Patents
Literature
Hiro is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Hiro

42 results about "Short signature" patented technology

Multi-inter-domain asymmetric group key agreement protocol method in mobile cloud computing environment

The invention discloses a multi-inter-domain asymmetric group key agreement protocol method under the mobile cloud computing network environment. The method comprises the following steps: adopting a bilinear mapping technology and a blind secret key technology to realize a short signature mechanism between a domain secret key management center and a domain terminal; using a short signature technology to realize a multi-inter-domain group key agreement authentication mechanism of terminals distributed in different domains, and further realize asymmetric group key agreement of the terminals distributed in multiple domains. The protocol method disclosed by the invention has the anonymity and the authentication, supports dynamic group key updating of nodes, and realizes the security of forward confidentiality and backward confidentiality of the group keys; on the hypothesis of the Diffe-Hellman bilinear computing problem, the security of the protocol is proved; the computing and communication energy consumption of the protocol is low; the method is good in flexibility, security and practicability, and suitable for cross-domain group key agreement of the terminals distributed in the multiple domains under the mobile cloud computing network environment.
Owner:ZHENGZHOU UNIVERSITY OF LIGHT INDUSTRY

Authenticable asymmetrical group secret key negotiation method in mobile unbalanced network

The invention relates to an authenticable asymmetrical group secret key negotiation scheme in a mobile unbalanced network. The scheme comprises the steps that signature and authentication of group members are carried out, group members negotiate an asymmetrical shared secret key, and consistency verification of the shared secret key is carried out. According to the signature and authentication, a short signature mechanism of mobile equipment in a network is achieved by adopting a bilinear mapping technology, and members of mobile groups provide identify authentication by using the signature before the group secret key is negotiated to defense active attack of adversaries. According to step that the group members negotiate the asymmetrical shared secret key, all mobile equipment in the mobile unbalanced network negotiates a pair of asymmetrical group communication encryption/decryption secret keys, and members outside the group can send secret messages to members inside the group by encrypting the secret messages through a public key without the necessary of joining the group. According to the consistency verification of the shared secret key, after the group members negotiate the group secret key, the accuracy and the consistency of the calculated group secret key can be guaranteed. According to the authenticable asymmetrical group secret key negotiation scheme in the mobile unbalanced network, when secret communication is carried out among mobile group equipment in the mobile network environment, safe communication among the group equipment can be guaranteed, energy consumption of calculation and communication is quite low, and good flexibility, safety and practicability are achieved.
Owner:ZHENGZHOU UNIVERSITY OF LIGHT INDUSTRY

Symbolism stamping method based on public key system

The invention discloses a symbol seal method based on a public key system, belonging to the cryptographic technology and computer technology field; the invention leads the unforgeability of a seal to be corresponding to the security of a public key digital signature system, comprising four parts: database creating of symbolized seal, key controlling, seal stamping and seal authentication, wherein, the database creating part is used for creating three relevant databases, the key controlling part is used for generating and managing a pair of private keys and public keys of a document (certificate) issuing unit, the seal stamping part is used for the document (certificate) issuing unit to generate a 64 system short signature character string to the Hash summary of a document or a certificate and stamp a seal image, and the seal authentication part is used for a document (certificate) receiving unit to judge the authenticity of source of the document or the certificate by the short signature character string; the method has low cost and easy operation, not only retains the appearance style of the traditional seal, but also greatly improves the security thereof, and can be widely applied in the issuing and transferring business of various paper documents or certificates, and electronic version documents or certificates of various units.
Owner:苏盛辉 +2

Terminal and non-repudiation encrypted signature method and device thereof

The invention relates a terminal and a non-repudiation encrypted signature method and device thereof. The method comprises that an encrypted signature end obtains parameters of an identification cipher system of a secret key generating center, and generates a key pair including a public signature key and a private signature key; a message M is encrypted by utilizing an identification ID_B of a decrypted signature verification end, short signature is carried out on encryption result data and the message M by utilizing the private signature key, and encrypted signature result data is generated; and the decrypted signature verification end carries out decrypted signature verification on the encrypted signature result data by utilizing the parameters of the identification cipher system, an identification decrypting private key D_B corresponding to the identification ID_B and the public signature key, and if verification fails, an output null is decrypted. According to the invention, the encrypted signature result data is generated via short signature, an output result of the encrypted signature end is short, verification is simple, and both the data privacy and authenticity can be ensured.
Owner:SHENZHEN OLYM INFORMATION SECURITY TECHOLOGY CO LTD

Two-way access authentication method for multi-layer-MAP oriented HMIPv6 network

The invention provides a two-way access authentication method for a multi-layer-MAP oriented HMIPv6 network. The two-way access authentication method comprises the following steps that: a root PKG server is used as a trusted third party; a trusted channel is established among the root PKG server, PKG servers and AR routers in various layers; the root PKG server generates common parameters and private keys; the root PKG server issues the private keys to the PKG servers in the various layers according to identity information of the PKG servers in the various layers; the PKG server in each layer distributes the private key to the AR router in this layer according to identity information of the AR router in this layer; when a mobile node MN leaves a home homework and is accessed to the AR router under a certain MAP in the HMIPv6 network for the first time, initial two-way access authentication is carried out; and, when the mobile node MN is in a currently accessed foreign network and the AR router in the current MAP domain is switched into another MAP domain or another AR router, switching authentication is carried out. The invention provides a short signature scheme based on node certificate hierarchical identity; the security is based on the h-CDH problem; the short signature scheme has the advantages that: the lengths of the private keys are reduced along with increasing of hierarchical levels; and the lengths of the private keys are independent of the hierarchical levels.
Owner:NORTHEASTERN UNIV

Contact person tracking privacy protection method based on aggregation signature

The invention discloses a contact person tracking privacy protection method based on an aggregation signature. The method specifically comprises the steps: firstly, generating public and private key pairs of a manager, a user and a doctor; the user broadcasts the hash value of the personal data packet, and when the users meet, whether the opposite side is a legal user is authenticated; after the authentication succeeds, mutual commitments are generated among the users; the user aggregates the signatures of the data packets of other users stored in the commitment process into a single short signature; then, the diagnosers create respective false identities for the contact persons of the diagnosers; the diagnoser sends the false identity information to the doctor, and after the doctor verifies the identity of the contact person, a group signature is generated, and the data packet is uploaded to the block chain; the doctor reports a definite diagnosis state of the user to a manager; and finally determining a close contact person. By adopting the aggregation signature technology, the local storage space of the user is saved, the privacy of the contact person can be protected by the aggregation zero-knowledge proof generated by the diagnoser to the contact person. Meanwhile, the identity authentication speed of the doctor to the contact person can be increased.
Owner:XI'AN POLYTECHNIC UNIVERSITY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products