Patents
Literature
Hiro is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Hiro

71 results about "Proxy signature" patented technology

Computer-implemented system and method for time release encryption over a blockchain network

A computer-implemented method is described for generating a encryption public key on a blockchain network and enabling access to a corresponding encryption private key after a specified time period. The method comprising constructing a digital time-lock contract between an agent and a client on the blockchain network, the agent having an agent address on the blockchain network and an associated agent signature, and the client having a client address on the blockchain network and an associated client signature. The digital time-lock contract specifies that the agent holds the encryption private key corresponding to the encryption public key on the blockchain network and then releases the encryption private key to the blockchain network within a specified time window. The agent provides a first cryptographic asset for holding and then releasing the encryption private key to the blockchain network within the specified time window, the first cryptographic asset being transferrable to the agent address on the blockchain network when the encryption private key is released to the blockchain network within the specified time window. The client provides a second cryptographic asset to the agent for holding and then releasing the encryption private key to the blockchain network within the specified time window, the second cryptographic asset being transferrable to the agent address on the blockchain network when the encryption private key is released to the blockchain network within the specified time window. If the encryption private key is released prior to the time window opening then the second cryptographic asset is transferrable to the client address on the blockchain network. If the encryption private key is not released prior to the time window closing then the second cryptographic asset is transferrable to the client address on the blockchain network. The digital time-lock contract can be broadcast to the blockchain network for mining onto the blockchain.
Owner:NCHAIN LICENSING AG

Lattice-based cloud storage data safety auditing method supporting data proxy uploading

The invention belongs to the technical field of information safety, and in particular relates to a lattice-based cloud storage data safety auditing method supporting data proxy uploading. The auditing method provided by the invention helps a data owner authorize a proxy signature generating data to a proxy signer and upload the proxy signature to a cloud server, and also helps a credible auditor to audit completeness of the cloud storage data. The auditing method provided by the invention achieves construction of a random mask code based on an original image sampling algorithm on the lattice, so that the credible auditor can be effectively prevented from recovering original data block information of an original signer from a data file. The credible auditor only needs to compute a linear combination with limited a computation amount instead of computing bilinear pairings with higher cost and modular exponentiation during a cloud storage data completeness verification process, so that the auditing method is very beneficial to the credible auditor in the aspect of computing efficiency. Meanwhile the method provided by the invention can effectively resist attacks of a quantum computer, and thus have very important application value in cloud computing environment of post-quantum communication security.
Owner:SOUTHWEST PETROLEUM UNIV

Distributed signature method and system based on identity

The invention relates to a distributed signature method and system based on identity. The distributed signature method comprises a user registration phase and a distributed signature phase, the user registration phase comprises: a client maintains two pairs of public and private keys at first, one pair is fixed public and private keys, and the other pair is temporary public and private keys; a server also maintains two pairs of fixed public and private keys, one pair is fixed public and private keys, and the other pair is temporary public and private keys generated after signature activity is initiated; the client sends user identity and the fixed public keys to the server, the server calculates a part of private keys and a part of corresponding public keys by using its own fixed public and private keys, and opens a part of public keys; and the distributed signature phase comprises: the server accomplishes signature preprocessing work and sends proxy signature to the client, and the client performs signature authorization work at last to obtain a signature message. By adoption of the distributed signature method and system provided by the invention, the defect that key generation center PKG cannot be trusted is overcome, and meanwhile, if the security of the client cannot be guaranteed, the private keys are not leaked.
Owner:BEIJING SANSEC TECH DEV

Key exchange authentication method with no need of hometown network participation when in roaming

The invention discloses a key exchange authentication method with no need of hometown network participation when in roaming, belonging to the field of wireless communication. The key exchange authentication method comprises the steps of initializing, registering, authenticating and establishing a session key. When in the initializing, firstly a public key and a private key are selected by a hometown network authentication server and a foreign network authentication server; and then the public key therein is issued by a third-party authentication server. When in registering, a mobile node submits identity information to the hometown network authentication server privately; and the hometown network authentication server uses the private key for calculation and delivers a secrete value abouta proxy signature to the mobile node privately. When in the authenticating and establishing the session key, the mobile node sends an authentication request report to the network authentication server; the network authentication server decrypts the request report and authenticates the identity of the mobile node; if the mobile node is legal, the session key is calculated and confirmation information is replied to the mobile node; the mobile node decrypts and determines the confirmation information; and the network authentication server is credible and obtains the session key.
Owner:ZHEJIANG UNIV

Motorcade-oriented safe mobility management method based on aggregation certification

The invention belongs to the technical field of Internet of Vehicles, and discloses a motorcade-oriented safe mobility management method based on aggregation certification. An Internet of Vehicle-cellular network architecture which defines the network based on software is used, a vehicle enters into a road network and takes participate in the architecture, and then chooses to build a group; when amotorcade enters into the network, a new access point is detected by the vehicle, and the motorcade and a new access network perform mutual authentication; a group head accesses to the network, and the network returns back a response message; a motorcade member calculates a proxy signature thereof according to the response message; the group head collects signatures of all members in the same motorcade and aggregates into a new signature; then, the message and the new signature are sent to the network; the network verifies the new signature and authenticates all the member vehicles; and the member vehicles authentication the network. In combination with MIPv6-based mobility management, the method provided by the invention can realize safe and efficient motorcade-oriented mobility management, reduce authentication signaling overhead and switching delay and simultaneously guarantee data security of vehicle users.
Owner:XIAN UNIV OF POSTS & TELECOMM

Anti-quantum computing proxy digital signature method and signature system based on asymmetric key pool, and computer equipment

The invention relates to an anti-quantum computing proxy digital signature method and an anti-quantum computing proxy digital signature system based on an asymmetric key pool, and computer equipment.The anti-quantum computing proxy digital method comprises the steps that: an original signature party uses a signature private key of the original signature party to generate a proxy key, and transmits an original text to be signed, the proxy key and a public key pointer random number corresponding to a signature public key of the original signature party to a proxy signature party; the proxy signature party obtains the signature public key of the original signature party from a secret key card of the proxy signature party according to the public key pointer random number, and utilizing the signature public key to verify the proxy key; performing signature operation on the original text by utilizing the proxy key to generate a file signature by the proxy signature party after the verification passes, and transmitting the original text, the file signature and the public key pointer random number to a verification party; and the verification party obtains a signature public key of the original signature party from a secret key card of the verification party according to the public key pointer random number, and verifies file the signature by utilizing the signature public key.
Owner:RUBAN QUANTUM TECH CO LTD

Sensitive data anonymous access method based on knowledge signatures

The invention provides a sensitive data anonymous access method based on knowledge signatures. The method comprises the steps of: generating the knowledge signatures corresponding to sensitive data access clients based on secret values; and acquiring a data access request with a knowledge signature and an identity identifier sent by a sensitive data access client, generating a reply ciphertext sent to the sensitive data access client based on the secret value and the timestamp, and adding the identity identifier to an access information list, wherein the sensitive data access client encrypts the proxy signature by using a public key of the sensitive data server to generate a ciphertext, and the sensitive data server identifies the access authority based on the ciphertext of the sensitive data access client and the knowledge signature. The sensitive data access client and the sensitive data server can complete identity verification and authorization processes without intervention of a management platform, are flexible and efficient, and are suitable for cross-domain multi-party sensitive data access scenes. In the authorization process, the sensitive data access client can perform anonymous access, and the privacy of the sensitive data access client is also protected.
Owner:STATE GRID ZHEJIANG ELECTRIC POWER +1

Block chain hosting transaction method and system for multi-party collaborative privacy protection

The invention relates to a block chain trusteeship transaction method and system for multi-party collaborative privacy protection, and the method comprises the steps: initiating a deposit request to a trusteeship center through a user node, and enabling the trusteeship center to distribute a signature public key and identity information of a legally registered proxy signature service provider for the user node; then providing self-signature components for the user node by a service provider through negotiation, and aggregating the signature components which contain the self-signature of the user and are not less than a threshold number so as to obtain a threshold signature with a collaborative protection characteristic, so that the independent signature of the user node is completely hidden in the threshold signature; a personal signature of a user node is prevented from being directly exposed to a hosting center under the condition that a signature validity verification function is ensured, so that a digital currency input address and a signer identity cannot be associated; in addition, the trusteeship center isolates the user deposit transaction from the payment service fee transaction, and the deposit address of the user node is transparent to the service provider, so that the user anonymization is completely realized.
Owner:潘林浪

Security authentication and authorization control method, control system and program storage medium

The invention belongs to the technical field of communication network security, and discloses a security authentication and authorization control method, a control system and a program storage medium. After a user completes registration and binding with an electronic credential service device, an electronic credential authentication service submits user authentication information to the electronic credential service device, and generates a user service authentication code. Immediately, the electronic credential service equipment completes agreement of the proxy signature right and the signature key with the electronic credential authentication service equipment. After the user completes authentication interaction with the electronic credential service equipment, the user obtains the token with the proxy signature, and then authentication access to other services of the electronic credential can be achieved by adding the token into the data packet. The electronic credential may perform signature verification or batch verification on the token according to other services. For the agency signer with violation, privacy revocation can be realized and the abuse behavior can be graded, so that the abuse behavior of the agency signer can be further corrected.
Owner:XIDIAN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products