-
公开(公告)号:US10009343B2
公开(公告)日:2018-06-26
申请号:US14985883
申请日:2015-12-31
Applicant: HUAWEI TECHNOLOGIES CO.,LTD.
Inventor: Wenbin Chen , Hao Lei , Qinqin Yang
CPC classification number: H04L63/0876 , H04L9/008 , H04L9/32 , H04L9/3231 , H04L63/0442 , H04L63/0861 , H04L63/123 , H04L63/126
Abstract: Embodiments of the present disclosure provide a method, an apparatus, and a system for authenticating a fully homomorphic message, where the method includes: acquiring a message authentication key, where: the message authentication key includes a public key, a first character string, and a second character string; the first character string is a character string that consists of 0 and 1 and has a length of n; the second character string is a character string that consists of 0 and 1 and has a length of n; generating an authentication fingerprint corresponding to each bit of to-be-computed data; sending a computation request to a server; receiving an authentication fingerprint corresponding to the computation result; and performing correctness authentication on the computation result according to the received authentication fingerprint, which effectively reduces an amount of computation in a verification process.
-
2.
公开(公告)号:US20160119120A1
公开(公告)日:2016-04-28
申请号:US14985942
申请日:2015-12-31
Applicant: HUAWEI TECHNOLOGIES CO.,LTD.
Inventor: Baocang Wang , Hao Lei , Yupu Hu
CPC classification number: H04L9/0618 , H04L9/3093
Abstract: A method and an apparatus for public-key encrypted communication includes: encrypting, by a first device, random information according to a first public key to obtain a first ciphertext; encrypting, by the first device, plaintext information according to a second public key to obtain a second ciphertext, where the plaintext information is unencrypted data to be sent by the first device to a second device, the first public key is represented in a form of a polynomial, the first public key is obtained through calculation on a truncated polynomial ring according to system parameters, the second public key is represented in a form of a polynomial, the second public key is randomly selected on a truncated polynomial ring, and the random information is randomly selected on a truncated polynomial ring; and sending, by the first device, the first ciphertext and the second ciphertext to the second device.
Abstract translation: 一种用于公开密钥加密通信的方法和装置包括:通过第一设备根据第一公钥加密随机信息以获得第一密文; 由第一设备根据第二公钥加密明文信息以获得第二密文,其中明文信息是由第一设备发送到第二设备的未加密数据,第一公钥以 多项式,通过根据系统参数对截断的多项式环进行计算获得第一公钥,第二公钥以多项式的形式表示,第二公钥在截断多项式环上随机选择,随机选择随机 在截断的多项式环上随机选择信息; 以及由所述第一设备将所述第一密文和所述第二密文发送到所述第二设备。
-
公开(公告)号:US20170200010A1
公开(公告)日:2017-07-13
申请号:US15468776
申请日:2017-03-24
Applicant: Huawei Technologies Co., Ltd.
Inventor: Tianfu Fu , Chong Zhou , Hao Lei , Liang Zhu , Yubai Ye
CPC classification number: G06F21/575 , G06F9/4406 , G06F21/57 , H04L9/14 , H04L63/0428 , H04L63/06 , H04L63/10 , H04L63/20 , H04L2209/16
Abstract: Disclosed are a security control method and a network device. The method includes: a network device obtains confidential data generated by a software trusted platform module (TPM) running in the network device, where the confidential data includes permanent confidential data and refreshable confidential data, the permanent confidential data is data that cannot be updated during a startup process of the network device and the refreshable confidential data is data that can be updated during a startup process of the network device; the network device encrypts the permanent confidential data by using a white box algorithm and stores the permanent confidential data encrypted by using the white box algorithm and the refreshable confidential data in a storage unit whose address is hidden.
-
公开(公告)号:US10742469B2
公开(公告)日:2020-08-11
申请号:US16038163
申请日:2018-07-17
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Tao Ouyang , Syed Habib Rahman , Xiaoshu Si , Fan Wang , Hao Lei
Abstract: A method and an apparatus for determining a time offset are disclosed. The method includes: obtaining, by a device at a head end, a time-domain signal based on a received signal; and then determining a time offset based on values of peak-to-average ratios of a preset quantity of symbols starting from a qth symbol in the time-domain signal, where a peak-to-average ratio of the qth symbol is greater than a preset threshold. A new method for determining a time offset is provided, and takes advantages that the time-domain signal obtained by the device at the head end has stronger capabilities of resisting interference such as frequency offset and phase noise. The method for determining a time offset can be applied both to initial ranging and periodic ranging.
-
公开(公告)号:US20180351736A1
公开(公告)日:2018-12-06
申请号:US16055660
申请日:2018-08-06
Applicant: Huawei Technologies Co., Ltd.
Inventor: Hao Lei , Wenping Ma
CPC classification number: H04L9/08 , H04L9/0844 , H04L9/3093
Abstract: A session key negotiation method, apparatus, and system, where the session key negotiation method in the present disclosure includes obtaining, by first user equipment, a vector (σB) according to a long-term private key (sB) and a temporary private key (yB) that correspond to the first user equipment, and a received long-term public key (PA) and a received temporary public key (xA) that correspond to second user equipment performing session negotiation with the first user equipment, calculating and obtaining a vB according to the σB using a formula vB=dbl(σB), obtaining a semaphore (vB) according to the vB using a formula vB=vB2, and calculating and obtaining a session key (K) according to the vB using a formula K = [ v _ B ] 2 = [ 2 q g v _ B ] , where q is an even number not equal to two.
-
-
-
-