CN102136911A - Method for encrypting electronic document - Google Patents
Method for encrypting electronic document Download PDFInfo
- Publication number
- CN102136911A CN102136911A CN2011100598473A CN201110059847A CN102136911A CN 102136911 A CN102136911 A CN 102136911A CN 2011100598473 A CN2011100598473 A CN 2011100598473A CN 201110059847 A CN201110059847 A CN 201110059847A CN 102136911 A CN102136911 A CN 102136911A
- Authority
- CN
- China
- Prior art keywords
- mtd
- centerdot
- msub
- mrow
- mtr
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Landscapes
- Storage Device Security (AREA)
Abstract
一种电子公文的加密方法,先进行密钥生成公钥和私钥,再加密成密文二元组,然后解密,最后进行秘密分配,本发明采用组合矩阵的公钥密码方法,其安全性与整数分解问题有关,但并不是直接基于整数分解,而是依赖于一类特殊的矩阵组合问题,因此,即使整数分解问题被有效地解决了,该算法仍然有效,加密和解密只需要进行几次简单的模乘法和模加法运算,故而系统实现的代价小,同时具有加密和解密速度快的优点。An encryption method for electronic official documents, which first generates a public key and a private key from the key, then encrypts it into a ciphertext binary group, then decrypts it, and finally distributes it secretly. It is related to the integer factorization problem, but it is not directly based on the integer factorization problem, but relies on a special class of matrix combination problems. Therefore, even if the integer factorization problem is solved efficiently, the algorithm is still effective, and encryption and decryption only need a few operations. The second-simple modular multiplication and modular addition operations, so the cost of system implementation is small, and it has the advantages of fast encryption and decryption speed.
Description
技术领域technical field
本发明属于电子公文加密技术领域,具体涉及一种电子公文的加密方法。The invention belongs to the technical field of electronic document encryption, and in particular relates to an electronic document encryption method.
背景技术Background technique
随着社会信息技术的迅速发展,各级政府部门通过电子公文传输、交换、共享及各种事务处理,加快了公文流转速度,提高了办公效率和资源利用率,实现了跨平台的信息交换和信息共享,一方面带来的是资源节约和工作效率的极大提高,另一方面带来的是电子公文的安全性问题。With the rapid development of social information technology, government departments at all levels have accelerated the circulation of official documents, improved office efficiency and resource utilization, and realized cross-platform information exchange and Information sharing, on the one hand, brings resource saving and great improvement in work efficiency, and on the other hand, it brings about the security of electronic documents.
电子公文是通过网络传送的,其传送和接收是在高度自由的网络环境中进行的,为了保证电子公文的安全性,需要从制作、使用、传输、保存等各方面对电子公文和公章实现加密保护。电子公文的安全性包括公文传输流程设计、身份识辨、电子排版、电子盖章及印章管理、全程加密、远程传版、收发文审计管理和可开放定制等。与一般的信息系统不同,电子公文传输系统对加密机制有着独特的要求。一般的信息加密都侧重于对信道加密,注重对接收方的身份识别,对合格的接收方并不做防范。但由于电子公文中的公章是不允许被接收方所掌握的,因此即使是合法接收方也要严加限定,为此电子公文安全传输系统采用全程加密技术,全程加密是指公文文件从电子盖章形成电子公文开始,一直以密文形式存在,不仅在信道上传输需要加密,就是在“落地”后也需要保持在加密状态,并严格处在加密卡的保护之下。全程加密不仅实现了对电子公文内容的保护,同时对电子印章的保护也起到了很好的作用。Electronic official documents are transmitted through the network, and their transmission and reception are carried out in a highly free network environment. In order to ensure the security of electronic official documents, it is necessary to implement electronic official documents and official seals from various aspects such as production, use, transmission, and storage. Encryption protection. The security of electronic official documents includes document transmission process design, identification, electronic typesetting, electronic seal and seal management, full encryption, remote version transmission, audit management of sending and receiving documents, and open customization, etc. Different from general information systems, electronic document transmission systems have unique requirements for encryption mechanisms. General information encryption focuses on encrypting the channel, focusing on the identification of the receiver, and does not take precautions against qualified receivers. However, since the official seal in the electronic official document is not allowed to be grasped by the receiver, even the legal receiver must be strictly limited. For this reason, the electronic official document security transmission system adopts full-process encryption technology. From the beginning of the formation of the electronic official document, it has always existed in the form of ciphertext. Not only does it need to be encrypted for transmission on the channel, but it also needs to be kept in an encrypted state after "landing", and it must be strictly protected by an encryption card. Whole-process encryption not only realizes the protection of the content of electronic official documents, but also plays a very good role in the protection of electronic seals.
国内外现有的电子公文加密方法可以分为两种:The existing electronic document encryption methods at home and abroad can be divided into two types:
一、采用数字水印技术实现电子公文的安全性。此类系统的共同点是采取了将电子公文信息进行数字签名后以数字水印的形式嵌入到印章图片中。这种实现方式的优点在于它能够很好地对文档的完整性进行验证。数字签名值及用户、制造商的标识信息作为水印信息嵌入到印章图像数据中,掩蔽了这些信息的存在和储存方法,由于单向散列函数的特性,使得对电子公文的任何修改都会导致公文信息哈希值的相应改变,从而在验证的时候,验证方把它与从印章中提取出来的水印信息进行比较,就会发现两次的哈希值不相等,即说明电子公文被篡改过,公文验证失败。但是此类电子签章系统也存在着一些缺点。首先从安全性的角度来说,这类系统主要采用了数字水印技术,做到了对公文的完整性的保证以及对印章图片的唯一性保证。但公文是谁签署的?如果签章者签署完毕以后,因为某种原因被解除了职务,那么系统怎么能够保证对这个人签署的公文验证不通过?系统无法说明。这是因为它们大多只是简单地使用了公钥的数字签名技术,而没有充分利用数字证书。这一切都是此类电子公文签章系统所不能解决的。其次从系统实现的代价角度来看,采用数字水印技术的电子公文安全系统是把签名值用相应的水印嵌入算法嵌入到印章图片中,在电子公文上可以用对应的水印提取算法来提取水印,如果把电子公文打印到纸张上,此时就需要用到相应的水印识别设备来识别水印。这就意味着需要另外生产对应硬件设备来支持,这样势必加大系统实现的代价。1. Use digital watermarking technology to realize the security of electronic documents. The common point of these systems is to embed the electronic document information into the seal image in the form of digital watermark after digital signature. The advantage of this implementation is that it does a good job of verifying the integrity of the document. The digital signature value and the identification information of the user and the manufacturer are embedded in the seal image data as watermark information, which conceals the existence and storage method of these information. Due to the characteristics of the one-way hash function, any modification to the electronic official document will result in The corresponding change of the information hash value, so that when verifying, the verifier compares it with the watermark information extracted from the seal, and will find that the two hash values are not equal, which means that the electronic document has been tampered with. Document verification failed. But this kind of electronic signature system also has some shortcomings. First of all, from the perspective of security, this type of system mainly uses digital watermarking technology to ensure the integrity of official documents and the uniqueness of seal pictures. But who signed the document? If the signer is dismissed for some reason after signing, how can the system guarantee that the official document signed by this person will not pass the verification? The system cannot explain. This is because most of them simply use the digital signature technology of the public key, but do not make full use of the digital certificate. All these cannot be solved by this kind of electronic official document signature system. Secondly, from the perspective of the cost of system implementation, the electronic document security system using digital watermark technology embeds the signature value into the seal image with the corresponding watermark embedding algorithm, and the corresponding watermark extraction algorithm can be used to extract the watermark on the electronic document. If the electronic document is printed on paper, a corresponding watermark recognition device is required to recognize the watermark. This means that additional corresponding hardware devices need to be produced to support it, which will inevitably increase the cost of system implementation.
二、采用公钥技术,建立认证中心(CA)中心和“印章管理中心”,实现电子公文安全性。印章管理中心的任务主要是受理印章的制作请求,对印章的制作申请进行审查,即核对申请人的身份与申请印章代表的身份是否一致,申请的信息是否有效,该印章的使用权利,申请者制作印章时是否满足相应的标准,是否拥有对应公钥的私钥等注册期的任务,并根据审查后的信息利用印章制作中心的私钥来对申请的印章进行签名后颁发。用户要进行电子公文的签章,需要向印章中心申请电子印章,经批准后,印章中心通过网络将电子印章发送给申请的用户。用户收到合法的电子印章后就可以对公文进行签章操作。这类系统也同样存在实现代价大的问题。2. Use public key technology to establish a certification center (CA) center and a "seal management center" to realize the security of electronic documents. The task of the seal management center is mainly to accept the request for making the seal, and to review the application for making the seal, that is, to check whether the identity of the applicant is consistent with the identity of the representative applying for the seal, whether the information of the application is valid, the right to use the seal, the applicant Whether to meet the corresponding standards when making the seal, whether to have the private key corresponding to the public key and other tasks during the registration period, and use the private key of the seal making center to sign the applied seal according to the information after review and issue it. To sign electronic official documents, users need to apply for an electronic seal to the seal center. After approval, the seal center will send the electronic seal to the applying user through the network. After receiving the legal electronic seal, the user can sign the official document. This type of system also has the problem of high implementation cost.
发明内容Contents of the invention
为了克服上述现有技术的缺点,本发明的目的在于提供一种电子公文的加密方法,系统实现的代价小,同时具有加密和解密速度快的优点。In order to overcome the above-mentioned shortcomings of the prior art, the object of the present invention is to provide an encryption method for electronic documents, which has the advantages of low system implementation cost and fast encryption and decryption speed.
为了达到上述目的,本发明采用的技术方案为:In order to achieve the above object, the technical scheme adopted in the present invention is:
一种电子公文的加密方法,包括以下步骤:An encryption method for an electronic document, comprising the following steps:
第一步,密钥生成,密钥生成方法所涉及到的矩阵的维数记为n,一对公钥和私钥按如下方式产生:随机选取一个1024RSA模数N=pq,其中p和q是素数,而且|p|2=|q|2=512,随机选取一个n维矩阵AThe first step is key generation. The dimension of the matrix involved in the key generation method is recorded as n, and a pair of public key and private key is generated as follows: randomly select a 1024RSA modulus N=pq, where p and q is a prime number, and |p| 2 =|q| 2 =512, randomly select an n-dimensional matrix A
这里要求|aij|2=59,矩阵A在R上是可逆的并把其逆矩阵记作A-1,Here it is required that |a ij | 2 =59, the matrix A is invertible on R and its inverse matrix is recorded as A -1 ,
随机选取四个矩阵C、D、E和F,记为Randomly select four matrices C, D, E and F, denoted as
其中,aij,cij,dij,eij,fij分别为矩阵A,C,D,E,F的任意一个元素,且aij,cij,dij,eij,fij∈ZN,满足下面两个条件Among them, a ij , c ij , d ij , e ij , and f ij are any elements of matrices A, C, D, E, and F respectively, and a ij , c ij , d ij , e ij , f ij ∈ ZN , satisfying the following two conditions
再选取另外一个矩阵Then choose another matrix
其中,γij∈ZN,in, γ ij ∈ Z N ,
矩阵A-1、C、D、E和F是模N可逆的,并把矩阵D和F模N的逆矩阵分别记作D-1和F-1,计算The matrices A -1 , C, D, E and F are reversible modulo N, and the inverse matrices of matrices D and F modulo N are denoted as D -1 and F -1 respectively, and the calculation
B=(bij)n×n≡D-1A′(modN)B=(b ij ) n×n ≡D -1 A′(modN)
G=(gij)n×n≡D-1C(modN)G=(g ij ) n×n ≡D -1 C(modN)
H=(gij)n×n≡F-1E(modN)H=(g ij ) n×n ≡ F -1 E(modN)
则矩阵B、G和H以及模数N是公钥,由D、F、A-1、p和q构成私钥;Then the matrix B, G and H and the modulus N are the public key, and the private key is composed of D, F, A -1 , p and q;
第二步,加密,将待加密明文M分为n块:m1,m2,...,mn,每块的长度记为|mi|=l,则M的长度记为|M|2=ln,按照下面算法加密明文M,发送者随机选取2n个整数r1,r2,...,rn,s1,s2,...,sn∈Zn,计算发送者密文为The second step is encryption. The plaintext M to be encrypted is divided into n blocks: m 1 , m 2 , ..., m n , the length of each block is recorded as |m i |=l, and the length of M is recorded as |M | 2 = ln, according to the following algorithm to encrypt the plaintext M, the sender randomly selects 2n integers r 1 , r 2 ,..., r n , s 1 , s 2 ,..., s n ∈ Z n , calculates and sends The ciphertext is
U=(u1,u2,...,un)T U=(u 1 , u 2 , . . . , u n ) T
=B(r1,r2,...,rn)T+G(m1,m2,...,mn)T,=B(r 1 , r 2 , . . . , r n ) T +G(m 1 , m 2 , . . . , m n ) T ,
+(s1,s2,...,sn)T(modN)+(s 1 , s 2 ,...,s n ) T (modN)
V=(v1,v2,...,vn)T V=(v 1 , v 2 , . . . , v n ) T
=H(rn,rn-1,...,r1)T+(sn,s1,...,sn-2,sn-1)T(modN)=H(r n , r n-1 , ..., r 1 ) T + (s n , s 1 , ..., s n-2 , s n-1 ) T (modN)
则密文为二元组(U,V);Then the ciphertext is a two-tuple (U, V);
第三步,解密,收到密文二元组(U,V)后,接收者按下列步骤获取明文M,The third step is decryption. After receiving the ciphertext tuple (U, V), the receiver follows the steps below to obtain the plaintext M,
T=(t1,t2,...,tn)T=DU+FV(modN)T = (t 1 , t 2 , . . . , t n ) T = DU+FV(modN)
M=(t1,t2,...,tn)T=A-1(w1,w2,...,wn)T M = (t 1 , t 2 , ..., t n ) T = A -1 (w 1 , w 2 , ..., w n ) T
其中, in,
第四步,秘密分配,采用Shamir门限秘密分割方案,Shamir门限方案按如下的一般方式构造,设GF(q)是一有限域,其中q是一大素数,满足q≥n+1,秘密s是在GF(q)\{0}上均匀选取的一个随机数,表示为s∈GF(q)\{0},k-1个系数a0,a1,…,ak-1的选取满足ai∈RGF(q)\{0}(i=1,2,...,k-1),在GF(q)上构造一个k-1次多项式The fourth step, secret distribution, uses the Shamir threshold secret partition scheme. The Shamir threshold scheme is constructed in the following general way. Let GF(q) be a finite field, where q is a large prime number, satisfying q≥n+1, and the secret s is a random number uniformly selected on GF(q)\{0}, expressed as s∈GF(q)\{0}, the selection of k-1 coefficients a 0 , a 1 ,...,a k-1 Satisfy a i ∈ R GF(q)\{0}(i=1, 2, ..., k-1), construct a polynomial of degree k-1 on GF(q)
f(x)=a0+a1x+…+ak-1xk-1 f(x)=a 0 +a 1 x+…+a k-1 x k-1
设m个参与者为p1,p1,…,pm,记pi分配到的子秘密为f(i),如果任意k个参与者(1≤i1<i2<…<ik≤m)要想得到秘密s,利用(il,f(il)|l=1,2....,k)构造线性方程组:Let m participants be p 1 , p 1 ,..., p m , and record the sub-secret allocated to p i as f(i), if any k participants (1≤i 1 <i 2 <...<i k ≤m) To get the secret s, use (i l , f(i l )|l=1, 2...., k) to construct a system of linear equations:
因为il(1≤l≤k)均不相同,所以由Lagrange插值公式构造多项式:Because i l (1≤l≤k) are all different, the polynomial is constructed by the Lagrange interpolation formula:
从而得到秘密s=f(0),Thus get the secret s=f(0),
然而,参与者仅需知道f(x)的常数项f(0)而无需知道整个多项式f(x),所以仅根据下式就可求出秘密s:However, participants only need to know the constant term f(0) of f(x) without knowing the entire polynomial f(x), so the secret s can be obtained only according to the following formula:
如果k-1个参与者要想获得秘密s,则构造出由k-1个方程构成的线性方程组,其中有k个未知量,对GF(q)中的任一值s0,可设f(0)=s0,由此可得第k个方程,并由Lagrange插值公式得出f(x),因此,对每一s0∈GF(q)都有一个惟一的多项式满足式s,所以已知k-1个子秘密得不到关于秘密s的任何信息,在电子公文加密、解密过程中,取l=450,A-1中的元素是有理数。If k-1 participants want to obtain the secret s, a linear equation system composed of k-1 equations is constructed, in which there are k unknown quantities. For any value s 0 in GF(q), it can be set f(0)=s 0 , thus the kth equation can be obtained, and f(x) can be obtained by the Lagrange interpolation formula, therefore, for each s 0 ∈GF(q), there is a unique polynomial satisfying the formula s , so the known k-1 sub-secrets can not get any information about the secret s, in the process of encrypting and decrypting electronic documents, take l=450, and the elements in A -1 are rational numbers.
由于本发明采用组合矩阵的公钥密码算法,其安全性与整数分解问题有关,但并不是直接基于整数分解,而是依赖于一类特殊的矩阵组合问题,因此,即使整数分解问题被有效地解决了,该算法仍然有效。在该算法中,加密和解密只需要进行几次简单的模乘法和模加法运算,故而系统实现的代价小,同时具有加密和解密速度快的优点。Because the present invention adopts the public-key cryptographic algorithm of combination matrix, its security is related to the integer decomposition problem, but not directly based on the integer decomposition, but depends on a special type of matrix combination problem, therefore, even if the integer decomposition problem is effectively Solved, the algorithm still works. In this algorithm, encryption and decryption only need several simple modular multiplication and modular addition operations, so the cost of system implementation is small, and it has the advantages of fast encryption and decryption.
具体实施方式Detailed ways
下面结合实施例对本发明进行详细说明。The present invention will be described in detail below in conjunction with examples.
一种电子公文的加密方法,包括以下步骤:An encryption method for an electronic document, comprising the following steps:
第一步:密钥生成,对电子公文加密之前首先要生成密钥,密钥生成过程中所涉及到的矩阵的维数记为n,选取n=4,一对公钥和私钥按如下方式产生:随机选取一个1024RSA模数N=pq,其中p和q是素数,而且|p|2=|q|2=512,随机选取一个n维矩阵A,The first step: Key generation. Before encrypting the electronic document, the key must be generated first. The dimension of the matrix involved in the key generation process is recorded as n, and n=4 is selected. A pair of public key and private key is as follows Way generation: randomly select a 1024RSA modulus N=pq, wherein p and q are prime numbers, and |p| 2 =|q| 2 =512, randomly select an n-dimensional matrix A,
这里要求|aij|2=59,矩阵A在R上是可逆的并把其逆矩阵记作A-1,Here it is required that |a ij |2=59, the matrix A is invertible on R and its inverse matrix is recorded as A -1 ,
随机选取四个矩阵C、D、E和F,记为Randomly select four matrices C, D, E and F, denoted as
其中,aij,cij,dij,eij,fij分别为矩阵A,C,D,E,F的任意一个元素,且aij,cij,dij,eij,fij∈ZN,满足下面两个条件Among them, a ij , c ij , d ij , e ij , f ij are any elements of matrices A, C, D, E, F respectively, and a ij , c ij , d ij , e ij , f ij ∈ Z N , satisfy the following two conditions
再选取另外一个矩阵Then choose another matrix
其中,γij∈ZN,in, γ ij ∈ Z N ,
为使该加密算法的解密正确,要求矩阵A-1、C、D、E和F是模N可逆的,并把矩阵D和F模N的逆矩阵分别记作D-1和F-1,计算In order to make the decryption of the encryption algorithm correct, the matrices A -1 , C, D, E and F are required to be reversible modulo N, and the inverse matrices of the matrices D and F modulo N are denoted as D -1 and F -1 respectively, calculate
B=(bij)n×n≡D-1A′(modN)B=(b ij ) n×n ≡D -1 A′(modN)
G=(gij)n×n≡D-1C(modN)G=(g ij ) n×n ≡D -1 C(modN)
H=(hij)n×n≡F-1E(modN)H=(h ij ) n×n ≡ F -1 E(modN)
则矩阵B、G和H以及模数N是公钥,由D、F、A-1、p和q构成私钥;Then the matrix B, G and H and the modulus N are the public key, and the private key is composed of D, F, A -1 , p and q;
第二步:加密,将待加密明文M分为n块:m1,m2,...,mn,每块的长度记为|mi|=l,则M的长度记为|M|2=ln,按照下面算法加密明文M,发送者随机选取2n个整数r1,r2,...,rn,s1,s2,...,sn∈Zn,计算发送者密文为The second step: Encryption, the plaintext M to be encrypted is divided into n blocks: m 1 , m 2 ,..., m n , the length of each block is recorded as |m i |=l, then the length of M is recorded as |M | 2 = ln, according to the following algorithm to encrypt the plaintext M, the sender randomly selects 2n integers r 1 , r 2 ,..., r n , s 1 , s 2 ,..., s n ∈ Z n , calculates and sends The ciphertext is
U=(u1,u2,...,un)T U=(u 1 , u 2 , . . . , u n ) T
=B(r1,r2,...,rn)T+G(m1,m2,...,mn)T =B(r 1 ,r 2 ,...,r n ) T +G(m 1 ,m 2 ,...,m n ) T
+(s1,s2,...,sn)T(modN)+(s 1 , s 2 ,...,s n ) T (modN)
V=(v1,v2,...,vn)T V=(v 1 , v 2 , . . . , v n ) T
=H(rn,rn-1,...,r1)T+(sn,s1,...,sn-2,sn-1)T(modN)则电子公文加密后的密文为二元组(U,V);=H(r n ,r n-1 ,...,r 1 ) T +(s n ,s 1 ,...,s n-2 ,s n-1 ) T (modN) then the encrypted electronic document The ciphertext of is a two-tuple (U, V);
第三步:解密,收到密文二元组(U,V)后,接收者按下列步骤获取明文M,The third step: decryption, after receiving the ciphertext two-tuple (U, V), the receiver obtains the plaintext M according to the following steps,
T=(t1,t2,...,tn)T=DU+FV(modN)T = (t 1 , t 2 , . . . , t n ) T = DU+FV(modN)
M=(t1,t2,...,tn)T=A-1(w1,w2,...,wn)T M = (t 1 , t 2 , ..., t n ) T = A -1 (w 1 , w 2 , ..., w n ) T
其中, in,
第四步:秘密分配,对于需要将秘密分给多人掌管,并且必须同时到场才能恢复这一秘密,采用Shamir门限秘密分割方案,Shamir门限方案可按如下方式构造,设GF(q)是一有限域,其中q是一大素数,满足q≥n+1,秘密s=(U,V)是在GF(q)\{0}上均匀选取的一个随机数,表示为s∈GF(q)\{0},k-1个系数a0,a1,…,ak-1的选取满足ai∈RGF(q)\{0}(i=1,2,...,k-1),在GF(q)上构造一个k-1次多项式Step 4: Secret distribution. For the secret that needs to be distributed to multiple people and must be present at the same time to recover the secret, the Shamir threshold secret partition scheme is adopted. The Shamir threshold scheme can be constructed as follows. Let GF(q) be a Finite fields, where q is a large prime number, satisfying q≥n+1, the secret s=(U, V) is a random number uniformly selected on GF(q)\{0}, expressed as s∈GF(q )\{0}, k-1 coefficients a 0 , a 1 ,...,a k-1 are selected to satisfy a i ∈ R GF(q)\{0}(i=1, 2,..., k -1), construct a k-1 degree polynomial on GF(q)
f(x)=a0+a1x+…+ak-1xk-1 f(x)=a 0 +a 1 x+…+a k-1 x k-1
设m个参与者为p1,p1,…,pm,记pi分配到的子密钥为f(i),如果任意k个参与者,(1≤i1<i2<…<ik≤m)要想得到秘密s,利用(il,f(il)|l=1,2,..,k)构造线性方程组:Let m participants be p 1 , p 1 ,..., p m , and record the subkey assigned to p i as f(i), if any k participants , (1≤i 1 <i 2 <...<i k ≤m) To get the secret s, use (i l , f(i l )|l=1, 2, .., k) to construct a system of linear equations:
因为il(1≤l≤k)均不相同,所以可由Lagrange插值公式构造多项式:Since i l (1≤l≤k) are all different, polynomials can be constructed by the Lagrange interpolation formula:
从而可得秘密s=f(0),Thus the secret s=f(0) can be obtained,
然而,参与者仅需知道f(x)的常数项f(0)而无需知道整个多项式f(x),所以仅根据下式就可求出s:However, the participants only need to know the constant term f(0) of f(x) and do not need to know the entire polynomial f(x), so s can be obtained only according to the following formula:
如果k-1个参与者要想获得秘密s,则构造出由k-1个方程构成的线性方程组,其中有k个未知量,对GF(q)中的任一值s0,可设f(0)=s0,由此可得第k个方程,并由Lagrange插值公式得出f(x),因此,对每一s0∈GF(q)都有一个惟一的多项式满足式s,所以已知k-1个子秘密得不到关于秘密s的任何信息,因此这个方案是完善的,在电子公文加密、解密过程中,取l=450,A-1中的元素是有理数,这些数很难在计算机中进行有效的表示,因为矩阵A是模N可逆的当且仅当gcd(|A|,N)=1,因此,对于较小的矩阵的维数n和较大的RSA数N=pq,一个随机选取的n阶方阵总是模N可逆的。If k-1 participants want to obtain the secret s, a linear equation system consisting of k-1 equations is constructed, in which there are k unknown quantities. For any value s 0 in GF(q), it can be set f(0)=s 0 , thus the kth equation can be obtained, and f(x) can be obtained by the Lagrange interpolation formula, therefore, for each s 0 ∈GF(q), there is a unique polynomial satisfying the formula s , so the k-1 sub-secrets are known and no information about the secret s can be obtained, so this scheme is perfect. In the process of encrypting and decrypting electronic documents, take l=450, the elements in A -1 are rational numbers, these Numbers are difficult to represent efficiently in a computer, because matrix A is reversible modulo N if and only if gcd(|A|, N)=1, therefore, for smaller matrix dimensions n and larger RSA Number N=pq, a randomly selected square matrix of order n is always modulo N invertible.
Claims (1)
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN2011100598473A CN102136911A (en) | 2011-03-11 | 2011-03-11 | Method for encrypting electronic document |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN2011100598473A CN102136911A (en) | 2011-03-11 | 2011-03-11 | Method for encrypting electronic document |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| CN102136911A true CN102136911A (en) | 2011-07-27 |
Family
ID=44296573
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN2011100598473A Pending CN102136911A (en) | 2011-03-11 | 2011-03-11 | Method for encrypting electronic document |
Country Status (1)
| Country | Link |
|---|---|
| CN (1) | CN102136911A (en) |
Cited By (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN108667613A (en) * | 2018-04-08 | 2018-10-16 | 山西国信数云科技有限公司 | A method of electronic government documents are encrypted |
| CN108737098A (en) * | 2018-06-27 | 2018-11-02 | 山西师范大学 | Key generation method, information encipher-decipher method, device, medium and electronic equipment |
| CN112613841A (en) * | 2020-12-25 | 2021-04-06 | 江苏华能智慧能源供应链科技有限公司 | Electronic document approval method and system based on threshold cryptography |
| CN113051598A (en) * | 2021-05-31 | 2021-06-29 | 统信软件技术有限公司 | File access control method, file encryption method and computing device |
Citations (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20060251247A1 (en) * | 2005-01-11 | 2006-11-09 | Koichiro Akiyama | Encryption apparatus, decryption apparatus, key generation apparatus, program and method therefor |
| US7184551B2 (en) * | 2002-09-30 | 2007-02-27 | Micron Technology, Inc. | Public key cryptography using matrices |
| CN101783728A (en) * | 2009-01-19 | 2010-07-21 | 赵永哲 | Public key encryption method for ergodic matrix over hidden field |
-
2011
- 2011-03-11 CN CN2011100598473A patent/CN102136911A/en active Pending
Patent Citations (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US7184551B2 (en) * | 2002-09-30 | 2007-02-27 | Micron Technology, Inc. | Public key cryptography using matrices |
| US20060251247A1 (en) * | 2005-01-11 | 2006-11-09 | Koichiro Akiyama | Encryption apparatus, decryption apparatus, key generation apparatus, program and method therefor |
| CN101783728A (en) * | 2009-01-19 | 2010-07-21 | 赵永哲 | Public key encryption method for ergodic matrix over hidden field |
Non-Patent Citations (1)
| Title |
|---|
| 张大陆等: "电子公文中数字签名的设计与实现", 《计算机应用研究》 * |
Cited By (6)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN108667613A (en) * | 2018-04-08 | 2018-10-16 | 山西国信数云科技有限公司 | A method of electronic government documents are encrypted |
| CN108737098A (en) * | 2018-06-27 | 2018-11-02 | 山西师范大学 | Key generation method, information encipher-decipher method, device, medium and electronic equipment |
| CN112613841A (en) * | 2020-12-25 | 2021-04-06 | 江苏华能智慧能源供应链科技有限公司 | Electronic document approval method and system based on threshold cryptography |
| CN112613841B (en) * | 2020-12-25 | 2024-05-31 | 江苏华能智慧能源供应链科技有限公司 | Electronic file approval method and system based on threshold password technology |
| CN113051598A (en) * | 2021-05-31 | 2021-06-29 | 统信软件技术有限公司 | File access control method, file encryption method and computing device |
| WO2022252449A1 (en) * | 2021-05-31 | 2022-12-08 | 统信软件技术有限公司 | File access control method, file encryption method, and computing device |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| JP4809598B2 (en) | Use of isojani in the design of cryptographic systems | |
| CN1633774B (en) | Identity-based Hierarchical Encryption and Signature Scheme | |
| CN104821880B (en) | One kind is without certificate broad sense agent signcryption method | |
| CN103746811B (en) | Anonymous signcryption method from identity public key system to certificate public key system | |
| CN104301108B (en) | It is a kind of from identity-based environment to the label decryption method without certificate environment | |
| Elsaid et al. | A robust hybrid cryptosystem based on DNA and hyperchaotic for images encryption | |
| CN104168114A (en) | Distributed type (k, n) threshold certificate-based encrypting method and system | |
| CN107086912B (en) | Ciphertext conversion method, decryption method and system in heterogeneous storage system | |
| CN103988466A (en) | Group encryption method and device | |
| CN110784300A (en) | A Key Synthesis Method Based on Multiplicative Homomorphic Encryption | |
| WO2012147001A1 (en) | Data encryption | |
| CN104836657A (en) | Identity anonymity-based broadcast encryption method having efficient decryption characteristic | |
| CN104767611A (en) | A Signcryption Method from Public Key Infrastructure Environment to Certificateless Environment | |
| CN110519226B (en) | Quantum communication server secret communication method and system based on asymmetric key pool and implicit certificate | |
| CN114362912A (en) | Identification password generation method based on distributed key center, electronic device and medium | |
| CN1483260A (en) | Method and apparatus for detecting a key pair and for generating RSA keys | |
| Jia et al. | A remote user authentication scheme using bilinear pairings and ECC | |
| CN106453253B (en) | An Efficient Identity-Based Signcryption Method | |
| CN102136911A (en) | Method for encrypting electronic document | |
| Khullar et al. | An efficient identity based multi-receiver signcryption scheme using ECC | |
| Dutta et al. | An efficient signcryption scheme based on ECC with forward secrecy and encrypted message authentication | |
| Moldovyan et al. | Bi-deniable public-encryption protocols based on standard PKI | |
| CN112733176B (en) | Encryption method of identity password based on global hash | |
| CN108667613A (en) | A method of electronic government documents are encrypted | |
| US20040151307A1 (en) | Tractable rational map public-key system |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| C06 | Publication | ||
| PB01 | Publication | ||
| C10 | Entry into substantive examination | ||
| SE01 | Entry into force of request for substantive examination | ||
| C02 | Deemed withdrawal of patent application after publication (patent law 2001) | ||
| WD01 | Invention patent application deemed withdrawn after publication |
Application publication date: 20110727 |