Patents
Literature
Hiro is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Hiro

31 results about "Chosen-ciphertext attack" patented technology

A chosen-ciphertext attack (CCA) is an attack model for cryptanalysis where the cryptanalyst can gather information by obtaining the decryptions of chosen ciphertexts. From these pieces of information the adversary can attempt to recover the hidden secret key used for decryption.

A method for realizing identity-based broadcast encryption by ciphertext-policy attribute-based encryption

There is provided a method for realizing identity-based broadcast encryption by ciphertext-policy attribute-based encryption. The steps of the method are as follows: in step 1, a PKG (Private Key Generator) inputs a safety coefficient of a system to output an initialization parameter; in step 2, the PKG runs a random number generation algorithm to choose a random number required for the system; in step 3, the PKG executes operation to obtain a public key and a master secret key; in step 4, an encrypting party chooses the random number and completes operation to output a part of ciphertext; in step 5, the encrypting party executes calculation according to a set of identities of decrypting users to obtain the remaining part of the ciphertext; in step 6, the PKG runs a random number generation algorithm to obtain a random parameter; in step 7, the PKG executes calculation according to the master secret key and the identity of the user to obtain a private key SKID; in step 8, a decrypting party conforming to requirement is able to execute calculation according to the private key and the ciphertext to obtain K; and in step 9, the decrypting user is able to output correct plaintext by executing calculation according to the K. According to the invention, a development cycle and system load are reduced greatly, and chosen ciphertext attack can be resisted, which ensures safety and effectiveness of the scheme.
Owner:BEIHANG UNIV

Agent re-encryption method used for group traffic

The invention provides an agent re-encryption method used for group traffic. The method comprises the following steps: step one: a sender sets safety parameters and broadcasts the safety parameters to all users; step two: a private key is independently selected, and a public key is generated according to the private key and the public key is disclosed; step three: a Hash function operation and a bilinear pairing operation are performed on a clear text to be encrypted according to the safety parameters and the public key of a principal so that a first-level cipher text is generated; step four: a re-encryption secrete key is generated by the sender according to the safety parameters and the public key of an agent and the re-encryption secrete key is sent to the third part agent; step five: the first-level cipher text is re-encrypted by the third part agent according to the re-encryption secrete key so that a second-level cipher text is generated and sent to the agent; and step six: the principal and the agent are respectively decrypted according to the private key so that the clear text is acquired. According to the method, chosen cipher text attack safety can be achieved, the secret key can be completely disclosed via agent re-encryption and the agent re-encryption secret key is generated by the sender so that collusive attack can be resisted and safety of the clear text can be enhanced.
Owner:ENG UNIV OF THE CHINESE PEOPLES ARMED POLICE FORCE

Color image encryption method based on compressed sensing and deformation coupling mapping lattices

The invention belongs to the technical field of information security, and particularly relates to a color image encryption method based on compressed sensing and deformation coupling mapping lattices,which comprises the following steps: separating three primary color components of a color plaintext image to obtain a component matrix; updating parameters and initial values of the deformation coupling image grids through an SHA-256 function in combination with the initial key, and obtaining a measurement matrix and a key stream through an iterative space-time chaotic system; segmenting the component matrix and obtaining a new image matrix; generating a sparse dictionary for the new image matrix; measuring a new image by using the measurement matrix to obtain an intermediate image; converting the intermediate image into a coefficient matrix, and executing scrambling and diffusion operations in a frequency domain to obtain a scrambling diffusion matrix; and performing pixel-level diffusion operation on the scrambling diffusion matrix by using the key stream matrix to obtain a final ciphertext image. Statistics, known and selected plaintexts, selected ciphertext attacks and the like are effectively resisted, the safety and the encryption effect are improved, and the method has a good application prospect.
Owner:HENAN UNIVERSITY

Color image encryption method based on hybrid domain and LSS type coupled map lattice

The invention belongs to the technical field of information security and particularly relates to a color image encryption method based on a hybrid domain and an LSS type coupled map lattice. The method comprises the steps of inputting a color plaintext image, separating red, green and blue three primary color components of the plaintext image to obtain corresponding three matrixes, generating a parameter and an initial value of the LSS type coupled map lattice through combination of a key, and generating key streams through utilization of the LSS type coupled map lattice; carrying out two-dimensional discrete wavelet transform on the three matrixes to obtain three groups of sub-bands; keeping a high and low frequency sub-band unchanged, scrambling the other sub-bands through utilization ofthe key streams, and shrinking the scrambled sub-bands; switching the content of the shrunk sub-bands; carrying out the two-dimensional discrete wavelet transform on the three groups of sub-bands toobtain three encryption components; and blocking the three encryption components, and carrying out bit level diffusion operation on the blocked matrixes through utilization of the key streams to obtain a ciphertext image. According to the method, statistics attacks, known and chosen plaintext attacks and chosen ciphertext attacks can be effectively resisted.
Owner:HENAN UNIVERSITY

Secure revocable multi-center large attribute domain attribute-based encryption method in fog computing

ActiveCN108763944AEfficient undoSecurity against chosen ciphertext attacksDigital data protectionTransmissionAttribute-based encryptionFog computing
The invention provides a secure revocable multi-center large attribute domain attribute-based encryption method in fog computing, belonging to the field of encryption. The method includes the following steps: constructing a global parameter Param; taking the global parameter Param and an authority theta index as the input to obtain a public key PKtheta and a private key SKtheta; generating a private key SKGID, att for a user GID with an attribute expressed by a FORMULA (as shown in the original specification); taking a revocation list (RL) as the input at the authority theta to obtain {KUtheta, N}, and generating a re-encrypted key RKtheta for all unrevoked users with the attribute T(att)=theta in fog; taking a message M, an access policy (A, delta) and the key PKtheta of the authority asthe input to obtain a ciphertext C, and verifying the validity of the ciphertext C; and calculating the ciphertext C in fog to obtain a re-encrypted ciphertext C', and storing the obtained re-encrypted ciphertext in fog. The flexible fine-grained access control in fog computing can be implemented, and large attribute domains can be supported to meet various requirements in practical applications of fog computing, so that the scheme of the invention is applicable to the efficient revocation for the keys of resource-constrained devices in fog computing, and has the security of resisting chosen-ciphertext attacks.
Owner:金华航大北斗应用技术有限公司

Rerandomizable identifier encryption and decryption method

The invention discloses a rerandomizable identifier encryption and decryption method, and aims to solve the security defect of an existing rerandomizable identifier encryption and decryption method. According to the invention, the technical scheme is that the method comprises the steps: constructing an encryption and decryption system composed of an initialization module, a key extraction module,an encryption module, a decryption module and a re-random module; enabling the key generation center to operate the initialization module, generating a public parameter and a main private key, and disclosing the public parameter; enabling the key generation center to operate a key extraction module, and generating a private key for the receiver by adopting the identifier id of the receiver; enabling a sender to operate the encryption module, generating a ciphertext C by adopting the identifier id of the receiver, and sending the ciphertext C to the public server; enabling a public server to operate a re-randomization module to re-randomize the C, and sending the new ciphertext C' to a receiver; and enabling a receiver to operate the decryption module to decrypt the C'. According to the invention, the replayable selective ciphertext attack based on the identifier can be resisted, and the operation of the rerandom module does not need the identifier of a receiver, so the distribution ofthe identifier is avoided.
Owner:NAT UNIV OF DEFENSE TECH

Color Image Encryption Method Based on Mixed Domain and LSS Type Coupled Mapping Lattice

The invention belongs to the technical field of information security and particularly relates to a color image encryption method based on a hybrid domain and an LSS type coupled map lattice. The method comprises the steps of inputting a color plaintext image, separating red, green and blue three primary color components of the plaintext image to obtain corresponding three matrixes, generating a parameter and an initial value of the LSS type coupled map lattice through combination of a key, and generating key streams through utilization of the LSS type coupled map lattice; carrying out two-dimensional discrete wavelet transform on the three matrixes to obtain three groups of sub-bands; keeping a high and low frequency sub-band unchanged, scrambling the other sub-bands through utilization ofthe key streams, and shrinking the scrambled sub-bands; switching the content of the shrunk sub-bands; carrying out the two-dimensional discrete wavelet transform on the three groups of sub-bands toobtain three encryption components; and blocking the three encryption components, and carrying out bit level diffusion operation on the blocked matrixes through utilization of the key streams to obtain a ciphertext image. According to the method, statistics attacks, known and chosen plaintext attacks and chosen ciphertext attacks can be effectively resisted.
Owner:HENAN UNIVERSITY

A Method for Realizing Identity-Based Broadcast Encryption by Attribute-Based Encryption of Ciphertext Policy

There is provided a method for realizing identity-based broadcast encryption by ciphertext-policy attribute-based encryption. The steps of the method are as follows: in step 1, a PKG (Private Key Generator) inputs a safety coefficient of a system to output an initialization parameter; in step 2, the PKG runs a random number generation algorithm to choose a random number required for the system; in step 3, the PKG executes operation to obtain a public key and a master secret key; in step 4, an encrypting party chooses the random number and completes operation to output a part of ciphertext; in step 5, the encrypting party executes calculation according to a set of identities of decrypting users to obtain the remaining part of the ciphertext; in step 6, the PKG runs a random number generation algorithm to obtain a random parameter; in step 7, the PKG executes calculation according to the master secret key and the identity of the user to obtain a private key SKID; in step 8, a decrypting party conforming to requirement is able to execute calculation according to the private key and the ciphertext to obtain K; and in step 9, the decrypting user is able to output correct plaintext by executing calculation according to the K. According to the invention, a development cycle and system load are reduced greatly, and chosen ciphertext attack can be resisted, which ensures safety and effectiveness of the scheme.
Owner:BEIHANG UNIV

Combined image compression/encryption method based on compressed sensing

The invention discloses a combined image compression / encryption method based on compressed sensing, which comprises the following steps of: firstly, a dictionary is formed by combining sub dictionaries obtained by classifying and training by combining a K-SVD method; secondly, an improved orthogonal matching pursuit algorithm is adopted in sparse coding; and finally, encryption is embedded in a compression process so that an encryption / compression algorithm of an image is realized. According to the invention, encryption and compression are tightly linked, therefore, on the premise of no basic influence to rate distortion performance, the attack resistance property and the stability of a system are further improved, the rate distortion performance of static image compression is superior to that of international main trend algorithms such as JEFG2000 and SPIHT at present, the image encryption performance is increased, and common attacks such as cipher text-only attack, chosen-ciphertext attack, known-plaintext attack and chosen-plaintext attack can be resisted. The invention can be used in image storage and transmission in the information security transmission fields such as internet, mobile telephones and video conferences.
Owner:瑞金市工业投资发展有限公司

Color Image Encryption Method Based on Compressed Sensing and Deformable Coupling Map Lattice

The invention belongs to the technical field of information security, and in particular relates to a color image encryption method based on compressed sensing and deformable coupling image lattice, comprising: separating three primary color components of a color plaintext image to obtain a component matrix; combining with an initial key, through SHA-256 The function updates the parameters and initial values ​​of the deformation coupling image lattice, obtains the measurement matrix and key stream by iterating the space-time chaotic system; divides the component matrix and obtains a new image matrix; generates a sparse dictionary for the new image matrix; uses the measurement matrix to measure the new image to obtain the intermediate image; transform the intermediate image into a coefficient matrix, perform scrambling and diffusion operations in the frequency domain to obtain a scrambled diffusion matrix; use the key stream matrix, perform pixel-level diffusion operations on the scrambled diffusion matrix, and obtain the final encryption text images. The invention effectively resists statistics, known and selected plaintext, selected ciphertext attacks, etc., improves security and encryption effect, and has good application prospect.
Owner:HENAN UNIVERSITY

Proxy re-encryption method for multicast communication

The invention provides a proxy re-encryption method for multicast communication, comprising the following steps: 1: the sender sets security parameters, and broadcasts the security parameters to all users; 2: independently selects a private key, and generates a public key according to the private key And make public the public key; 3: The sender performs hash function operation and bilinear pairing operation on the encrypted plaintext according to the security parameters and the public key of the agent to generate a first-level ciphertext; 4: The sender uses the security parameters and the proxy public key, generate a re-encryption key, and send it to the third-party agent; five: the third-party agent re-encrypts the first-level ciphertext according to the re-encryption key, generates a second-level ciphertext, and sends the second-level ciphertext to Agent; Six: The principal and the agent respectively decrypt according to the private key to obtain the plaintext. The invention can achieve the security of chosen ciphertext attack, and can be completely disclosed through the proxy re-encryption key, which is generated by the sender, which can resist collusion attack and improve the security of plaintext.
Owner:ENG UNIV OF THE CHINESE PEOPLES ARMED POLICE FORCE
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products