Method and system for realizing multi-party key agreement

A technology of key negotiation and implementation method, which is applied in the field of implementation methods and systems of multi-party key negotiation, and can solve the problem that the security of information exchanged by key negotiation members cannot be effectively guaranteed.

Active Publication Date: 2021-02-26
ZHENGZHOU XINDA JIEAN INFORMATION TECH
View PDF6 Cites 4 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] Aiming at the problem that the current key agreement method cannot effectively guarantee the security of information exchanged by key agreement ...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and system for realizing multi-party key agreement
  • Method and system for realizing multi-party key agreement
  • Method and system for realizing multi-party key agreement

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0052] The embodiment of the present invention proposes a method for implementing multi-party key negotiation, including m key negotiation members {A 1 ,A 2 ,...,A m}, the method includes a forward transfer process and a reverse transfer process; where:

[0053] The forward transmission process includes:

[0054] key agreement member A 1 Generate random numbers Then generate the key parameters pass Generate key agreement information with member information and sent to key agreement member A 2 ; G is the base point on the elliptic curve whose order is a prime number n; random number

[0055] key agreement member A 2 Generate random numbers Calculate key parameters pass Generate key agreement information with member information and sent to key agreement member A 3 ;random number

[0056] Continuing in this way, the key agreement member A i Generate random numbers Member A according to the key agreement i-1 The key parameter of Compute its key par...

Embodiment 2

[0066] On the basis of the above-mentioned embodiment 1, this embodiment of the present invention provides another implementation method of multi-party key agreement, which is different from the above-mentioned embodiment 1 in that the method further includes the following steps:

[0067] Before each key agreement member sends the key agreement information to its corresponding next key agreement member, digest, sign and encrypt the key agreement information;

[0068] Specifically, performing digest, signature, and encryption processing on the key agreement information specifically includes: performing a hash operation on the key agreement information through a hash algorithm to generate a first hash operation result; using each key through a signature algorithm The private key of the negotiating member signs the first hash operation result to generate signature information; encrypts the signature information and the key negotiation information through an encryption and decrypti...

Embodiment 3

[0075] On the basis of the above-mentioned embodiment 1 or embodiment 2, this embodiment of the present invention also provides a method for implementing multi-party key negotiation, which is different from the above-mentioned embodiment 1 or embodiment 2 in that:

[0076] The key agreement information also includes a time stamp when the sender sends information to the receiver;

[0077] For example, to negotiate member A with key i To key agreement member A j The key agreement information sent For example, at this time, the key agreement member A i As the sender, the key agreement member A j is the receiver, the key agreement information Including key agreement member A i To key agreement member A j Timestamp when the message was sent

[0078] Correspondingly, after receiving the timestamp, the receiver first verifies the timestamp, and then calculates the key or key parameters.

[0079] For example, to negotiate member A with key j Received key agreement member ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a method and a system for realizing multi-party key agreement. The method comprises the following steps that: after generating a key parameter, a member A1 generates key negotiation information with member information and sends the key negotiation information to a member A2; the member A2 generates random number calculation, generates key agreement information with the member information and sends the key agreement information to the member A3; continuously, the member Am generates a random number to calculate and obtain a secret key; key agreement information is generated through calculation and the member information and sent to the member Am-1; and in this way, the key negotiation information is sequentially transmitted, and the final member A1 calculates to obtain the key. According to the method, key agreement of multiple members can be effectively realized, a safe elliptic curve is selected, and on the basis of the safe elliptic curve, the security and confidentiality of key parameters in the communication process can be effectively ensured through the difficulty in solving discrete logarithms on the elliptic curve.

Description

technical field [0001] The invention relates to the technical field of network communication security, in particular to a method and system for realizing multi-party key agreement. Background technique [0002] With the emergence and development of global informatization and digital communication systems, human society has undergone tremendous changes. Before the two devices in the digital communication system need to exchange data, in order to ensure the security of the interactive data, a secure communication mechanism needs to be established between the two devices. Usually, the session key of both parties is used to encrypt and decrypt the content to be communicated. Realize the security of communication between the two parties. [0003] At present, the method of DH (Diffie-Hellman) key negotiation is to let the communication parties exchange information with each other to jointly calculate the same session key. Even if the information transmitted in the middle is inter...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/08H04L9/06H04L9/30H04L9/32
CPCH04L9/0838H04L9/0643H04L9/3066H04L9/3247
Inventor 彭金辉雷宗华刘武忠李鑫李顶占卫志刚
Owner ZHENGZHOU XINDA JIEAN INFORMATION TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products