Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

344 results about "Advantage" patented technology

In cryptography, an adversary's advantage is a measure of how successfully it can attack a cryptographic algorithm, by distinguishing it from an idealized version of that type of algorithm. Note that in this context, the "adversary" is itself an algorithm and not a person. A cryptographic algorithm is considered secure if no adversary has a non-negligible advantage, subject to specified bounds on the adversary's computational resources (see concrete security). "Negligible" usually means "within O(2⁻ᵖ)" where p is a security parameter associated with the algorithm. For example, p might be the number of bits in a block cipher's key.

Session key negotiating method, system and server in communication network

The invention discloses a key agreement method, a system and a server of a communication network, the method comprises the following steps: a first terminal sends a conversation key ciphertext which is generated after the encryption of a conversion key by an encryption key of a key agreement server to the key agreement server; the key agreement server obtains the conversation key from the decryption of the conversation key ciphertext, the encryption key of a second terminal re-encrypts to the conversation key for generating the conversation key ciphertext to be sent to the second terminal; and the second terminal obtains the conversation key from the decryption of the obtained conversation key ciphertext and returns a response message to the first terminal. The conversation key agreement method and the system provided by the invention realize the simple process and ensure the safety of the key transmission through the realization of the encryption transmission of the conversation key by the key agreement server. The key agreement is realized by the use of the non-symmetric cryptosystem, and the encryption communication is realized by using the symmetric cryptosystem, thereby fully utilizing the advantages of the symmetric and the non-symmetric cryptosystems.
Owner:CHINA TELECOM CORP LTD

Dynamic clustering wireless sensor network cipher key management method

The invention discloses a dynamic clustering wireless sensor network cipher key management method. The dynamic clustering wireless sensor network cipher key management method comprises steps that allnodes of a network are divided into three layers such as a base station, a cluster head node, and a common node according to node functions, and then a system network structure model is established; the parameters of the system network structure model are initialized to generate a cipher key, and at last, communication between the base station and the cluster head node, and the communication between the common node and the cluster head node are realized, and when the nodes are captured or energy is exhausted during the operation process of the network, the cipher key in the network is updated.The method provided by the invention is advantageous in that high safety performance is provided, and the common attacks of the wireless sensor network such as node forgery attacks, message replay attacks, and denial of service attacks are resisted, and at the same time, on aspects of network connectivity, storage overhead, and network power consumption, compared to conventional schemes, a largeadvantage is provided, and the method can be used in a large-scale layer cluster type wireless sensor network.
Owner:XIAN UNIV OF TECH

Method for realizing delegation of cipher function of TCM (trusted cryptographic module) under cloud computing environment

The invention relates to a method for realizing delegation of a cipher function of a TCM (trusted cryptographic module) under a cloud computing environment. The method comprises the following steps that a cipher function of the hardware TCM is sequentially delegated by a TCM cipher delegation manager arranged in a VMM (virtual machine monitor) and a TCM cipher delegation module arranged in a VM (virtual machine), the TCM and each level of agency need to generate corresponding encryption and decryption keys and signing keys, and the delegation of the cipher function of the TCM is realized by a manner of gradual key delegation and encryption protection. The method for realizing the delegation of the cipher function of the TCM (trusted cryptographic module) under the cloud computing environment, disclosed by the invention, has the advantages that each VM owns one light-weight TCM cipher delegation module and finishes the cipher function compared with a hardware TCM chip and a virtual TCM; and a plurality of TCM cipher delegation modules can quickly construct and concurrently and efficiently process data, so that the data processing efficiency of a whole platform is improved while the confidentiality, the completeness and the authentication of platform data are ensured, and the concurrent and efficient data process requirements under the cloud computing environment are better met.
Owner:NO 709 RES INST OF CHINA SHIPBUILDING IND CORP

Method for protecting privacy of identity information based on sensitive information measurement

The invention discloses a method for protecting privacy of identity information based on sensitive information measurement. The method comprises the comprises the following steps of S1, determining input and output; S2, defining and calculating identity importance degree; S3, optimizing the identity importance; S4, calculating a sensitive information disclosing matrix, a minimum attack set and an information disclosing probability; S5, determining a generalizing function, and generalizing a dataset; S6, establishing a background knowledge attack-avoidance privacy protection model; S7, describing a (gamma, eta)-Risk anonymity algorithm, inputting an original dataset D, and outputting an anonymity dataset D'; S8, introducing a confidence interval, controlling the high-probability inference attack of an attacking party within the specified confidence interval, so as to avoid a user using an attribute distribution function to calculate the identity information of the user, calculate features, and perform high-probability inference attack. The method has the advantages that the problem of difficulty in effectively treating the privacy information attack based on background knowledge attack in the existing privacy protection method is solved, and the key identity and identity sensitive information are more comprehensively and effectively protected.
Owner:湖南宸瀚科技有限公司

Format-reserved encryption algorithm based on multi-segmented Feistel network

A format-preserving encryption algorithm based on a multi-segmented Feistel network, the method includes the following steps: S According to its own format, it is divided into t part: S 1 ,S 2 ,…,S t . where set S i is of size n i . Set the number of rounds for the Feistel network r and the key used by the round function k , where the number of rounds r for the number of divisions t associated even numbers; for a given plaintext m , format it as: m=x 1 || x 2 || … || x t ,in: x 1S 1 ,x 2S 2 ,…,x tS t ;Will x 1 ,x 2 ,…,x n as t Segmentation of the Feistel network t input, or input as ;Execute r rounds of round operations, and the final output ciphertext is c=y 1 || y 2 || … || y t ,in: y 1S 1 ,y 2S 2 ,…,y tS t , the advantages of the present invention are: by segmenting the sensitive data and defining the value domains of different segments, using self-defined pseudo-random functions, modulus addition and modulus subtraction operations, and using Feistel network to perform even-numbered rounds of round operations to achieve Encryption that preserves the format can support numerical data encryption schemes that retain any given format. After encryption, the data and database will not be affected, which provides the possibility for the encryption protection of numerical personal identification information in existing database application systems.
Owner:东港股份有限公司 +1

Encryption and decryption method, and PLC system using the same

The invention relates to the field of industrial computer software safety, in particular to a method for encrypting and decrypting information in a memorizer and a PLC system for applying the method. The encrypting method of the invention comprises the following steps of storing an algorithm F()in the system; mapping the unique identifier of the memorizer into a cipher key K; encrypting the information stored in the memorizer by utilizing the cipher key K based on a symmetric encryption algorithm; and predefining the access strategy based on the user identity in order to control the user's access to the information stored in the memorizer; and storing the access strategy in the memorizer by utilizing the cipher key K based on the symmetric encryption algorithm. During the decryption process, decrypting, information stored in the memorizer is decrypted by utilizing the cipher key K based on the symmetric encryption algorithm, and the access strategy is decrypted by utilizing the cipher key K based on the symmetric encryption algorithm. Then the user's access to the information stored in the memorizer is controlled based on the user identity. The method and the system of the invention have the advantage of being capable of enhancing the safety of software codes.
Owner:SIEMENS CHINA

The One-Qubit Pad (OQP) for entanglement encryption of quantum information

The One-Qubit Pad (OQP) protocol and its generic implementing device constitute a novel, maximally efficient scheme for encryption of quantum information with a quantum key of just a single qubit in an arbitrary unknown quantum state. The OQP enables encryption of the quantum information of n qubits register with a single qubit key upon provision of a multi-qubit entanglement between the single qubit key and the n qubits of the quantum message by the iterative application of the CNOT gate on the same key qubit (control input) and subsequent qubits of the message (target input). This results in an entanglement of all n+1 qubits, which locks original quantum information qubits and the single qubit of the key in a jointly entangled state that cannot be disentangled without the single qubit key. In order to decrypt the quantum message (by its disentanglement) one needs to have the qubit key and either reverse the protocol (applying CNOT operations in the reversed order) or simply measure the entangled key qubit and then depending on the outcome either straightforwardly obtain the decrypted quantum message or its quantum negation (dealt with by again applying quantum negation on all of the message qubits thus restoring their original states). The OQP protocol and its implementing device is proposed one hundred years after the classical One-Time Pad (Vernam cipher) was invented in 1917. The main differences between two schemes show how much quantum and clasical information differ. It is of course impossible to unconditionally securely encrypt classical sequence of n bits with just 1 bit of a key or guarantee that the random key that can be used for this purpose of n bits length (same as of the message) could not be copied. In contrast both these features are possible for the quantum information as described upon the proposed invention. The main characteristic of the OQP protocol to use only a single qubit as the key to enable information-theoretic security of n qubits quantum information encryption follows from the introduction in the invention of the multi-qubit entanglement, which is a non-local, topological and non-classical phenomenon giving quantum information significant edge over its classical counterpart. The main application of the OQP protocol and its implementing generic device is to lock quantum information with the single key qubit in order to prevent any unauthorized access to it (not only a classical access upon a measurement, but more importantly a quantum access by a quantum information processing device). This application can be also extended to communication scenario jointly with the Quantum Teleportation, which without OQP requires pre-sharing of n pairs of Bell states between Alice and Bob to securely communicate n qubits long quantum message, whereas in contrast with the OQP protocol just one pair of Bell state is required to securely teleport only the single qubit key for the OQP encrypted quantum message sent through an insecure quantum channel and still be access-protected from Eve (an adversary).
Owner:COMPSECUR SP ZOO

Confounding method of encrypted group signatures

ActiveCN104917617AImplement encryption group signature functionImprove confidentialityUser identity/authority verificationCiphertextEngineering
The invention relates to a confounding method of encrypted group signatures, thereby protecting signature private keys of members in a group. The method comprises the following steps that: (1), a group master constructs a signature group and a group parameter sequence pub, a main private key MK, a tracking private key TK are obtained according to a setup algorithm; (2), an information receiver obtains a respective encrypted public key PKe and decrypted private key SKe based on an EKGen algorithm according to the group parameter sequence pub: (3), according to the group parameter sequence pub, the main private key MK, and IDs of the members in the group, the group master obtains signature tracking information sID and signature private keys KID corresponding to the respective IDs of the members in the group by using an Enroll algorithm, and the signature private keys KID are sent to corresponding members in the group; (4) according to a confounding algorithm Obf, confounding processing is carried out on an initial encryption group signature algorithm EGS of the members in the group and the signature private keys KID of the members in the group, thereby obtaining an encryption group signature algorithm Rpub,z,PKe; and (5), according to the encryption group signature algorithm Rpub,z,PKe, information signature encryption is carried out a to-be-sent message M to generate an encrypted ciphertext C and then the encrypted ciphertext C is sent to the information receiver. Compared with the prior art, the confounding method has advantages of function of private key protection and good secret keeping effect and the like.
Owner:TONGJI UNIV

Safety control system and method applied to smart power grid wireless sensor network and cloud computing

The invention discloses a safety control system and method applied to a smart power grid wireless sensor network and cloud computing. The safety control method comprises the steps that data are collected; whether the data are important data or unimportant data is judged; access control is performed to guarantee that the unimportant data are only transmitted to a user with access right; the important data are encrypted according to an encryption algorithm obtained through search, and therefore it is guaranteed that the important data are not illegally tampered or peeked at. According to the safety control system and method applied to the smart power grid wireless sensor network and cloud computing, an access control module is used for guaranteeing that the unimportant data are transmitted to the user with the access right; an access tree structure is adopted, so that complexity is low; the important data are encrypted through the encryption algorithm obtained through search, as a result, a third party can not know or tamper encrypted data content, it can be effectively avoided that sensing data are tampered and peeked at by the third party in the transmission process, and the integrity and confidentiality of the data are guaranteed. Due to the adoption of two safety strategies, the safety control system and method have the advantages of being high in flexibility and extendibility and the like.
Owner:UNIV OF ELECTRONICS SCI & TECH OF CHINA +1

Verifiable and secure privacy amplification method based on quantum key distribution

The invention discloses a verifiable and secure privacy amplification method based on quantum key distribution. The method comprises the steps of S1, generating an initial random number string W, respectively generating random number strings K<mis,A> and K<mis,B> by two communication parties (Alice and Bob) in a base comparison process of quantum key distribution, and combining the two random number strings into a random number string W=[<Kmis,A>, K<mis,B>] by the Alice; S2, verifying randomness, after an error correction phase of the quantum key distribution is finished, estimating the minimum entropy lower limit of the W relative to an attacker Eve, wherein H<min>(W|E) is greater than or equal to 1-H<2>(e); S3, calculating a final secure key length N<f>; S4, extracting a perfect random string W*, through adoption of a partial pre-shared secure key of the two communication parties, constructing a Toeplitz matrix H<R>, and extracting the perfect random number string W* from the W according to the H<R>; S5, negotiating a universal hash function H<PA> through a public channel according to the W*; and S6, respectively carrying out hash operation on error corrected key strings by the two communication parties according to the H<PA>, and generating a final secure key. The method has the advantages of verifiability, security, easy realization and simplification of quantum key distribution system design and realization.
Owner:NAT UNIV OF DEFENSE TECH

Absolute public key cryptographic system and method surviving private-key compromise with other advantages

The present invention presents a public key cryptographic system and method called Absolute Public Key Cryptography that survives private key compromise and offers two-way communication security. Communications are secured even when the private key is revealed. It provides security to the private-to-public side communications and also allows short keys to be used with mobile devices that have low processing power. The system uses keys with two or more components and encrypts a message into the same number of cipher versions. The cipher versions are delivered to the destination in source routing mode, or hop-by-hop routing mode with a small time gap. The recipient performs certain mathematical operations on all the cipher versions and obtains the original message. All the versions are necessary for obtaining the original message. Even a single version missing leads to produce a junk for an attacker. As an attacker at an intermediary IP router can not have all the cipher versions available, he can not obtain the original message even when he knows the private key. This is why the system is called Absolute Public Key Cryptography. The robustness against private key compromise is achieved by blinding the public key through adding a random number to each of its components before encryption. When the encryption process is complete, the random number is discarded and the cipher versions are delivered to the recipient. The effect of blinding is made void by the actual intended recipient, who has all the cipher versions available. Robustness is also achieved another way, that is, by choosing the encrypting key such that each of its components has a common factor with Euler Totient Function of the key modulus, and there is no common factor among all the components. This makes it harder for an attacker to decrypt a single cipher version of the message into the original message and thereby allows smaller keys to be used for mobile communications. Communication in both directions is secured by using two different key pairs, one for public-to-private-side and the other for private-to-public-side communications.
Owner:KIOBA PROCESSING LLC

Terminal data encryption method and system and terminal data decryption method and system

The invention relates to a terminal data encryption method and system and a terminal data decryption method and system and relates to the technical field of data encryption. The terminal data encryption method includes: acquiring to-be-encrypted original text and the configuration information of a current terminal, determining a target data encryption type associated with the configuration information of the current terminal according to the preset association relationship of the configuration information and the data encryption type, determining a secrete key and an encryption algorithm according to the target data encryption type, and encrypting the to-be-encrypted original text according to the secrete key and the encryption algorithm. The terminal data encryption method has the advantages that the data encryption type is determined according to the acquired configuration information of the current terminal, the secret key and the encryption algorithm are determined according to thedata encryption type, the to-be-encrypted original text is encrypted by using the secrete key and the encryption algorithm, the cracking difficulty of the secret key and the encryption algorithm is increased, large-scale exposure of the secret key is prevented, terminal encryption compatibility is increased, and terminal data encryption safety is increased.
Owner:E-SURFING DIGITAL LIFE TECH CO LTD

Elliptic curve and bilinear pairing cryptography based direct anonymous proving method

InactiveCN102096778AEnsure safetyHigh degree of anonymityDigital data protectionFinite field arithmeticAnonymity
The invention discloses an elliptic curve and bilinear pairing cryptography based direct anonymous proving method, comprising the following steps of: (1) initializing a certificate issuing party system and sending common parameters to a certification party and a verification party; (2) issuing an anonymous certificate; (3) anonymously certifying DAACert (Computer emergency response team) by the certification party; and (4) anonymously verifying the anonymous certificate DAACert of the certification party by the verification party. According to the direct anonymous proving method provided by the invention, when the certification and the verification are carried out on the verification party by the certification party, high anonymity is maintained; the certified information is stored in a security chip and cannot be divulged; even the certified information is divulged, the real but broken certification party can be detected by utilizing the method provided by the invention; therefore, the safety of the certified information can be guaranteed. In the mean time, the method has the advantages of fast arithmetic speed and small traffic; when the security intensity of 128 bit is adopted,the arithmetic speed of the invention is at least 14 times faster than that of a scheme based on finite field arithmetic and the traffic of the invention is not more than 10 % of that of the scheme based on the finite field arithmetic.
Owner:INST OF SOFTWARE - CHINESE ACAD OF SCI

Method for realizing Internet intersystem authentication based on PKI

The invention relates to the authentication technology. The invention is to solve the problem that the existing traditional authentication process is low in efficiency, and provides a method for realizing Internet intersystem authentication based on PKI. The technical scheme of the invention can be generalized as follows: first, a server and a terminal respectively initiate the activation to an authenticator platform, the server and the terminal respectively verify respective identity when establishing the first session connection, the server needs to configure a corresponding security strategy in the verification, and the server and the terminal determine whether need to use an encryption algorithm according to the security strategy after the verification is successful, and normally process the subsequent session if the encryption algorithm is unnecessary, or the server and the terminal negotiate a secret key if the encryption algorithm is unnecessary, and respectively store the secret key; and finally, the server and the terminal perform the data interaction through the secret key. The method disclosed by the invention as the advantages that the data security in the whole session connection is guaranteed, and the method is suitable for the Internet intersystem authentication.
Owner:SICHUAN CHANGHONG ELECTRIC CO LTD

Verifiable ideal on-grid threshold proxy re-encryption method and verifiable ideal on-grid threshold proxy re-encryption system

ActiveCN111342976ADetect dishonesty in timeTimely detection of malicious conversion behaviorKey distribution for secure communicationUser identity/authority verificationHomomorphic signatureAlgorithm
The invention belongs to the technical field of data encryption and privacy protection, and discloses a verifiable ideal on-grid threshold proxy re-encryption method and system, and the method comprises the following steps: generating a first public and private key and a second public and private key through a KeyGen algorithm; encrypting the original message according to the first public key to generate a ciphertext; generating an agent key through a ReKeyGen algorithm according to the first private key and the second public key, dividing the agent key into a plurality of key shares, and signing each key share through a homomorphic signature technology to obtain a plurality of key share signatures; converting the ciphertext into a plurality of ciphertext shares according to the pluralityof key shares, and converting the plurality of key share signatures into a plurality of ciphertext share signatures; verifying the legality of the corresponding ciphertext share according to each ciphertext share signature; combining the legal ciphertext shares into a re-encrypted ciphertext; decrypting the re-encrypted ciphertext according to the second private key to get the original message. According to the invention, the method and system have the advantages of high availability, low trust and strong security, can effectively resist quantum attacks, and is high in encryption efficiency.
Owner:ENG UNIV OF THE CHINESE PEOPLES ARMED POLICE FORCE
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products