat...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/30H04L9/00
Inventor 刘镇韩益亮钟卫东杨晓元
Owner ENG UNIV OF THE CHINESE PEOPLES ARMED POLICE FORCE
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products