High performance and quick public pin encryption

A public key encryption and fast technology, applied in the field of information security, can solve the problems of slow running speed, impracticality, and impractical application of data encryption system, etc., and achieve the effect of fast encryption speed, strong practicability, and fast encryption speed

Inactive Publication Date: 2004-02-04
WUHAN UNIV OF TECH
View PDF0 Cites 23 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, although the public-key encryption system solves the key distribution and management problems of the symmetric encryption system, because it is based on trapdoor mathematical functions, it requires a large number of complex mathematical operations, so its implementation is very slow. Generally, only the same-strength symmetric cipher encryption system achieves 1 / 100∽1 / 1000 of the speed, so it is very impractical and cannot be practically applied to data encryption systems

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • High performance and quick public pin encryption
  • High performance and quick public pin encryption
  • High performance and quick public pin encryption

Examples

Experimental program
Comparison scheme
Effect test

Embodiment approach

[0016] When the public key key distribution technology is the XECDA key distribution technology based on the elliptic curve discrete logarithm problem, and when the symmetric cryptosystem selects AES, the specific implementation of the present invention is as follows:

[0017] System parameters: Randomly select a large prime number p, elliptic curve E(GF(p):y 2 =x 3 +ax+b(mod p) is a secure elliptic curve defined on the finite field GF(p), on which the base point randomly selected is G, let n=#E(GF(p) be the order of the elliptic curve E, r is a large prime factor of n. The private key SK of A and B A and SK B is a random positive integer less than r-1. Then the public key PK A and PK B Get it as follows:

[0018] And placed in a trusted third-party certification center. Then the data encryption process is as follows:

[0019] a) A randomly selects an integer k∈[1, r-1], calculates K=k×G, then K is the secret key used in the symmetric cryptosystem AES in this data en...

Embodiment 2

[0022] The implementation method when the public key cryptosystem chooses RSA and the symmetric cryptosystem chooses DES:

[0023] System parameters: randomly select two large prime numbers p, q (need to be kept secret), calculate their product n=pq, as the public modulus of the system, randomly select an integer as the public key PK of the communication party A (B) A (PK B ), then its private key SK A (SK B ) can be obtained as follows:

[0024] in,

[0025] (n)=(p-1)×(q-1)

[0026] At the same time, the public key PK A (PK B ) placed in a trusted third-party certification center, the data encryption process is as follows:

[0027] a) A randomly selects a positive integer k∈[1.n-1], then K=k is the secret key used in the symmetric encryption system DES in this data encryption process, and at the same time, use the secret key K to The sent private message M is encrypted with DES symmetric encryption technology, and the ciphertext C is obtained. And...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The present invention relates to a fast and high efficient public key encrypting method. The two parties of communication are A and B, they have the private keys and public keys respectively, which are stored in the trustable verification center of the third party. 1. A produces randomly one of some temporary secret-key and encrypts the private information using the symmetric secret-code encrypting system to acquire encrypted file; 2. A converts the secret-key selected presently into an assigned file using the secret-key assigning technique of the public key secret-code system and using the public key of the receiving part B, and then transmits the secret-key assigning file and encrypted file to the receiving party; 3. The receiving party acquires the secret-key assigned by the transmitting party using his own private key.

Description

technical field [0001] The invention belongs to the data encryption technology in the field of information security, in particular to an efficient and fast public key encryption method. Background technique [0002] Data encryption is a fundamental task of cryptosystems. According to the relationship between encryption key and decryption key, various data encryption systems can be divided into two categories: symmetric encryption system and public key encryption system. [0003] Among them, the symmetric cryptographic encryption system has a history of thousands of years and is currently the most commonly used encryption technology. Among them, the most representative symmetric encryption systems are DES, AES, IDEA, RC6, etc. This type of algorithm has many advantages such as fast encryption speed, high strength, and good security. However, since the encryption process and decryption process of the symmetric cipher are reciprocal, both processes u...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/14H04L9/28
Inventor 肖攸安李腊元
Owner WUHAN UNIV OF TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products