vB according to the vector σB by using a formula vB=dbl(σB); obtaining a semaphore vB according to vB by using a formula vB=〈vB2; and calculating and obtaining a session key K according to vB by using a formula <mi>K</mi><mo>=</mo><msub><mfenced open="[" close="]"><msub><mover accent="true"><mi>v</mi><mo>‾</mo></mover><mi>B</mi></msub></mfenced><mn>2</mn></msub><mo>=</mo><mfenced open="[" close="]"><mrow><mfrac><mn>2</mn><mi>q</mi></mfrac><mo>•</mo><msub><mover accent="true"><mi>v</mi><mo>‾</mo></mover><mi>B</mi></msub></mrow></mfenced><mo>,</mo> where q is an even number and is not equal to 2."/> SESSION KEY NEGOTIATION METHOD, DEVICE, AND SYSTEM
首页> 外国专利> SESSION KEY NEGOTIATION METHOD, DEVICE, AND SYSTEM

SESSION KEY NEGOTIATION METHOD, DEVICE, AND SYSTEM

机译:会话密钥协商方法,装置和系统

摘要

Embodiments of the present invention provide a session key negotiation method, apparatus, and system. The session key negotiation method in the present invention includes: obtaining, by first user equipment, a vector σB according to a long-term private key sB and a temporary private key yB that correspond to the first user equipment, and a received long-term public key PA and a received temporary public key xA that correspond to second user equipment performing session negotiation with the first user equipment; calculating and obtaining vB according to the vector σB by using a formula vB=dbl(σB); obtaining a semaphore vB according to vB by using a formula vB=〈vB2; and calculating and obtaining a session key K according to vB by using a formula <mi>K</mi><mo>=</mo><msub><mfenced open="[" close="]"><msub><mover accent="true"><mi>v</mi><mo>‾</mo></mover><mi>B</mi></msub></mfenced><mn>2</mn></msub><mo>=</mo><mfenced open="[" close="]"><mrow><mfrac><mn>2</mn><mi>q</mi></mfrac><mo>•</mo><msub><mover accent="true"><mi>v</mi><mo>‾</mo></mover><mi>B</mi></msub></mrow></mfenced><mo>,</mo> where q is an even number and is not equal to 2.
机译:本发明实施例提供了一种会话密钥协商的方法,装置和系统。本发明中的会话密钥协商方法,包括:第一用户设备根据长期私钥 s σ B > B 和对应于第一用户设备的临时私钥 y B ,以及接收到的长期公共密钥 P A 和接收到的临时公共密钥 x A ,其对应于第二用户设备与第一用户设备进行会话协商;根据向量σ B v B >使用公式 v B = dbl σ B ; 根据 获得信号量 v B v B 通过使用公式 v B = I> v B 2 ; 并根据 v B ,使用公式 <![CDATA [ K = < mfenced open =“ [” close =“]”> v B 2 = 2 q v 〜< / mo> B ]]> <图像文件=“ IMGA0001.GIF “ he =” 14“ imgContent =” math“ imgFormat =” GIF“ inline =” yes“ wi = “ 36” /> 其中 q 是偶数,不等于2。

著录项

  • 公开/公告号EP3404868A1

    专利类型

  • 公开/公告日2018-11-21

    原文格式PDF

  • 申请/专利权人 HUAWEI TECHNOLOGIES CO. LTD.;

    申请/专利号EP20170746731

  • 发明设计人 LEI HAO;MA WENPING;

    申请日2017-01-10

  • 分类号H04L9/08;

  • 国家 EP

  • 入库时间 2022-08-21 12:25:58

相似文献

  • 专利
  • 外文文献
  • 中文文献
获取专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号