会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND APPARATUS FOR SECURE NON-INTERACTIVE THRESHOLD SIGNATURES
    • 用于安全非交互式阈值信号的方法和装置
    • WO2016049406A1
    • 2016-03-31
    • PCT/US2015/052129
    • 2015-09-25
    • TECHNICOLOR USA, INC.
    • JOYE, MarcLIBERT, Benoit
    • H04L9/32
    • H04L9/3255
    • The present principles provide a threshold signature scheme. Considering n players, given asymmetric bilinear groups (G, Ĝ, G T ) with generators g, h, g̃, h̃, X, Y ∈ R G and g̃ z , g̃ r ∈ R Ĝ, each player chooses a set of random t -degree polynomials, and generate a set of partial homomorphic signature on several linearly independent vectors. The public key PK may be obtained based on the set of polynomials and the partial homomorphic signatures of n players. The private key share and verification key for a player can be defined based on the set of polynomials. The signature for the message can be obtained from t partial signatures, wherein each partial signature can be generated based on the player's private key share and some random variables. Whether a partial signature is valid can be determined based on the public key PK and the verification key. Whether the signature for the message is valid can be determined based on the public key PK .
    • 本原理提供了阈值签名方案。 考虑到n个玩家,给定不对称双线性组(G,Ĝ,GT)与发电机g,h,g,h,X,Y∈RG和gz,gr∈RĜ,每个玩家选择一组随机t度多项式, 并在几个线性独立的向量上产生一组部分同态特征。 可以基于n个播放器的多项式的集合和部分同态特征来获得公钥PK。 可以基于多项式集来定义玩家的私钥共享和验证密钥。 消息的签名可以从t部分签名获得,其中可以基于玩家的私钥共享和一些随机变量来生成每个部分签名。 可以基于公钥PK和验证密钥来确定部分签名是否有效。 可以基于公共密钥PK来确定消息的签名是否有效。
    • 4. 发明申请
    • METHOD AND APPARATUS FOR SECURE ELGAMAL-TYPE CRYPTOGRAPHY
    • 用于安全的ELGAMAL型密码的方法和设备
    • WO2016073058A2
    • 2016-05-12
    • PCT/US2015/045852
    • 2015-08-19
    • TECHNICOLOR USA, INC
    • JOYE, Marc
    • H04L9/30
    • H04L9/3013
    • The present principles are directed to ElGamal-type cryptosystems where semantic security can be proved in the standard model without message encoding. In one embodiment, on input of security parameter λ the key generation algorithm generates a Sophie Germain prime q, and defines p = 2q + 1, a generator g of (Z/ρZ)*, and h = |g mods p|. The key generation algorithm chooses a random element x in Z/qZ and computes y = |h x mods p|. The public key is defined as pk = {h, p, q, y] while the secret key is defined as sk = {x}. The message space is a set comprising at most q elements; in one embodiment M = {1,..., q}. The encryption of a message m ∈ M is given by c = (c 1 , c 2 ) where c 1 =|h r mods p| and c 2 = |m y r mods p|, and the corresponding plaintext message m can be recovered using secret key x as m = |c 2 /c 1 x mods p|. The present principles also provide other embodiments that provide security against chosen-ciphertext attacks.
    • 本原理针对ElGamal型密码系统,其中可以在没有消息编码的标准模型中证明语义安全性。 在一个实施例中,在输入安全参数λ时,密钥生成算法生成一个Sophie Germain素数q,并且定义p = 2q + 1,(Z /ρZ)*的生成器g和h = | g mods p |。 密钥生成算法在Z / qZ中选择一个随机元素x并计算y = | h mods p |。 公钥被定义为pk = {h,p,q,y],而秘密密钥被定义为sk = {x}。 消息空间是一个包含至多q个元素的集合; 在一个实施例中,M = {1,...,q}。 消息m∈M的加密由c =(c 1,c 2,...,c)给出,其中c 1 = | h r mods p | 和c <2> = | my p |,并且相应的明文消息m可以使用密钥x恢复,如m = | c 2 > / c 1 x mods p |。 本原理还提供了提供针对选择密文攻击的安全性的其他实施例。