ϱ0=c0-1 mod N and a blinded plaintext m*=cϱ0modN2-1N. The decryptor (120) generates (S15) a first key λ0 from a private key λ, generates (S16) a second value ρ0 = c0λ0 mod N, generates (S17) a third value ϱ=ρ0N mod N2 and, finally, generates (S18) a return value μ1=ϱc0modN2-1N that is returned (S19) to the user device (110), which calculates (S20) the clear plaintext m = m* + µ1 mod N. The clear plaintext m can then for example be output to a user or stored for later retrieval. Also provided is a generalized Paillier-based blind decryption."/> Paillier-based blind decryption methods and devices
首页> 外国专利> Paillier-based blind decryption methods and devices

Paillier-based blind decryption methods and devices

机译:基于Paillier的盲解密方法和装置

摘要

Paillier-based blind decryption. A user device (110) obtains (S10) a first Paillier Paillier ciphertext c for a message m, generates (S11) a blinded Paillier ciphertext c0 by calculating c0 = c mod N, sends (S12) the blinded Paillier ciphertext c0 to a decryptor (120) and generates (S13) a first value ϱ0=c0-1 mod N and a blinded plaintext m*=cϱ0modN2-1N. The decryptor (120) generates (S15) a first key λ0 from a private key λ, generates (S16) a second value ρ0 = c0λ0 mod N, generates (S17) a third value ϱ=ρ0N mod N2 and, finally, generates (S18) a return value μ1=ϱc0modN2-1N that is returned (S19) to the user device (110), which calculates (S20) the clear plaintext m = m* + µ1 mod N. The clear plaintext m can then for example be output to a user or stored for later retrieval. Also provided is a generalized Paillier-based blind decryption.
机译:基于Paillier的盲解密。用户设备(110)获得(S10)消息 m的第一Paillier Paillier密文 c 生成(S11)盲目的Paillier密文 c 0 通过计算 c 0 = c mod N ,发送(S12)将盲态Paillier密文 c 0 发送给解密器(120),并生成(S13)第一值 ϱ 0 = c 0 - 1 <图像文件=“ IMGA0001.GIF” he =“ 5” id =“ ia01” imgContent =“ math” imgFormat =“ GIF” inline =“ yes” wi =“ 19” /> mod N 和盲目明文 m * = c ϱ 0 mod N < / M:mi> 2 - 1 N < / M:mfrac> <图像文件=“ IMGA0002.GIF” he =“ 9” id =“ ia02“ imgContent =” math“ imgFormat =” GIF“ inline =” yes“ wi =” 36“ /> 解密器(120)生成(S15)第一密钥λ λ中的> 0 ,生成(S16)第二个值ρ 0 = c 0 λ 0 mod N,生成(S17)第三值<数学id =“ matha03”> ϱ = < M:msup> ρ 0 N <图像文件=“ IMGA0003.GI F“ he =” 5“ id =” ia03“ imgContent =” math“ imgFormat =” GIF“ inline =” yes“ wi =” 15“ /> mod N 2 ,最后生成(S18)返回值 μ 1 = ϱ c 0 mod N 2 - 1 N <图像文件=“ IMGA0004.GIF” he =“ 10” id =“ ia04” imgContent =“ math” imgFormat =“ GIF” inline =“ yes” wi =“ 35” /> 返回(S19)到用户设备(110),该用户设备计算(S20)明文 m = m * + µ 1 mod N 。然后,可以将明文 m 明文输出给用户或存储以供以后检索。还提供了基于Paillier的广义盲解密。

著录项

  • 公开/公告号EP2930878A1

    专利类型

  • 公开/公告日2015-10-14

    原文格式PDF

  • 申请/专利权人 THOMSON LICENSING;

    申请/专利号EP20150162535

  • 发明设计人 JOYE MARC;LIBERT BENOÎT;

    申请日2015-04-07

  • 分类号H04L9/30;

  • 国家 EP

  • 入库时间 2022-08-21 15:01:45

相似文献

  • 专利
  • 外文文献
  • 中文文献
获取专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号