Patents
Literature
Hiro is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Hiro

44 results about "Implicit certificate" patented technology

In cryptography, implicit certificates are a variant of public key certificate, such that a public key can be reconstructed from any implicit certificate, and is said then to be implicitly verified, in the sense that the only party who can know the associated private key is the party identified in the implicit certificate. This does not rule out the possibility that nobody knows the private key, but this possibility is not considered a major problem.

Light-weight authentication key negotiation method based on implicit certificate

The invention relates to a light-weight authentication key negotiation method based on an implicit certificate, and belongs to the technical field of identity authentication. The method is used for establishing a secure channel between an OPC UA server and an OPC UA client and generating of a session key. Three entities, a credible certification authority (CA), the OPC UA client A and the OPC UA server B, are involved in an authentication key negotiation process. The OPC UA server B and the OPC UA client A acquire the own implicit certificates after the CA completes identity registration. Then the OPC UA server B and the OPC UA client A complete bidirectional authentication and key negotiation between the entities by using a light-weight algorithm. According to the method provided by the invention, the light-weight authentication key negotiation method based on the implicit certificate is provided aiming at the problem that an existing OPC UA security mechanism is not applicable to a resource-constrained communication environment. The method provided by the invention can be efficiently and safely applicable to an industrial network with a large amount of resource-constrained embedded OPC UA equipment.
Owner:KYLAND TECH CO LTD

Implicit certificate key generation method based on SM2 digital signature

The invention discloses an SM2 digital signature-based implicit certificate key generation method, which mainly solves the problem that a user identity cannot correspond to a user public key in a public key cryptosystem in the prior art. According to the scheme, system parameters are set and initialized according to a standard cryptographic algorithm SM2; the certificate authority CA generates a key pair and sends a public key PCA to a user usr applying for a certificate; the user applying for the certificate generates a temporary key pair and sends an identity identifier IDA and a temporary public key X of the user to a certificate authority CA; the CA generates an implicit certificate cert and a signature s, and sends the cert and s to a user applying for the certificate; and the user generates a complete public key U and then verifies the complete public key U and the signature s to obtain a complete public and private key pair (u, U). The method conforms to the national cryptographic SM2 signature algorithm standard, is high in operation efficiency and short in bandwidth overhead, reduces the risk that a man-in-the-middle replaces a public key, and can be used for a resource-limited Internet of Things environment.
Owner:XIDIAN UNIV

Implicit certificate distribution method and system

The invention relates to an implicit certificate distribution method and an implicit certificate distribution system, belongs to the technical field of intelligent Internet of Vehicles and digital currencies, and realizes implicit certificate distribution which can adapt to different elliptic curves and is wider in application. The method comprises the following steps of using an authentication center to generate the system parameters; generating a random number r according to temporary public and private keys generated by the user and the authentication center; calculating coordinates Y of the user on the elliptic curve according to the random number r, the temporary public key of the user and the generation element G; generating an authentication result s of the user according to information including the coordinates of the user on the elliptic curve, the public key and the private key of the authentication center and the identity of the user; and sending the authentication result sand the user coordinate Y to the user for the user to generate a new user public key and a new private key. The method is suitable for a common Weierstrass elliptic curve equation and can also be usedfor an Edwards curve which is high in current recognition degree and wide in application range, randomness does not depend on an authentication center, and the small subgroup attacks can be resisted.
Owner:DATA COMM SCI & TECH RES INST +1

Batch authentication method for elliptic curve digital signature algorithm under implicit certificate

The invention discloses a batch authentication method for an elliptic curve digital signature algorithm under an implicit certificate. The method mainly comprises the following steps: judging whetherthe sum of the first parameters of the signatures of the to-be-authenticated data is equal to the sum of the products of the inverse of the second parameters of the signatures of the to-be-authenticated data and the abstract values of the to-be-authenticated data and the products of the base points on the corresponding elliptic curves plus the inverse of the second parameters of the signatures ofthe to-be-authenticated data and the signatures; the sum of the product of the x coordinate value of the first parameter, the abstract value of the to-be-signed part of the implicit certificate and the reconstruction factor of the public key of the data sender plus the result obtained by the product of the sum of the product of the inverse of the second parameter of the signature of each piece ofto-be-authenticated data and the x coordinate value of the first parameter of the signature and the public key of the certificate center. if yes, the data packets of the batch are all legal and pass the authentication, otherwise, the authentication is not passed. The batch authentication method provided by the invention can obviously improve the throughput rate of the system.
Owner:UNIV OF ELECTRONICS SCI & TECH OF CHINA

Digital identity authentication method and device, equipment and storage medium

The embodiment of the invention provides a digital identity authentication method and device, equipment and a storage medium, and the method comprises the steps: obtaining a system certificate and a terminal user certificate issued by a certificate authority, the system certificate being a certificate of the certificate authority, the type of the system certificate being a display certificate, and the type of the terminal user certificate being the display certificate; the type of the terminal user certificate comprises an implicit certificate or a certificateless certificate. And obtaining an intermediate public key corresponding to the terminal user certificate based on a terminal user private key. And according to the intermediate public key and a system public key, a target public key is generated, the system public key is a public key corresponding to the system certificate, and the target public key is used for authenticating the digital identity of a terminal user. In the scheme, the advantages of the display certificate and other certificates are fused, the establishment of the existing public key infrastructure trust system can be effectively met, the storage space of the terminal equipment can be effectively reduced, the bandwidth overhead is reduced, and the communication efficiency is effectively improved.
Owner:北京信安世纪科技股份有限公司

Implicit certificate key extension method and device

The invention provides an implicit certificate key expansion method and device, and the method comprises the steps that a first user side generates a first symmetric key, a second symmetric key, a first key pair and a second key pair, and transmits a certificate application request to a certificate application registration center; the certificate application registration center expands a first public key according to the first symmetric key and expands a second public key according to the second symmetric key to obtain a third public key and a fourth public key corresponding to each certificate index, and sends a certificate issuing request to a certificate authorization center for each certificate index; and the certificate authorization center generates a corresponding implicit certificate according to the third public key corresponding to each certificate index, encrypts the corresponding implicit certificate according to the fourth public key corresponding to each certificate index, and sends the encrypted implicit certificate corresponding to each certificate index to the certificate application registration center. According to the scheme, multiple implicit certificates can be obtained by sending the certificate application request once based on key extension, and the certificate generation efficiency is effectively improved.
Owner:晟安信息技术有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products