Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

406 results about "Zero-knowledge proof" patented technology

In cryptography, a zero-knowledge proof or zero-knowledge protocol is a method by which one party (the prover) can prove to another party (the verifier) that they know a value x, without conveying any information apart from the fact that they know the value x. The essence of zero-knowledge proofs is that it is trivial to prove that one possesses knowledge of certain information by simply revealing it; the challenge is to prove such possession without revealing the information itself or any additional information.

Anonymous transfer method and system based on block chain, and storage medium

The invention discloses an anonymous transfer method based on a block chain. The method comprises the steps that a first node initiates a transfer transaction request to a second node, and receives public key information returned by the second node; the first node generates transaction information of a current transaction and sends the transaction information to the second node, wherein the transaction information comprises a new currency commitment generated based on the public key information, a transaction amount encrypted based on the public key information, and a zero knowledge proof; thesecond node verifies the transaction amount encrypted based on the public key information, and if the verification is passed, the transaction information is published in a block chain network, so that a miner node can perform verification and bookkeeping on the current transaction; and the miner node verifies proof contents in the zero knowledge proof, and if the verification is passed, the transaction is determined to be valid and the transaction information is recorded in the block chain. The invention furthermore discloses an anonymous transfer system based on the block chain and a computer readable storage medium. According to the method and the system, anonymous transfer is realized, so that the privacy of information of two transaction parties of block chain-based transfer is guaranteed.
Owner:WEBANK (CHINA)

Auto-recoverable and auto-certifiable cryptostem using zero-knowledge proofs for key escrow in general exponential ciphers

A method is provided for an escrow cryptosystem that is essentially overhead-free, does not require a cryptographic tamper-proof hardware implementation (i.e., can be done in software), is publicly verifiable, and cannot be used subliminally to enable a shadow public key system. A shadow public key system is an unescrowed public key system that is publicly displayed in a covert fashion. The keys generated by the method are auto-recoverable and auto-certifiable (abbrev. ARC). The ARC Cryptosystem is based on a key generation mechanism that outputs a public/private key pair, and a certificate of proof that the key is recoverable by the escrow authorities. Each generated public/private key pair can be verified efficiently to be escrowed properly by anyone. The verification procedure does not use the private key. Hence, the general public has an efficient way of making sure that any given individual's private key is escrowed properly, and the trusted authorities will be able to access the private key if needed. Since the verification can be performed by anyone, there is no need for a special trusted entity, known in the art as a "trusted third party". The proof and verification method involves one party proving to a second party that a third party can gain access to an encrypted value. In addition, the system is designed so that its internals can be made publicly scrutinizable (e.g., it can be distributed in source code form). This differs from many schemes which require that the escrowing device be tamper-proof hardware. The system is efficient and can be implemented as a "drop-in" replacement to an RSA or ElGamal cryptosystem. The system is applicable for lawenforcement, file systems, e-mail systems, certified e-mail systems, and any scenario in which public key cryptography can be employed and where private keys or information encrypted under public keys need to be recoverable. The system security relies solely on the security of cipher systems involved whose security has been extensively studied in the past.
Owner:CRYPTOPEAK SECURITY LLC

Data storage method based on identity in cloud computing and integrity verification method based on identity in cloud computing

The invention discloses a data storage method based on an identity in cloud computing and an integrity verification method based on the identity in cloud computing, and belongs to the technical field of network security. The data storage method comprises the steps that a cloud user generates a secret key application request carrying a public key generated based on the ID of the cloud user, and sends the secret key application request to a KGC server, and a corresponding private key is generated by the KGC server and sent back to the cloud user through a secure channel; the cloud user conducts block division on files to be uploaded, and generates data block labels of data blocks on the basis of the private key, corresponding file labels are generated by the data block labels, and the file labels and the files are uploaded to a cloud server. When the integrity of the files on the cloud server needs to be verified, integrity verification based on the identity is achieved based on zero-knowledge proof between a verification server and the cloud server. The data storage method based on the identity in cloud computing and the integrity verification method based on the identity in cloud computing are used for cloud storage and integrity verification of storage. When the data storage method and the integrity verification method are applied, management of certificates can be remarkably simplified, and the system complexity is reduced; meanwhile, when integrity verification is conducted, the effectiveness of the public key of the cloud user does not need to be verified, and the system complexity is simplified.
Owner:UNIV OF ELECTRONICS SCI & TECH OF CHINA

Secure two-party collaboration SM2 signature method

The invention provides a secure two-party collaboration SM2 signature method consisting of steps of system initialization, negotiation generation of a signature public key, collaborative signature andoutput of a complete signature. According to the secure two-party collaboration SM2 signature method provided by the invention, prior to the negotiation of the signature public key and the collaborative signature, the both communication parties authenticate the identity of the opposite party by using the zero knowledge proof technology, the correctness of outputting the complete signature is ensured by using the promise technology, it is ensured that the first communication party does not need to decrypt a received ciphertext by using the homomorphic encryption technology, the operation of the corresponding ciphertext can be realized, and a timestamp mechanism is added to ensure that the both communication parties can output the complete signature only when the identity of the first communication party, the current time and the position information of the first communication party are consistent, so that the security of the system is greatly improved, the loss caused by the leakage ofa signature private key is reduced, and the man-in-the-middle attack can be prevented. The secure two-party collaboration SM2 signature method provided by the invention has higher security and can beused in an environment in which a communication channel is not safe.
Owner:SHAANXI NORMAL UNIV +1

Attribute protection based multiple authorization center encryption method

The invention provides an attribute protection based multiple authorization center encryption method. The method comprises the steps of setting system parameters first, and then setting a public key and a private key of an authorized person, wherein the public key is used for encrypting data, and the private key is used for generating a private key of a user. The private key of the user is generated by adopting a method of blind calculation, and the private key of the user is used for decrypting messages. According to the method provided by the invention, two-party safety blind calculation is executed between the user and the authorized person; commitment is carried out on a user global identification code (GID) by using a method of completely concealing the commitment, thereby preventing a malicious authorized person from collecting attributes of the user through tracking the user global identification code (GID); a zero-knowledge proof method enables a certifier to let a verifier believe certain attribute information is correct under the condition of not providing any useful information to the verifier, thereby protecting the user privacy; and the method is used for solving problems of access control and safety in cloud calculation, and the system operation efficiency is high.
Owner:HOHAI UNIV

Direct anonymous attestation method applied to credible mobile terminal platform

The invention provides a direct anonymous attestation method applied to a credible mobile terminal platform, which can realize the generation of a platform endorsement key (EK) pair, the establishment and revocation of a platform identity and the authentication of a mobile terminal identity by adopting a method based on identity signature and zero-knowledge proof signature. The method is divided into three stages, namely a system initialization stage, an identity establishment stage and an identity verification stage and comprises 9 steps in total, and the method is specifically as follows: stage 1: system initialization: step 1: performing the system initialization on a manufacturer; step 2: performing the system initialization on an identity authoritative institution; step 3: initializing an equipment EK pair; stage 2: identity establishment: step 4: sending a challenge number; step 5: making a response by terminal equipment; step 6: verifying and issuing an identity certificate; and the stage 3: identity verification: step 7: sending a challenge number; step 8: responding by the terminal equipment; and step 9: verifying the legitimacy of the identity certificate. The method provided by the invention meets the requirements of anonymous authentication for correctness, unforgeability and untraceability, and is suitable for a mobile terminal platform which has limited computational resources and is embedded with a TPM (trusted platform module).
Owner:BEIHANG UNIV

Homomorphic encryption method for encrypting transaction amount and supporting zero knowledge proof

The invention discloses a homomorphic encryption method for encrypting transaction amount and supporting zero knowledge proof, and belongs to the technical field of information security. The method comprises the following steps: generating a public key, a private key and a zero knowledge parameter according to a zero knowledge proof requirement and a Paillier algorithm; according to a given plaintext, using an encryption algorithm, the public key and the zero knowledge parameter for encryption, and outputting a ciphertext (E, c1 and c2); and according to the given ciphertext, using a decryption algorithm and the private key for decryption, and outputting a plaintext. According to the method, the Paillier homomorphic algorithm is improved; the ciphertext is divided into three parts (E, c1 and c2), the three parts can be used for secreting transaction amount on the whole, and the commitment part E can also be used for proving the zero knowledge range of the transaction amount, so that the Pillier algorithm is combined with the zero knowledge range proof based on FO commitment, and the range proof of the ciphertext is supported. The method can be used for transaction amount encryptionand range proof of an account model, and can also be used for transaction amount encryption and range proof of a UTXO model.
Owner:HUAZHONG UNIV OF SCI & TECH

Digital certificate management method and system based on block chain, equipment and storage medium

The invention discloses a digital certificate management method and system based on a block chain, equipment and a storage medium, in the method, a certificate template can be issued only after passing through a registration program, strict management and control are carried out from the root of certificate issuing, the certificate template and a sending record of each certificate can be traced, and the problem of certificate counterfeiting is thoroughly solved, the certificate inspection cost can be reduced, and the certificate inspection efficiency is improved. Before a certificate is issued and verified, a secure connection needs to be established between an applicant and an issuer and between a holder and a verifier, and the adopted DID technology provides a basis for secure communication and increases the security of certificate transmission. Besides, the certificate verifier can complete validity verification of the certificate based on the verifiable declaration provided by the holder, and the generation process of the verifiable declaration is combined with cryptographic technologies such as zero-knowledge proof and Merkel tree to selectively disclose certificate attributes, so that the privacy of the certificate holder can be ensured not to be leaked, and the security is improved.
Owner:HUNAN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products