Patents
Literature
Hiro is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Hiro

69 results about "Elliptic curve cryptographic" patented technology

Efficient message authentication method for vehicular ad hoc network based on edge computing

The invention discloses an efficient message authentication method for a vehicular ad hoc network based on edge computing, which comprises the steps of system initialization of participating entitiesof the Internet of vehicles, wherein the step comprises two processes such as parameter generation and vehicle pseudonym and signature generation; and (2) message authentication of an RSU (Roadside Unit) and a vehicle, wherein the step comprises four processes such that the RSU elects an edge computing vehicle (ECV), the ECV executes a task, the RSU checks an authentication result of the ECV and vehicle message authentication is performed. The signing portion of the invention adopts an elliptic curve cryptography based operation, thereby enabling the computation and transmission overhead to below; further the ECV is elected according to a fuzzy logic control theory to achieve local optimal election; the ECV is set to help the RSU to achieve quick and accurate message signature authentication; and the RSU reduces the redundant authentication of the whole system to the maximum extent through broadcasting the authentication result, and the operating efficiency of the whole vehicular ad hoc network is improved.
Owner:ANHUI UNIVERSITY

An implementation method of certificateless public key cryptosystem based on elliptic curve

The invention discloses an implementation method of a certificateless public key cryptosystem based on an elliptic curve, which is used for solving the problems of system establishment, user key generation and use under the certificateless cryptosystem. In the present invention, the key generation center determines system parameters and publishes them. Then, the user submits an application to thekey generation center based on the randomly selected secret value, and the key generation center randomly generates a user partial private key based on the system master private key and the application information and returns the user partial private key, and finally the user calculates the actual private key and the partial public key based on the partial private key. In use, other users first get the actual public key based on the user identity and partial public key restoration, and then calculate according to the standard cryptographic algorithm. The invention effectively avoids the use problem of the certificate, can realize the binding of the user identification and the public key, and ensures that only the user can know the private key. The invention has the characteristics of highcomputational efficiency, strong security and the like, and can be applied to various standard elliptic curve cryptographic algorithms without changing the algorithm logic.
Owner:武汉珈港科技有限公司

Side channel attack resistant SM2 dot product architecture based on algorithm layer and operation method thereof

The invention discloses a side channel attack resistant SM2 dot product architecture based on an algorithm layer and an operation method thereof, and the scalar value of each dot product operation israndomized by randomizing an NAF window value, so that base point coordinates participated in each calculation are different to resist differential power consumption analysis attacks; through introducing a random shift register, redundant operation is added in a point addition and multiple point iteration process; therefore, the relation between the point doubling point operation times and the secret key is eliminated, simple power consumption analysis SPA, differential power consumption analysis DPA, high-order differential power consumption attack HO _ DPA and template attack are resisted, and pseudo operation operation is introduced into point doubling and point doubling, so that the purpose of balancing power consumption is achieved. According to the method, the problem that an existing SM2 point multiplication algorithm cannot effectively defend against various side channel attacks is solved, higher safety is achieved, other cryptographic operations under an elliptic curve cryptographic system are considered, and the resource utilization rate is increased.
Owner:GUANGDONG UNIV OF TECH

Data security authentication method between cloud and edge node

The invention provides a data security authentication method between a cloud and an edge node, and the method provides a bidirectional identity authentication protocol between the edge node and the cloud, can guarantee the authenticity and effectiveness of the identities of the cloud and the edge node, prevents malicious attacks from permeating into a core network, and greatly guarantees the industrial Internet security. According to the method, an elliptic curve cryptographic algorithm is introduced to encrypt key data in an authentication process; the algorithm key size, the system parameters and the storage space are relatively small; operation speed is high, the highest safety intensity per bit is realized; the method is suitable for an authentication environment of edge computing nodes with limited computing resources and storage resources. According to the method, the data plaintext transmission leakage risk is avoided, the replay attack is avoided through the timestamp, the hashiterative operation of the one-time password authentication protocol is simplified, compared with the original authentication protocol, the security is higher, the operation efficiency is also improved, and the authentication security requirement can be met under the environment that the edge node resources are limited.
Owner:国家工业信息安全发展研究中心

Block chain hidden information transmission method and system based on dynamic marking

The invention relates to a block chain hidden information transmission method and system based on dynamic marking. The method comprises the following steps: counting data true probability distributionof an OP_RETURN field of a block chain protocol; generating a dynamic mark according to the negotiated seed and the data real probability distribution of the OP_RETURN field; and enabling the sendernode to fill the dynamic marks into the OP_RETURN fields of the two transactions, performing digital signature by adopting an elliptic curve cryptographic algorithm, and sending the two signed transactions to the block chain; enabling the receiver node to identify the two transactions according to the dynamic marks, performing elliptic curve cryptography algorithm random number leakage attack on digital signatures of the two transactions, calculating used random factors, deducing a private key, namely an encoded encrypted message, decoding the encrypted message and decrypting the encrypted message by using a secret key negotiated with the sender node. According to the invention, the undetectability and tracking resistance of the channel can be realized, the strong robustness is satisfied,and the risk of user privacy exposure is greatly reduced.
Owner:INST OF INFORMATION ENG CHINESE ACAD OF SCI

Computer-implemented systems and methods for performing computational tasks across a group operating in a trust-less or dealer-free manner

The invention relates to secure determination of a solution (S) to a computational task by a dealer-free threshold signature group. Access to a resource or reward is offered in exchange for the solution. The method enables individuals in said group to work together in a trust-less, or dealer-free manner. To achieve this, individuals generate their own key pair and use their public key to establish with the group an initial shared public key that they can all use, in parallel, to find a solution to the task. Their own private keys remain secret and, therefore, the collaboration is trust¬less, and operates efficiently, because a verified shared public key is created using the initial shared public key that was used when a solution is found and verified. The resource or reward can be secured by the verified shared public key. Because the private keys of each participant were used in the determination of the initial shared public key that lead to the solution then participants must then collaborate to unlock the resource or reward because the corresponding shared private key can only be generated by all participants or a pre-agreed threshold of participants. Efficiency is achievable by using an initial shared public key and calculating with the group a verified shared public key after the solution has been found. The invention enables the task to be trust-less by using the homomorphic properties of elliptic curve cryptography when applying Shamir's secret sharing scheme. The inventive concept resides in the secure, trust-less and efficient way in which a group can collaborate. The invention can be agnostic to the task.
Owner:NCHAIN LICENSING AG

Elliptic curve cryptographic coprocessor

The invention provides an elliptic curve cryptographic coprocessor, comprising an arithmetic controller, an arithmetic device, a parameter register and a RAM (Random-Access Memory), wherein the arithmetic controller is respectively in electrical connection with the arithmetic device, the parameter register and the RAM, and is used for elliptic curve point multiplication and generating a control signal for the arithmetic device to finish modular addition and modular multiplication on a base field; the arithmetic device is respectively in electrical connection with the parameter register and the RAM, and is used for modular addition and modular multiplication on the base field; the parameter register is used for storing parameters of an elliptic curve equation and pre-computing the parameters; and the RAM is used for receiving the data transmitted from the outside and storing the computation result, and exchanging data with the outside. The elliptic curve cryptographic coprocessor has simple interface manners; the computation speed is increased greatly by means of a state machine; the elliptic curve point multiplication process is optimized, intermediate variables are reduced, and consequently, the number of registers is reduced; and a modular addition and modular multiplication circuit on the base field is reused to the greatest extent, so that the circuit area is reduced.
Owner:SHENZHEN DECARD SMART CARD TECH

Elliptic curve encryption-based unmanned aerial vehicle and base station communication identity authentication method

The invention aims to design an elliptic curve encryption-based unmanned aerial vehicle and base station communication identity authentication method, which comprises the following steps that: in an initialization stage of a system, a trusted center generates system parameters and broadcasts the system parameters to an unmanned aerial vehicle network; each unmanned aerial vehicle in the unmanned aerial vehicle group is authenticated and registered by the trusted center; the pavement base station and the unmanned aerial vehicle initiate an authentication request; and after successful authentication, the pavement base station sends an instruction packet to the unmanned aerial vehicle, and the unmanned aerial vehicle receives the instruction and executes an instruction task. The authentication method is mainly based on the elliptic curve cryptography theory, and based on the elliptic curve discrete logarithm problem (ECDLP), it is guaranteed that communication data are difficult to crack;the flow of identity authentication between the unmanned aerial vehicle and the pavement base station effectively protects the communication security of the pavement base station and the unmanned aerial vehicle, ensures the identity privacy of the pavement base station and the unmanned aerial vehicle, can effectively prevent replay attacks and man-in-the-middle attacks, prevents the unmanned aerial vehicle from executing malicious tasks due to malicious attacks, and ensures the communication security of the unmanned aerial vehicle.
Owner:HENAN UNIVERSITY

Equivalent query method for lightweight privacy protection

The invention relates to an equivalent query method for lightweight privacy protection, which comprises four roles, namely a key center, IoT equipment, an edge server and an authorized user. The secret key center executes initialization operation, public parameters are disclosed, and a main secret key is stored by the secret key center; the secret key center executes a secret key generation operation, generates a secret key and distributes the secret key to other roles; the IoT equipment encrypts own data and then outsources the encrypted data to the edge server; the edge server re-encrypts the data and then stores the data; the authorized user sends a query request to the edge server; the edge server returns a query result in response to the query request; and finally, the authorized userdecrypts the query result returned by the server to obtain plaintext data. According to the method, proxy re-encryption is realized based on elliptic curve cryptography, and an efficient and safe query scheme in edge computing is effectively constructed. Compared with the prior art, the privacy of outsourcing data can be guaranteed, meanwhile, the calculation expenditure in the encryption and decryption process is reduced, and the method is more suitable for edge equipment with weak calculation and storage capacity.
Owner:NORTHEASTERN UNIV

Cooperative spectrum sensing location privacy protection method based on blockchain

The invention discloses a cooperative spectrum sensing location privacy protection method based on a blockchain, which utilizes the anonymity of the blockchain to enable a secondary user to anonymously upload a sensing report to the blockchain, avoids the relevance between the sensing report and the secondary user, prevents a fusion center from associating the sensing report with the secondary user during decryption, and protects the security of the sensing report in the fusion process. The secondary user encrypts and signs the sensing report by using the elliptic curve cryptography technology, so that the sensing report is prevented from being stolen and tampered in the transmission process, and the confidentiality and integrity of the sensing report in the transmission process are ensured. According to the method, the sensing report is prevented from being replayed in the transmission process by using the timestamp, and the timeliness of the sensing report in the transmission process is ensured. According to the method, the automatic verification characteristic of a smart contract is utilized, and the smart contract, instead of the fusion center, automatically verifies the digital signature of the sensing report, so that the calculation overhead of the fusion center is reduced.
Owner:FUJIAN NORMAL UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products