Patents
Literature
Hiro is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Hiro

220 results about "Bilinear pairing" patented technology

The bilinear pairing is a bilinear, non-degenerate map between G_1 and G_2 to an element in G_T. The users can build complex pairing-based software by the Pairing library without much.

Strong privacy protection dual authentication method based on node identities and reputations in Internet of vehicles

The invention discloses a strong privacy protection dual authentication method based on node identities and reputations in Internet of vehicles. A user registers with an authentication center to obtain unique secret information shared with the authentication center; the user stores vehicle node initialization parameter information into a TPM security storage area; when the user expects interaction between vehicle applications on vehicle nodes and a background application server, the user needs to input identity information and an authentication process of the vehicle nodes and a background is executed by TA; the authentication process is as follows: a temporary encryption key with the TA is established to carry out symmetrical encryption transmission on the information through a bilinear pairing principle, the TA carries out integrity and consistency detection on the received information, verifies legality of real and temporary identities of the vehicle nodes and calls an ES to compute the node reputation, if the identities of the vehicle nodes are legal finally and the reputations exceed a threshold, the authentication of communication between the vehicle nodes and the background is completed. According to the method, the authentication security is enhanced, the identity privacy and the trajectory privacy of the user are protected, the authentication efficiency is improved and the authentication time delay is reduced.
Owner:CHONGQING UNIV OF POSTS & TELECOMM

Achievement method of certificate-less public key cryptosystem without bilinear pairing operation

The invention provides an achievement method of a certificate-less public key cryptosystem without bilinear pairing operation and belongs to the field of information safety. The achievement method is used for solving the problems of generation of a secret key of a user, usage and authentication of a public key of the user. According to the achievement method, firstly, a user sets a secret value and calculates a temporary public key, then a secret key generating center generates the other part of the secret key for the user and enables the two parts to be bound, and finally the user synthesizes a his / her actual public and secret key pair. The defect that public key replacement and signature counterfeit possibly exist in a common certificate-less cryptosystem is overcome, the user has complete control right on the secret key, the secret key can be revoked and re-generated, and the signature of the user has non-repudiation. The achievement method adopts a public key cryptographic algorithm of a standard elliptic curve, does not adopt the bilinear pairing operation, is few in occupied resources and high in safety and can operate without the secret key generating center when being applied to signature, authentication and secret key negotiation. By means of the achievement method, identity authentication, communication security and non-repudiation application demands of large-scale systems and low-power-consumption devices can be met.
Owner:北京百旺信安科技有限公司 +1

Motorcade establishment and management method and system based on block chain and PKI authentication mechanism

The invention belongs to the technical field of safety communication between motorcades in Internet of Vehicles, and discloses a motorcade establishment and management method and system based on a block chain and a PKI authentication mechanism. The method is mainly divided into two parts of motorcade establishment and group key agreement and update; the motorcade establishment part comprises the following main processes of member registration, member identity authentication and group head aggregate signature; and the group key agreement and update part comprises the following main processes ofgroup key agreement and group key update for dynamic joining and exiting of a vehicle. According to the method and the system, the block chain is combined with the PKI authentication mechanism, a problem of identity authentication of the vehicle, a server and an RSU in the Internet of Vehicles is solved; the motorcade establishment is completed based on an elliptic curve, a bilinear pairing technology and an aggregate signature; and the group key agreement and update can be realized based on a DDH difficulty problem, the forward and backward safety is achieved, and the safety of member communication in the motorcade is ensured.
Owner:XIAN UNIV OF POSTS & TELECOMM

Identity-based unmanned aerial vehicle key management and networking authentication system and method

The invention belongs to the technical field of a device for verifying the identity or credentials of a system user, and discloses an identity-based unmanned aerial vehicle key management and networking authentication system and a method thereof. The ground authentication server is responsible for generating and distributing system parameters, identity information and keys required by the unmannedaerial vehicle for key management and network authentication. UAV authentication client is the main body of the system; Through mutual cooperation, the key pairs of UAV for network authentication canbe generated in a distributed manner, and the identity authentication and key agreement between UAV can be realized by using the key pairs. The invention improves the problem of unequal calculation of nodes in the key management of the UAV network existing in the prior art, enhances the reliability of the system, and realizes the key management of the UAV self-organization. The two-way authentication between UAV nodes ensures the credibility and authenticity of both sides of the communication. Using identity public key and bilinear pairing implementation, the computational overhead is less and the implementation efficiency is improved.
Owner:XIDIAN UNIV +1

Method for certificateless cross-domain authentication in credible could computing environment

ActiveCN103546567AAddress certificate maintenance overheadReduce overheadKey distribution for secure communicationHypothesisAuthentication server
The invention relates to a method for certificateless cross-domain authentication in a credible cloud computing environment and belongs to the technical field of cloud computing safety. According to the method for certificateless cross-domain authentication in the credible cloud computing environment, the certificateless public key cryptography technology is introduced into cross-domain authentication, credible cross-domain authentication is achieved in the process of credible cloud computing, a certificateless public key cryptosystem is applied, the problem of the certificate maintenance expense of a traditional digital certificate authentication system and the problem of private key trusteeship of a public key cryptography system based on the identity are solved. According to the method for certificateless cross-domain authentication in the credible cloud computing environment, a user public key is generated based on the identity, a part of a private key of a user is generated by the user, and the other part of the private key of the user is generated by a center authentication server. According to the method for certificateless cross-domain authentication in the credible cloud computing environment, a certificate system is abandoned, the expense of the authentication system is reduced, the private key of the user is protected at the same time, bilinear pairing computation is applied to the certificateless public key cryptosystem, it is proved that a safety hypothesis based on bilinear pairing computation is high in safety, the certificateless public key cryptosystem is used for identity authentication and session key negotiation, and therefore it is ensured that the system is high in safety.
Owner:706 INST SECOND RES INST OF CHINAAEROSPACE SCI & IND +1

Apparatus and method for generating and verifying ID-based blind signature by using bilinear parings

In an apparatus and a method for generating and verifying an identity based blind signature by using bilinear parings, a trust authority generates system parameters and selects a master key. Further, the trust authority generates a private key by using a signer's identity and the master key. The signer computes a commitment and sends the commitment to the user. The user blinds a message and sends the blinded message to the signer. The signer signs the blinded message and sends the signed message to the user. Thereafter, the user unblinds the signed message and then verifies the signature.
Owner:INFORMATION & COMM UNIV EDUCATIONAL FOUND

Attribute-based hybrid encryption method capable of tracing leaked secret key

Disclosed is an attribute-based hybrid encryption method capable of tracing a leaked secret key. The method comprises the following steps: a trusted authority: 1, inputting a coefficient lambda, and outputting a system parameter; 2, running a randomized number generation algorithm; 3, selecting one anti-bump Hash function, and calculating a Hash value; 4, running a fingerprint code generation algorithm GenFC; 5, calculating a bilinear pair exponentiation operation; 6, distributing a fingerprint code to a user, and specifying an attribute set S; 7, running the randomized number generation algorithm, multiplication and exponentiation operation; and 8, embedding the fingerprint code in a user private key; a data holder: 9, carrying out AES data encryption; 10, generating an access control matrix; 11, running an attribute-based hybrid encryption algorithm Encapsulate, and encrypting an AES session secret key; and 12, running a bilinear pair and multiplication and division operation to obtain a session secret key; a data user: 13, running an AES data decryption algorithm; and the trusted authority: 1*, searching for an adaptability code word; 2*, calculating pj and Z; and 3, calculating a weight sum, and outputting a set C.
Owner:BEIHANG UNIV

Bilinear pairing-based multi-user multi-keyword searchable encryption method in cloud storage

The invention discloses a bilinear pairing-based multi-user multi-keyword searchable encryption method in cloud storage. The specific steps include: 1. initialization of system parameters; 2. addition of users; 3. file encryption by a file owner and generation of a safe index; 4. index re-encryption by a server; 5. generation of a keyword search token by the users; 6. search of ciphertext keywords by a cloud storage server; 7. decryption of ciphertext by the users; and 8. cancellation of the users. The bilinear pairing-based multi-user multi-keyword searchable encryption method provided by the invention solves the problem existing in the prior art that keyword search cannot be realized after cloud storage data are encrypted.
Owner:WUHAN FIBERHOME INFORMATION INTEGRATION TECH CO LTD

Lattice-based cloud storage data safety auditing method supporting data proxy uploading

The invention belongs to the technical field of information safety, and in particular relates to a lattice-based cloud storage data safety auditing method supporting data proxy uploading. The auditing method provided by the invention helps a data owner authorize a proxy signature generating data to a proxy signer and upload the proxy signature to a cloud server, and also helps a credible auditor to audit completeness of the cloud storage data. The auditing method provided by the invention achieves construction of a random mask code based on an original image sampling algorithm on the lattice, so that the credible auditor can be effectively prevented from recovering original data block information of an original signer from a data file. The credible auditor only needs to compute a linear combination with limited a computation amount instead of computing bilinear pairings with higher cost and modular exponentiation during a cloud storage data completeness verification process, so that the auditing method is very beneficial to the credible auditor in the aspect of computing efficiency. Meanwhile the method provided by the invention can effectively resist attacks of a quantum computer, and thus have very important application value in cloud computing environment of post-quantum communication security.
Owner:SOUTHWEST PETROLEUM UNIV

PEKS (public-key encryption with keyword search) method for lattice-based cloud stored cyphertext data under standard model

The invention belongs to the technical field of cyberspace security and particularly relates to a PEKS (public-key encryption with keyword search) method for lattice-based cloud stored cyphertext data under standard model. The method of the invention has no need for a random oracle so that the security of the designed PEKS method can more truly reflected; a designed cryptographic algorithm is based on assumption of LWE (learning with errors) hard problems, quantum computer attacks can be resisted effectively. The method of the invention has a need for specifying a unique cloud server to perform testing and return corresponding search results, so that no malicious servers are able to execute search test operation, and malicious server attacks are partly avoided accordingly. In addition, the algorithm can ensure that cyphertext is undistinguishable. Furthermore, in keyword cyphertext generation phase, the method of the invention needs no computing of high-overhead modular exponentiation and bilinear pairing operation, but the computing of finite linear algebraic operation, and accordingly is highly worthy of practical application in post-quantum communication environments.
Owner:SOUTHWEST PETROLEUM UNIV

Certificateless security signature method based on SM2 algorithm

A certificateless security signature method based on an SM2 algorithm belongs to the application field of public key cryptography. The method is used to solve the problem on how to generate private keys of N (N>=2) users in a certificateless public key cryptography system without bilinear pairing operation on an elliptic curve and complete SM2 signature of one message through the N users. In the invention, each user cannot acquire the private key information of other users, a user subset containing less than N users cannot generate a complete digital signature, and the security of signature is fully ensured. Attackers cannot forge a valid signature without stealing all the N private keys. The security signature process is simple. The computation efficiency is high. The signature result accords with the standard of the national cipher SM2 signature algorithm.
Owner:北京百旺信安科技有限公司 +1

Multi-receiver hybrid signcryption algorithm without bilinear pairings

The invention discloses a multi-receiver hybrid signcryption algorithm without bilinear pairings. The multi-receiver hybrid signcryption algorithm includes the five processes of secret key generation center initialization, extraction of a part of private keys, secret key extraction, signcryption and unsigncryption. Two-way communication signcryption of multiple receivers is achieved, the signcryption algorithm in the scheme is achieved without the bilinear pairings, calculation expenses are greatly reduced, and universality is better; compared with traditional schemes, counterfeit attacks of a positive and dishonest secret key generation center can be defended, and safety is higher.
Owner:NANJING UNIV OF POSTS & TELECOMM

Method and device for negotiating group cipher

The invention discloses a method for negotiating group keys and equipment thereof, which belongs to the communication field. In the method, each subscriber in the group generates the same group keys by information interaction with other subscribers based on bilinear pairings mapping of elliptical curve by the method of selecting negotiating group keys according to the parity of total number of subscribers in the group. The equipment can be three types, wherein, one equipment comprises an information interaction module, an intermediate value generating module and a group key generating module; another equipment comprises an information interaction module, an intermediate value generating module, a conversation key generating module, a new intermediate value generating module and a group key generating module; and the third equipment comprises an information interaction module, an intermediate value generating module, a conversation key decoding module and an intermediate value encrypting module. The method and the equipment have small number of communication rounds during the process of key negotiation, thereby improving the immediacy of communication. Furthermore, the rounds number of key negotiation is independent of the number of members, so that the communication volume of the key negotiation is reduced.
Owner:HUAWEI TECH CO LTD +1

Anonymous signcryption method from identity public key system to certificate public key system

The invention discloses an anonymous signcryption method from an identity public key system to a certificate public key system. The anonymous signcryption method specifically comprises the steps that parameters are randomly selected from a public key function database and system public keys and system private keys of the identity public key system and the certificate public key system are generated; a public key and a private key of a user are generated according to the public keys and the private keys and the system parameters; anonymous signcryption is performed to a message by using a bilinear pair, the private key of the user of the identity public key system and the public key of the user of the certificate public key system, and a ciphertext is sent to a receiver; the receiver performs designcryption to the ciphertext according to the bilinear pair and the private key of the receiver and simultaneously authenticates the identity of a sender. The anonymous signcryption method from the identity public key system to the certificate public key system has the advantages of simple implementation process and high transmission efficiency, and can be used for realizing the confidentiality, authentication and anonymity of information transmitted from the identity public key system to the certificate public key system.
Owner:西安千喜网络科技有限公司

Attribute-based multi-mechanism hierarchical ciphertext-policy weight encryption method under cloud environment

The invention discloses an attribute-based multi-mechanism hierarchical ciphertext-policy weight encryption method under a cloud environment. The method comprises steps: a central authority mechanism generates a global identifier AID or UID for a subordinate attribute authority mechanism or a user, and calculates an attribute weight segmentation set for each attribute in a system; the central authority mechanism randomly selects a bilinear pairing and a bilinear group, generates a system main key MK and a public key PK, retains the MK and publishes the PK; the central authority mechanism distributes the main key or a weight attribute private key for the subordinate attribute authority mechanism or the user; a data owner selects an access policy, encrypts a file and uploads the file to a cloud server; the user requests the cloud server for accessing to the encrypted file, the cloud server returns back a ciphertext CT, the user decrypts the file through the weight attribute private key, and if the attribute in the private key satisfies the access policy, the user obtains a plaintext. With the method provided by the invention, a graded hierarchical multiple-authority mechanism is established, and the authorities of different grades can be in charge of different attributes and distribute private key components.
Owner:NANJING UNIV OF POSTS & TELECOMM

Security outsourcing method for bilinear pairings under cloud computing environment

The invention discloses a security outsourcing method for bilinear pairings under a cloud computing environment. A user T needing to perform outsourcing computing first calls a subroutine Rand for improving computing speed to generate a six-tuple, a number of elements in the six-tuple are utilized to divide e(A, B) logic into five parts, then Rand is called to generate two new six-tuples, inquiry is performed on computing servers U1 and U2 for eight times, the servers work out bilinear pairing results, four parts of the bilinear pairing results serve as intermediate computing results, and the other four parts of the bilinear pairing results serve as test data. Finally the T detects whether output results of the U1 and the U2 are correct and works out results according to response of the servers. The method is suitable for resource-constrained devices. The security outsourcing method is high in computing efficiency, operational times is little, and a subcontractor T does not need to carry out SM and Exp operation high in cost any longer. In addition, by utilizing the method to serve as a subroutine, an encryption scheme of Boneh-Franklin based on identity and security outsourcing of a signature scheme of Cha-Cheon based on identity can be achieved.
Owner:XIDIAN UNIV

Novel on-lattice MA-ABE (Multi-Authority Attribute Based Encryption) method based on LWE

The invention discloses a novel on-lattice MA-ABE (Multi-Authority Attribute Based Encryption) method based on LWE, which comprises four steps of system initialization, secret key generation, encryption and decryption. According to the invention, a plurality of attribute mechanisms manage different attribute sets and respectively distribute secret keys to users in permissions of the attribute mechanisms so as to improve integral efficiency of a system when ensuring security; and meanwhile, a Shamir threshold secret sharing technology is applied, three operations of an access strategy, i.e., anAND operation, an OR operation and a threshold operation, are implemented by adopting an access tree structure, and flexibility is high. Moreover, according to the invention, bilinear pairing is replaced with a lattice principle, a lattice basis delegation algorithm without dimension growth is introduced, encryption and decryption speeds are improved, and storage cost of private keys and ciphertexts of users is reduced. The novel on-lattice MA-ABE method disclosed by the invention is comprehensive in consideration, perfect in function, optimal in system performance and can be better applied to a cloud storage environment.
Owner:HENAN POLYTECHNIC UNIV

Identity-based encryption method with certificates and attributes

ActiveCN104639322ATroubleshoot key escrow issuesRich choiceUser identity/authority verificationPlaintextCiphertext
An embodiment of the invention provides an identity-based encryption method with certificates and attributes. The identity-based encryption method includes enabling a certificate authorization center CA to select elliptical curves and sets of all the attributes, selecting master keys and security parameters and generating and distributing system parameters; enabling users to provide information for the certificate authorization center CA and acquire the certificates, verifying the certificates, generating private keys of the users by the aid of the certificates and the system parameters, and disclosing public keys of the users; allowing senders to use identities and the public keys of receivers, selecting linear key sharing schemes, encrypting messages in plain texts to obtain messages in cipher texts and sending the messages in the cipher texts to the receivers; enabling the receivers to verify whether requirements of access structures in the messages in the cipher texts are met by message receiver attribute sets or not, and decrypting the messages in the cipher texts by the aid of the private keys of the receivers to obtain the messages in the plain texts if the requirements of the access structures in the messages in the cipher texts are met by the message receiver attribute sets. The identity-based encryption method has the advantages that the identity-based encryption schemes are constructed by means of asynchronous bilinear pairing of the elliptical curves, and accordingly problems in the aspect of key recovery can be solved.
Owner:AEROSPACE INFORMATION
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products