Data encryption and decryption method using a public key
    1.
    发明申请
    Data encryption and decryption method using a public key 审中-公开
    使用公钥的数据加密和解密方法

    公开(公告)号:US20050117745A1

    公开(公告)日:2005-06-02

    申请号:US10960630

    申请日:2004-10-08

    IPC分类号: H04L9/00 H04L9/30

    CPC分类号: H04L9/304

    摘要: A data encryption method using a public key includes encoding data into a first code using a first public key, selecting a predetermined error vector, encoding the selected error vector into a second code using a second public key, and generating a ciphertext by adding the first and second codes. A corresponding decryption method includes performing first decoding of the ciphertext using a first set of a plurality of secret keys, determining locations of errors in the result of the first decoding using a second set of the plurality of secret keys and declaring erasures to the locations, performing second decoding according to a predetermined decoding algorithm and correcting a predetermined number of errors and the declared erasures, and detecting data from a result of correcting the errors and erasures.

    摘要翻译: 使用公开密钥的数据加密方法包括使用第一公共密钥将数据编码为第一代码,使用第二公钥选择预定的误差向量,将所选择的误差向量编码为第二代码,以及通过将第一公钥加入第一公钥来生成密文 和第二个代码。 对应的解密方法包括使用多个秘密密钥的第一组来执行密文的第一解码,使用第二组多个密钥确定第一解码的结果中的错误的位置,并向该位置声明擦除, 根据预定的解码算法执行第二解码,并校正预定数量的错误和所声明的擦除,以及从校正错误和擦除的结果中检测数据。

    Method and apparatus for generating and validating digital signature
    2.
    发明申请
    Method and apparatus for generating and validating digital signature 审中-公开
    用于生成和验证数字签名的方法和装置

    公开(公告)号:US20070174626A1

    公开(公告)日:2007-07-26

    申请号:US11366417

    申请日:2006-03-03

    IPC分类号: H04L9/00

    摘要: Provided are a method and an apparatus for generating and validating a digital signature. The apparatus for generating the digital signature includes: a converter converting a message to be transmitted into a codeword having a set length using a Griesmer code; and a digital signature generator allowing each of bits constituting the codeword to correspond to one of a plurality of secret keys constituting a table and combining the corresponding secret keys to generate the digital signature. The apparatus for validating the digital signature includes: a converter converting a received message into a codeword having a set length using a Griesmer code; and a digital signature validator allowing each of bits constituting the codeword to correspond to one of a plurality of public keys constituting a table and validating whether a value obtained by combining the corresponding public keys is equal to a value obtained by hashing the digital signature.

    摘要翻译: 提供了一种用于生成和验证数字签名的方法和装置。 用于生成数字签名的装置包括:转换器,使用Griesmer代码将要发送的消息转换成具有设定长度的码字; 以及数字签名生成器,其允许构成所述码字的每个比特对应于构成表的多个秘密密钥中的一个,并组合相应的秘密密钥以生成所述数字签名。 用于验证数字签名的装置包括:使用Griesmer码将接收到的消息转换成具有设置长度的码字的转换器; 以及数字签名验证器,其允许构成码字的每个比特对应于构成表的多个公钥中的一个,并且验证通过组合相应的公钥获得的值是否等于通过散列数字签名而获得的值。

    Method and apparatus for generating and verifying digital signature
    3.
    发明授权
    Method and apparatus for generating and verifying digital signature 有权
    用于生成和验证数字签名的方法和装置

    公开(公告)号:US07895438B2

    公开(公告)日:2011-02-22

    申请号:US11367446

    申请日:2006-03-06

    IPC分类号: H04L9/00 H04L9/32

    摘要: Disclosed are a method and apparatus capable of reducing the number of computations required to generate a digital signature by a digital signature generator. A digital signature generator generates a code word for a received message by a function F for generating a code word having a set weight value and generates a digital signature based on the generated code word and an inverse of a public parity check matrix H, the parity check matrix H is one way function. A digital signature receiver converts the received message using the function F for generating a code word, and multiplies a public parity check matrix H by a received digital signal, the public parity check matrix H is a one way function, and comparing the converted value with the multiplication result.

    摘要翻译: 公开了一种能够减少由数字签名生成器生成数字签名所需的计算次数的方法和装置。 数字签名生成器通过函数F产生用于产生具有设定权重值的码字的接收消息的码字,并且基于生成的码字和公共奇偶校验矩阵H的倒数生成数字签名,奇偶校验 校验矩阵H是单向函数。 数字签名接收器使用函数F转换接收到的消息以产生码字,并将公共奇偶校验矩阵H乘以接收到的数字信号,公共校验矩阵H是单向函数,并将转换后的值与 乘法结果。

    Method and apparatus for generating and verifying digital signature
    4.
    发明申请
    Method and apparatus for generating and verifying digital signature 有权
    用于生成和验证数字签名的方法和装置

    公开(公告)号:US20080022105A1

    公开(公告)日:2008-01-24

    申请号:US11367446

    申请日:2006-03-06

    IPC分类号: H04L9/00

    摘要: Disclosed are a method and apparatus capable of reducing the number of computations required to generate a digital signature by a digital signature generator. A digital signature generator generates a code word for a received message by a function F for generating a code word having a set weight value and generates a digital signature based on the generated code word and an inverse of a public parity check matrix H, the parity check matrix H is one way function. A digital signature receiver converts the received message using the function F for generating a code word, and multiplies a public parity check matrix H by a received digital signal, the public parity check matrix H is a one way function, and comparing the converted value with the multiplication result.

    摘要翻译: 公开了一种能够减少由数字签名生成器生成数字签名所需的计算次数的方法和装置。 数字签名生成器通过函数F产生用于产生具有设定权重值的码字的接收消息的码字,并且基于生成的码字和公共奇偶校验矩阵H的倒数生成数字签名,奇偶校验 校验矩阵H是单向函数。 数字签名接收器使用函数F转换接收到的消息以产生码字,并将公共奇偶校验矩阵H乘以接收到的数字信号,公共校验矩阵H是单向函数,并将转换后的值与 乘法结果。

    Method for encrypting and decrypting data for multi-level access control in an ad-hoc network
    6.
    发明申请
    Method for encrypting and decrypting data for multi-level access control in an ad-hoc network 有权
    用于在ad-hoc网络中加密和解密用于多级访问控制的数据的方法

    公开(公告)号:US20050114660A1

    公开(公告)日:2005-05-26

    申请号:US10960756

    申请日:2004-10-08

    IPC分类号: H04L9/30 H04L29/06 H04L9/00

    摘要: An encryption method for encrypting data for multi-level access control in an ad-hoc network including hierarchical security classes includes encoding data into a predetermined code using a first public key of a highest security class, adding a private key of a security class to which a user belongs, to the predetermined code, and generating a ciphertext by adding a second public key, published by the security class to which the user belongs, to the addition result. A corresponding decryption method includes subtracting the private key from the ciphertext, performing a first decoding using a secret key known by a security class, to which a receiver belongs, by the receiver of the ciphertext, and correcting errors included in the second public key and detecting the data by performing a second decoding of the result of the first decoding using a code known by the security class to which the receiver belongs.

    摘要翻译: 一种用于在包括分级安全等级的自组织网络中加密用于多级访问控制的数据的加密方法包括使用最高安全级别的第一公钥将数据编码为预定代码,将安全级别的私钥添加到 用户属于预定代码,并且通过将由用户所属的安全类发布的第二公钥添加到相加结果来生成密文。 相应的解密方法包括从密文中减去专用密钥,使用密文接收机对接收者所属的安全类已知的秘密密钥执行第一解码,以及校正包含在第二公钥中的错误,以及 通过使用由接收机所属的安全等级已知的代码对第一解码的结果进行第二解码来检测数据。

    Method for encrypting and decrypting data for multi-level access control in an ad-hoc network
    7.
    发明授权
    Method for encrypting and decrypting data for multi-level access control in an ad-hoc network 有权
    用于在ad-hoc网络中加密和解密用于多级访问控制的数据的方法

    公开(公告)号:US07532724B2

    公开(公告)日:2009-05-12

    申请号:US10960756

    申请日:2004-10-08

    IPC分类号: H04L9/00

    摘要: An encryption method for encrypting data for multi-level access control in an ad-hoc network including hierarchical security classes includes encoding data into a predetermined code using a first public key of a highest security class, adding a private key of a security class to which a user belongs, to the predetermined code, and generating a ciphertext by adding a second public key, published by the security class to which the user belongs, to the addition result. A corresponding decryption method includes subtracting the private key from the ciphertext, performing a first decoding using a secret key known by a security class, to which a receiver belongs, by the receiver of the ciphertext, and correcting errors included in the second public key and detecting the data by performing a second decoding of the result of the first decoding using a code known by the security class to which the receiver belongs.

    摘要翻译: 一种用于在包括分级安全等级的自组织网络中加密用于多级访问控制的数据的加密方法包括使用最高安全级别的第一公钥将数据编码为预定代码,将安全级别的私钥添加到 用户属于预定代码,并且通过将由用户所属的安全类发布的第二公钥添加到相加结果来生成密文。 相应的解密方法包括从密文中减去专用密钥,使用密文接收机对接收者所属的安全类已知的秘密密钥执行第一解码,以及校正包含在第二公钥中的错误,以及 通过使用由接收机所属的安全等级已知的代码对第一解码的结果进行第二解码来检测数据。

    Method and apparatus for digital signature generation and validation
    10.
    发明授权
    Method and apparatus for digital signature generation and validation 有权
    用于数字签名生成和验证的方法和装置

    公开(公告)号:US08412948B2

    公开(公告)日:2013-04-02

    申请号:US11366419

    申请日:2006-03-03

    IPC分类号: H04L9/08 H04L9/32

    CPC分类号: H04L9/3236 H04L9/3247

    摘要: An apparatus and method are provided for reducing time taken for generating a digital signature and generating the digital signature using a minimum number of operations using at least two secret keys. One secret key among at least two secret keys may be set from a value resulting from hashing a message to be transmitted. A number of times for hashing the secret key is determined, and a value resulting from hashing the determined secret key by the determined hashing number of times is set as the digital signature.

    摘要翻译: 提供了一种装置和方法,用于减少用于生成数字签名所花费的时间并使用至少两个秘密密钥使用最少数量的操作生成数字签名。 至少两个秘密密钥中的一个密钥可以从散列要发送的消息得到的值来设置。 确定用于散列秘密密钥的次数,并将由确定的密钥散列确定的散列次数得到的值设置为数字签名。