发明名称 Schemes for signcryption
摘要 Technologies are generally described for providing a signcryption scheme. In some examples, a method performed under control of a sender device may include calculating a public key of the sender device based on a system parameter, calculating a temporary public key of the sender device based on the system parameter, calculating a temporary common key of the sender device based on a temporary secret key of the sender device and a public key of a receiver device, calculating a ciphertext from a message based on the temporary common key and generating a signature of the sender device based on an intermediate parameter, the system parameter and the secret key of the sender device. The temporary secret key of the sender device, intermediate parameter and secret key of the sender device are engaged in a non-associative octonion ring.;In some examples, a method performed under control of a receiver device may include calculating a public key of the receiver device based on a system parameter, calculating a temporary common key of the receiver device based on a temporary public key of the sender device and a secret key of a receiver device, deciphering the ciphertext based on the temporary common keys of receiver device, determining whether the digital signature received is generated by sender device. A temporary public key of the sender device, the secret key of the receiver device and the temporary common keys of the receiver device are engaged in a non-associative octonion ring.
申请公布号 US9191208(B2) 申请公布日期 2015.11.17
申请号 US201213995312 申请日期 2012.12.18
申请人 EMPIRE TECHNOLOGY DEVELOPMENT LLC 发明人 Yagisawa Masahiro
分类号 H04L29/06;H04L9/30;H04L9/08;H04L9/32 主分类号 H04L29/06
代理机构 Brundidge & Stanger, P.C. 代理人 Brundidge & Stanger, P.C.
主权项 1. A method performed under control of a sender device, comprising: selecting a secret key of the sender device and a temporary secret key of the sender device; calculating a public key of the sender device based at least in part on a system parameter published by a central system and the secret key of the sender device; transmitting the public key of the sender device to the central system; calculating a temporary public key of the sender device based at least in part on the system parameter published by the central system and the temporary secret key of the sender device; calculating a temporary common key of the sender device based at least in part on the temporary secret key of the sender device and a public key of a receiver device; calculating a ciphertext from a message based at least in part on the temporary common key; generating a signature of the sender device from the ciphertext based at least in part on an intermediate parameter, the system parameter, and the secret key of the sender device, wherein the intermediate parameter is calculated based at least in part on the ciphertext and a hash coefficient published by the central system; and transmitting the temporary public key of the sender device, ciphertext and signature to the receiver device, wherein the temporary secret key of the sender device, intermediate parameter and secret key of the sender device are engaged in a non-associative octonion ring.
地址 Wilmington DE US