CN114095148B - A white-box password encryption method based on local differential privacy protection - Google Patents
A white-box password encryption method based on local differential privacy protection Download PDFInfo
- Publication number
- CN114095148B CN114095148B CN202111261604.8A CN202111261604A CN114095148B CN 114095148 B CN114095148 B CN 114095148B CN 202111261604 A CN202111261604 A CN 202111261604A CN 114095148 B CN114095148 B CN 114095148B
- Authority
- CN
- China
- Prior art keywords
- round
- equations
- output
- privacy protection
- white
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0618—Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0869—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/08—Randomization, e.g. dummy operations or using noise
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/16—Obfuscation or hiding, e.g. involving white box
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Storage Device Security (AREA)
Abstract
本发明公开了一种基于本地差分隐私保护的白盒密码加密方法,包括使用系统分配的个人私钥构造分组密码,构造的分组密码共有R轮;对1~R‑1轮分别采用随机方程和多项式方程组进行扰乱;第R轮对第R‑1轮输出求逆的结果进行本地差分隐私保护;丢弃随机方程,扰乱多项式方程组变为0,得到第R轮的输出;使用多个实例,进行投票,筛选最后输出结果中相同的部分,从而得到密文输出。本发明可以在白盒攻击环境中,保证加解密算法的顺利进行,对机密信息进行最完善的保护。
The invention discloses a white-box cipher encryption method based on local differential privacy protection, which includes using the personal private key allocated by the system to construct a block cipher. The constructed block cipher has a total of R rounds; for rounds 1 to R-1, random equations and The system of polynomial equations is disrupted; round R performs local differential privacy protection on the inversion result of the output of round R-1; the random equation is discarded, the system of polynomial equations is perturbed to become 0, and the output of round R is obtained; multiple instances are used, Conduct voting and filter the same parts of the final output results to obtain the ciphertext output. The invention can ensure the smooth progress of encryption and decryption algorithms in a white-box attack environment and provide the most perfect protection for confidential information.
Description
技术领域Technical field
本发明涉及信息安全领域,尤其涉及的是在不安全的软件运行环境中安全的基于差分隐私保护的白盒密码的加密方法。The present invention relates to the field of information security, and in particular to a secure white-box cipher encryption method based on differential privacy protection in an insecure software running environment.
背景技术Background technique
随着信息技术的快速发展,现如今大多软件都处于极度不安全的环境中,即白盒攻击环境。所谓白盒攻击,即攻击者享有充分特权,可以通过先进的技术对密码算法进行定位,并对包含密码算法的终端或服务器进行观测,算法是可见的,可以观察算法的动态执行及其内部状态,并能对中间值进行改动,以获取秘密密钥信息。With the rapid development of information technology, most software today is in an extremely insecure environment, that is, a white-box attack environment. The so-called white box attack means that the attacker enjoys sufficient privileges and can use advanced technology to locate the cryptographic algorithm and observe the terminal or server containing the cryptographic algorithm. The algorithm is visible and the dynamic execution of the algorithm and its internal state can be observed. , and can modify the intermediate value to obtain the secret key information.
由于攻击者对终端拥有完全的控制,传统的密码算法在该环境中显得极为脆弱,其安全性不再适用。所以新的密码技术即白盒密码技术应运而生,它为密码算法在不可信任终端上运行的安全性和保密性提供有效手段。因为白盒密码在极度暴露的环境中应用,所以它的安全性可以有效抵抗对传统的密码学分析的黑盒攻击和灰盒攻击(旁信道攻击)。Since the attacker has complete control over the terminal, traditional cryptographic algorithms are extremely vulnerable in this environment and their security is no longer applicable. Therefore, a new cryptographic technology, namely white-box cryptographic technology, emerged as the times require. It provides effective means for the security and confidentiality of cryptographic algorithms running on untrusted terminals. Because white-box cryptography is applied in an extremely exposed environment, its security can effectively resist black-box attacks and gray-box attacks (side-channel attacks) on traditional cryptographic analysis.
白盒密码算法的设计一般应用扩散、代数、概率、混淆、软件保护、信息隐藏等知识,它能在白盒攻击环境下保护密码算法及其相关软件的安全执行。其应用前景十分广泛,可以应用于数字内容的安全发行,为内容创作者和提供者的数字资产提供防止盗窃或滥用的安全保护;可以应用于无线自组网络、云计算等的安全计算,为不可信任终端处理机密信息提供防观测、防篡改、防窃取等服务;可以应用于软件保护,破坏软件设计的原有的结构从而防止逆向工程等等。The design of white-box cryptographic algorithms generally applies knowledge such as diffusion, algebra, probability, confusion, software protection, information hiding, etc. It can protect the safe execution of cryptographic algorithms and related software in a white-box attack environment. Its application prospects are very broad. It can be applied to the secure distribution of digital content to provide security protection against theft or abuse of digital assets of content creators and providers. It can be applied to secure computing in wireless ad hoc networks, cloud computing, etc., to provide Untrustworthy terminals process confidential information to provide anti-observation, anti-tampering, anti-theft and other services; they can be applied to software protection, destroying the original structure of software design to prevent reverse engineering, etc.
目前白盒密码的设计思路大体分为两大类,分别是对已有的密码算法设计白盒实现和设计一种新的白盒密码算法。目前常见的密码算法的白盒实现包括三种方式:查找表方式、插入扰乱项的方式、多变量密码的方式。在目前的白盒实现方案方面,主要有:At present, the design ideas of white-box cryptography are generally divided into two categories, namely designing white-box implementation of existing cryptographic algorithms and designing a new white-box cryptographic algorithm. Currently, the common white-box implementations of cryptographic algorithms include three methods: lookup table method, insertion of scrambling items, and multi-variable cipher method. In terms of current white box implementation solutions, the main ones are:
对于查找表实现白盒密码,早在2002年chow等人提出了AES白盒加密[1]和DES白盒加密[2]实现。但是这两种方案都能在有效的时间复杂度内恢复加密密钥。后续学者对其进行改进[3],以及研究其他分组密码(如SM4、SM2等)的基于查找表实现的白盒密码。但都逐一被攻破。For white-box encryption using lookup tables, chow et al. proposed AES white-box encryption [1] and DES white-box encryption [2] as early as 2002. But both schemes can recover the encryption key within efficient time complexity. Subsequent scholars improved it [3] and studied white-box ciphers based on lookup tables for other block ciphers (such as SM4, SM2, etc.). But they were all broken down one by one.
而另一种设计白盒的方法是bringer等人在2006年提出的基于添加扰乱项的白盒实现方式[4],但在2010年被Mulder攻破[5]。Another method of designing a white box is the white box implementation based on adding perturbation terms proposed by Bringer et al. in 2006 [4], but it was broken by Mulder in 2010 [5].
在新的白盒密码算法设计方面,2014年,Biryukov等人提出了基于ASASA结构设计的白盒密码算法[6],在2015年被攻破。同年,一种称为Space-hard cipher的白盒密码方案也被提出0,但其效率不高。In terms of new white-box cryptographic algorithm design, in 2014, Biryukov et al. proposed a white-box cryptographic algorithm based on ASASA structural design [6], which was broken in 2015. In the same year, a white-box cipher scheme called Space-hard cipher was also proposed, but its efficiency was not high.
综上所述,对于若干的白盒密码方案中,目前为止还未有公认的安全的且实现效率较高的白盒密码方案出现,因此,需要设计一种能够抵抗白盒攻击的安全有效的密码算法,应用于基于加密信息广播的数字内容分发系统中,以提高白盒环境下用户私钥的安全性,保证数字内容的安全分发,提高系统的安全性。To sum up, among several white-box cryptography schemes, there is no recognized secure and highly efficient white-box cryptography scheme so far. Therefore, it is necessary to design a safe and effective scheme that can resist white-box attacks. Cryptozoological algorithms are used in digital content distribution systems based on encrypted information broadcasting to improve the security of user private keys in a white-box environment, ensure safe distribution of digital content, and improve system security.
发明内容Contents of the invention
本发明的目的在于针对上述现有技术的不足,对Bringer的白盒实现进行改进,弥补此方案的不足,提出一种基于本地化差分隐私保护的白盒密码的加密方法,用于在白盒攻击环境中,例如基于加密信息广播的数字内容分发系统。或其它在实际运用环境中对含有加密算法的软件需要实现抵抗白盒攻击的系统,以保证加解密算法的顺利进行,对机密信息进行最完善的保护。The purpose of the present invention is to improve Bringer's white-box implementation in view of the shortcomings of the above-mentioned existing technologies, make up for the shortcomings of this solution, and propose an encryption method for white-box passwords based on localized differential privacy protection, which is used in white-box Attack environments, such as digital content distribution systems based on encrypted information broadcast. Or other systems that require software containing encryption algorithms to resist white-box attacks in actual application environments to ensure the smooth progress of encryption and decryption algorithms and provide the most complete protection for confidential information.
为了实现上述目的,本发明采用的技术方案是:一种基于本地差分隐私保护的白盒密码加密方法,包括以下步骤:In order to achieve the above objectives, the technical solution adopted by the present invention is: a white-box password encryption method based on local differential privacy protection, which includes the following steps:
步骤一,使用系统分配的个人私钥构造分组密码,构造的分组密码共有R轮;Step 1: Use the personal private key assigned by the system to construct a block cipher. The constructed block cipher has R rounds in total;
步骤二,对1~R-1轮分别采用随机方程和多项式方程组进行扰乱;Step 2: Use random equations and polynomial equations to disrupt rounds 1 to R-1 respectively;
步骤三,第R轮对第R-1轮输出求逆的结果进行本地差分隐私保护;Step 3: Round R performs local differential privacy protection on the inversion result of the output of round R-1;
步骤四,丢弃随机方程,多项式方程组变为0,得到第R轮的输出;Step 4: Discard the random equation, the polynomial equation system becomes 0, and obtain the output of the R-th round;
步骤五,使用多个实例,进行投票,筛选最后输出结果中相同的部分,从而得到正确密文输出。Step 5: Use multiple instances to vote and filter the same parts of the final output results to obtain the correct ciphertext output.
步骤一所述构造分组密码包括;G表示某一轮中把私钥改为公钥的具体表示方法,s,t表示两个线性映射,Eθ表示单项式函数,/>表示识别函数;Constructing the block cipher described in step 1 includes; G represents the specific representation method of changing the private key to the public key in a certain round, s and t represent two linear mappings, E θ represents the monomial function,/> Represents the identification function;
用户j的整个加密描述为:The entire encryption description for user j is:
表示用户j整个分组密码的实现,从第1轮到第R轮,/>表示连接运算,Gr,j表示用户j使用系统分配的个人私钥进行第i轮的表示。 Represents the implementation of the entire block cipher for user j, from round 1 to round R, /> represents the connection operation, and G r,j represents the i-th round performed by user j using the personal private key assigned by the system.
进一步,步骤二所述1~R-1轮扰乱包括:Furthermore, the 1~R-1 rounds of disruption described in step 2 include:
第1轮: Round 1:
其中,S1是第一轮原始密码的方程组,表示第一轮的输出变量,/>是取常值的多项式方程组,/>是给定的多项式,R1(X)是第一轮的t1个随机多项式方程组,M1是一个线性双射,用大小为n+s+t1的方阵矩阵表示,/>表示第一轮扰乱后的多项式方程组,/>表示随机方程,Z1表示第1轮的输出变量;Among them, S 1 is the equation system of the first round of the original password, Represents the output variable of the first round,/> is a constant value system of polynomial equations,/> is the given polynomial, R 1 (X) is the first round of t 1 random polynomial equations, M 1 is a linear bijection, represented by a square matrix of size n+s+t 1 , /> Represents the system of polynomial equations after the first round of perturbation, /> represents a random equation, Z 1 represents the output variable of round 1;
第2~R-1轮:Round 2~R-1:
其中,r=2,...R-1,Sr是第r轮原始密码的方程组,Ranr是新的ti个方程的多项式方程组,Mr是一个线性双射,用大小为n+s+ti的方阵矩阵表示,表示原始轮的方程组,/>表示用于扰乱的多项式方程组,/>表示新的ti个随机方程组成的方程组,Zr表示第r轮的输出,Sr表示第r轮密码的方程组。Among them, r=2,...R-1, S r is the system of equations of the r-th round original password, Ran r is the new system of polynomial equations of t i equations, M r is a linear bijection, with size Square matrix representation of n+s+t i , Representing the system of equations of the original wheel,/> Represents a system of polynomial equations used for perturbation, /> Represents a new system of equations consisting of t i random equations, Z r represents the output of the r-th round, and S r represents the system of equations of the r-th round of encryption.
进一步,所述第R轮扰乱Further, the R-th round disrupts
RR是对应于原始密码的最后一轮的方程组;OΦ是n个多项式方程组,RR是本地差分隐私保护模型,表示第R-1轮的输出结果求逆之后通过m-RR机制扰乱后的结果,并且扰乱的结果被认为是作为第R轮原始系统SR的输入,/>表示扰乱后的结果被认为是作为扰乱系统的输,/>表示扰乱后的结果被认为是作为第R轮随机系统随机系统RR的输入,/>表示通过原始系统最后一轮SR的输出,/>表示通过随机系统的最后一轮OΦ的输出。R R is the system of equations corresponding to the last round of the original password; O Φ is the system of n polynomial equations, RR is the local differential privacy preserving model, Represents the result of perturbation through the m-RR mechanism after the inversion of the output result of the R-1 round, and the perturbed result is considered as the input of the original system S R of the R-th round,/> Indicates that the result of the disturbance is considered as a loss of the disturbed system,/> Indicates that the result after the disturbance is considered as the input of the R-th round random system random system R R , /> Represents the output of the last round of S R through the original system, /> Represents the output of the last round of O Φ through the random system.
具体地,所述本地差分隐私保护采用m-RR模型,对于N个值,每个值对应一种敏感值,共有敏感值m个,该模型具体可描述为:(1)输入敏感值m个,(2)使用m-RR模型进行本地差分隐私保护,(3)输出扰乱后的值m个。Specifically, the local differential privacy protection adopts the m-RR model. For N values, each value corresponds to a sensitive value, and there are m sensitive values in total. The model can be specifically described as: (1) Input m sensitive values , (2) Use the m-RR model for local differential privacy protection, (3) Output m perturbed values.
更具体地,所述m-RR模型的建模为多元离散信道的传输过程,输入为输出为/>本地差分隐私保护即为将xi映射到yj的条件概率,More specifically, the m-RR model is modeled as the transmission process of a multivariate discrete channel, and the input is The output is/> Local differential privacy protection is the conditional probability of mapping x i to y j ,
该模型具体描述为:The model is specifically described as:
式中,λ表示引入的参数,ωi表示权重,i表示输入时的敏感值索引值,j表示通过RR机制后的敏感值索引值。In the formula, λ represents the introduced parameter, ω i represents the weight, i represents the sensitive value index value when input, and j represents the sensitive value index value after passing the RR mechanism.
所述m-RR模型的离散信道是对称的,即,当i=j时,xi=yj。The discrete channel of the m-RR model is symmetric, that is, when i=j, x i =y j .
与现有技术相比,本发明的有益效果是针对现有的添加扰乱项实现白盒密码的方案容易被mulder等人提出的攻击恢复密钥,该方案针对mulder攻击和其他攻击弥补了原始方案的漏洞,使得白盒攻击者既不能对每一轮进行单独攻击,也能够保证最后一轮,不会通过改变其输入,观察最后的输出结果的变化而提取分解密钥部分、扰乱部分和随机部分的值。该加密方案不会由于遭受到白盒攻击而被攻击者恢复整个加密,保证了在不可信任终端运行加密算法的安全性。Compared with the existing technology, the beneficial effect of the present invention is that the existing scheme of adding scrambling items to implement white-box ciphers can easily recover the key by the attack proposed by Mulder et al. This scheme makes up for the original scheme against Mulder attacks and other attacks. The vulnerability prevents the white-box attacker from conducting separate attacks on each round, but also ensures that in the last round, the decomposed key part, the scrambled part and the randomness will not be extracted by changing its input and observing changes in the final output result. part value. This encryption scheme will not allow the attacker to restore the entire encryption due to a white-box attack, ensuring the security of encryption algorithms running on untrusted terminals.
本发明为原始系统增加了扰乱系统和随机系统,引入的扰乱系统解决了Faugère和Perret提出针对可追踪分组密码基于多项式同构的漏洞,同时引入的随机系统增加了代数分析的复杂性,本方案引入的RR机制混淆了第R轮的输入,所以实现了不会改变其输入,而观察到最后的输出结果的变化而提取分解密钥部分、扰乱部分和随机部分的值,从而抵抗了Mulder攻击。This invention adds a perturbation system and a random system to the original system. The introduced perturbation system solves the polynomial isomorphism-based vulnerability of traceable block ciphers proposed by Faugère and Perret. At the same time, the introduced random system increases the complexity of algebraic analysis. This solution The introduced RR mechanism confuses the input of the R-th round, so the input is not changed, and the changes in the final output result are observed to extract the values of the decomposed key part, the scrambled part and the random part, thereby resisting the Mulder attack .
附图说明Description of the drawings
图1为本发明基于本地差分隐私保护的白盒密码的加密方法的扰乱后的第一轮流程图;Figure 1 is a flow chart of the first round after perturbation of the white-box cipher encryption method based on local differential privacy protection of the present invention;
图2为本发明基于本地差分隐私保护的白盒密码的加密方法的扰乱后的第r轮流程图(2≤r≤R-1);Figure 2 is a flow chart of the r-th round after perturbation of the white-box cipher encryption method based on local differential privacy protection of the present invention (2≤r≤R-1);
图3为本发明基于本地差分隐私保护的白盒密码的加密方法的扰乱后的第R轮流程图;Figure 3 is a flow chart of the Rth round after scrambling the encryption method of the white-box cipher based on local differential privacy protection of the present invention;
图4为m-RR模型的结构示意图。Figure 4 is a schematic structural diagram of the m-RR model.
具体实施方式Detailed ways
下面结合附图和实施例对本发明作进一步的详细说明。The present invention will be further described in detail below in conjunction with the accompanying drawings and examples.
基于加密信息广播的数字内容分发系统(例如加密付费电视、在互联网上分发多媒体内容等)的每个合法用户都有一个等价密钥,就可以使用这个个人密钥来解密内容。在广播加密信息的内容分发系统中,每个用户都配备了“解密盒”。它可能是与一些现有付费电视系统中的解码设备结合在一起的智能卡或者是与个人电脑中的软件结合在一起的智能卡。可追踪密码应用分配的私人秘密等价密钥及其对应的函数描述进行加密和解密。这种等价密钥的保护思想可应用于私钥密码的不同表示,即将密钥隐藏到具体算法中,从而保证密码的安全性,进行白盒实现。R是构造的分组数量,那么元密钥由两个一一映射s,t,和r个(d-1)元组Θi,使得对于r=1,..,R的是可区分的。那么函数可描述为Each legitimate user of a digital content distribution system based on encrypted information broadcasting (such as encrypted pay TV, distribution of multimedia content on the Internet, etc.) has an equivalent key and can use this personal key to decrypt the content. In content distribution systems that broadcast encrypted information, each user is equipped with a "decryption box." It may be a smart card integrated with the decoding equipment in some existing pay-TV systems or a smart card integrated with software in a personal computer. Traceable cryptographic applications use assigned private secret equivalent keys and their corresponding function descriptions for encryption and decryption. This idea of equivalent key protection can be applied to different representations of private key passwords, that is, the key is hidden in a specific algorithm to ensure the security of the password and implement white-box implementation. R is the number of constructed groups, then the meta-key consists of two one-to-one mappings, t, and r (d-1) tuples Θ i , such that for r=1,..,R is distinguishable. Then the function can be described as
s,t表示两个从到/>的线性映射,/>为单项函数,r=1,……,R,θ是一个(d-1)元组,使得/>和qn-1互素,Fκ指的是整个分组密码的实现。/>的构造就是使得这个元组与qn-1互素。s,t represents two slaves to/> Linear mapping of /> is a single function, r=1,...,R, θ is a (d-1) tuple, such that/> and q n -1 are relatively prime, Fκ refers to the implementation of the entire block cipher. /> The construction is to make this tuple relatively prime with q n -1.
根据according to
s,t表示两个从到/>的线性映射,Eθ表示单项式函数,如果s,t未知,那么G被认为是单向的。Φ表示一个识别函数,将有限域/>的扩域/>中的元素用/>的n元组(a0,...,an)进行表示,其中L定义为:L=K(X)/P(X),P(X)是度数为n的多项式,那么该识别函数即可表示为:/>G表示某一轮中把私钥改为公钥的具体表示方法。s,t represents two slaves to/> A linear mapping of E θ represents a monomial function. If s, t are unknown, then G is considered to be one-way. Φ represents an identification function that converts a finite field/> Expansion of domain/> Elements in use/> n-tuple (a 0 ,..., an ) is expressed, where L is defined as: L=K(X)/P(X), P(X) is a polynomial of degree n, then the identification function It can be expressed as:/> G represents the specific representation method of changing the private key to the public key in a certain round.
现给定用户密钥κj,使用R-1个从Kn到Kn的线性映射L1,j,...,LR-1,j,用户得到一系列函数G1,j,...,GR,j。Gr,j表示为用户j第r轮的方程组。也即是某个用户j使用系统分配的个人私钥s,t,θ进行第i轮的表示,该表示被认为是公钥。Now given the user key κ j , using R-1 linear mappings L 1,j ,...,L R-1,j from K n to K n , the user obtains a series of functions G 1,j ,. ..,G R,j . G r,j represents the system of equations of user j’s rth round. That is, a certain user j uses the personal private key s, t, θ assigned by the system to perform the i-th round of representation, which is considered a public key.
那么用户j的整个加密其实可以描述为:Then the entire encryption of user j can actually be described as:
表示用户j整个分组密码的实现,从第1轮到第R轮,/>表示连接运算。 Represents the implementation of the entire block cipher for user j, from round 1 to round R, /> Represents the connection operation.
其思想是利用0多项式生成Gr,j的代替多项式,对代数结构进行隐藏。然后使用新的系统代替原始系统,并加入了随机方程掩盖信息。通过此类将个人密钥隐藏为并发的多项式系统的思想,在白盒环境中,比如具体的内容分发系统,假设该系统对攻击者完全可见可执行,即和密钥拥有者有同样的能力,用户使用分配的个人密钥实现为多项式系统Gr,j,而在每一轮中都有多个并发系统同时进行,只在最后一轮才能得到正确结果,从而将密钥隐藏到算法中,那么攻击者即使对每一轮的中间结果都可执行,因为随机方程的隐藏和并发多项式系统,密钥完全被嵌入了算法中,攻击者无法获取到密钥,同样也无法获取到其他的等价描述,从而实现白盒环境下用户私钥的安全性,保证了数字内容的安全分发。The idea is to use 0 polynomials to generate replacement polynomials for G r,j to hide the algebraic structure. A new system is then used to replace the original system, and random equations are added to mask the information. Through this idea of hiding personal keys as concurrent polynomial systems, in a white-box environment, such as a specific content distribution system, it is assumed that the system is fully visible and executable to the attacker, that is, it has the same capabilities as the key owner , the user uses the assigned personal key implemented as a polynomial system G r,j , and in each round there are multiple concurrent systems running simultaneously, and the correct result can only be obtained in the last round, thus hiding the key into the algorithm , then the attacker can execute the intermediate results of each round. Because of the hidden random equation and the concurrent polynomial system, the key is completely embedded in the algorithm. The attacker cannot obtain the key, nor can he obtain other information. Equivalent description, thereby achieving the security of user private keys in a white-box environment and ensuring the safe distribution of digital content.
基于本地差分隐私保护的白盒密码加密方法,对分组密码的每一轮看作一个有限域上的多项式,就能对其修改从而实现由一个多项式形式组建的白盒密码。在此过程中,需要嵌入额外的项,达到混乱原有的系统的目的。并使用了本地差分隐私保护的方法对最后一轮的输入进行扰乱。该方法包括以下步骤:The white-box cipher encryption method based on local differential privacy protection treats each round of the block cipher as a polynomial in a finite field, and can modify it to achieve a white-box cipher composed of a polynomial. In the process, additional items need to be embedded to clutter the original system. And a local differential privacy protection method is used to disrupt the final round of input. The method includes the following steps:
步骤一:第1~R-1轮使用随机方程和多项式方程组进行扰乱。Step 1: Rounds 1 to R-1 use random equations and polynomial equations for disruption.
使用X=(x0,...,x15)表示输入变量。表示原始轮的方程组,表示多项式方程组,/>表示随机方程。表示第i轮的输出变量。用Si表示第i轮密码的方程组。那么,Use X=(x 0 ,...,x 15 ) to represent the input variables. represents the system of equations of the original wheel, represents a system of polynomial equations,/> represents a random equation. Represents the output variable of round i. Let S i represent the system of equations of the i-th round of encryption. So,
第1轮的表示如下:Round 1 is represented as follows:
第一轮: first round:
其中,S1是第一轮原始密码的方程组,表示第一轮的输出变量,/>是取常值的多项式方程组,/>是给定的多项式,R1(X)是第一轮的t1个随机多项式方程组,M1是一个线性双射,用大小为n+s+t1的方阵矩阵表示,n是原始分组密码的方程数;s是扰乱的多项式方程组的方程数,t1是随机多项式方程组的方程数。/>表示第一轮扰乱后的多项式方程组,/>表示随机方程,Z1表示第1轮的输出变量。Among them, S 1 is the equation system of the first round of the original password, Represents the output variable of the first round,/> is a constant value system of polynomial equations,/> is the given polynomial, R 1 (X) is the first round of t 1 random polynomial equations, M 1 is a linear bijection represented by a square matrix of size n+s+t 1 , n is the original The number of equations of the block cipher; s is the number of equations of the scrambled polynomial system of equations, and t1 is the number of equations of the random polynomial system of equations. /> Represents the system of polynomial equations after the first round of perturbation, /> represents a random equation, and Z 1 represents the output variable of round 1.
第2~R-1轮的表示如下:Rounds 2 to R-1 are expressed as follows:
其中,r=2,...R-1,Sr是第r轮原始密码的方程组,Ranr是新的ti个方程的多项式方程组,Mr是一个线性双射,用大小为n+s+ti的方阵矩阵表示,表示原始轮的方程组,/>表示用于扰乱的多项式方程组,/>表示新的ti个随机方程组成的方程组,Zr表示第r轮的输出,Sr表示第r轮密码的方程组。Among them, r=2,...R-1, S r is the system of equations of the r-th round original password, Ran r is the new system of polynomial equations of t i equations, M r is a linear bijection, with size Square matrix representation of n+s+t i , Representing the system of equations of the original wheel,/> Represents a system of polynomial equations used for perturbation, /> Represents a new system of equations consisting of t i random equations, Z r represents the output of the r-th round, and S r represents the system of equations of the r-th round of encryption.
步骤二:第R轮对第R-1轮输出求逆的结果进行本地差分隐私保护。丢弃随机方程,多项式变为0,得到第R轮的输出。Step 2: Round R performs local differential privacy protection on the inversion result of the output of round R-1. The random equation is discarded, the polynomial becomes 0, and the output of round R is obtained.
RR是对应于原始密码的最后一轮的方程组;OΦ是n个多项式方程组,在处取值为0。最后一轮即ZR=RR′(ZR-1)。RR是本地差分隐私保护模型。R R is the system of equations corresponding to the last round of the original cipher; O Φ is the system of n polynomial equations, in The value is 0. The last round is Z R = RR ′(Z R-1 ). RR is a local differential privacy protection model.
步骤三:使用多个实例,进行投票,筛选最后输出结果中相同的部分,从而得到正确密文输出。Step 3: Use multiple instances to vote and filter the same parts of the final output results to obtain the correct ciphertext output.
在最后一轮中,对其输入进行了差分隐私保护,得到的是扰乱之后的数据作为代替原来的输入,同样的相应的结果也进行了改变。扰乱多项式 取预先给定的值/>并且在有限域GF(2)上,总是能由二进制方程表示,系统/>将取两个不同值,/>和/> OΦ是对取0,即/>最终扰动多项式对原始方程的影响将会消失。那么扰乱多项式取预先给定的值/>需要从多个实例中进行投票选择,最终选择四个相关的多项式/>使得对于任何输入,其中两个都为0,并且另外两个取不同的值,得到扰乱消失之后的结果。那么对于差分隐私的扰乱影响,我们需要确定相关的参数值,最终需要保证数据的隐私性和可用性。最后,为了得到最后结果,需要对四个实例的结果相同的部分进行提取,得到最后的密文正确输出结果。In the last round, differential privacy protection was performed on the input, and the scrambled data was obtained as a replacement for the original input, and the corresponding results were also changed. Disturbing polynomial Take the pre-given value/> And on the finite field GF(2), it can always be expressed by binary equations, the system /> will take two different values,/> and/> O Φ is right Take 0, that is/> Eventually the effect of the perturbation polynomial on the original equation will disappear. Then the perturbation polynomial takes the predetermined value/> Voting is required from multiple instances, ultimately selecting four relevant polynomials/> So that for any input, two of them are 0, and the other two take different values, and the result after the disturbance disappears is obtained. So for the disruptive impact of differential privacy, we need to determine the relevant parameter values, and ultimately ensure the privacy and availability of data. Finally, in order to obtain the final result, it is necessary to extract the parts with the same results of the four instances to obtain the correct output of the final ciphertext.
步骤二所述的本地差分隐私保护是对于多个敏感值的隐私保护方案,即m-RR模型。对于N个值,每个值对应一种敏感值。假设共有敏感值m个。该模型具体可描述为:(1)输入敏感值m个(2)使用m-RR模型进行本地差分隐私保护机制(3)输出扰乱后的值m个。The local differential privacy protection described in step 2 is a privacy protection scheme for multiple sensitive values, that is, the m-RR model. For N values, each value corresponds to a sensitive value. Assume that there are m sensitive values in total. The model can be specifically described as: (1) Input m sensitive values (2) Use the m-RR model for local differential privacy protection mechanism (3) Output m perturbed values.
参见图4,m-RR模型,其RR过程可建模为多元离散信道的传输过程,即扩展的m元RR模型来进行数据的本地化隐私保护。输入为输出为/>该隐私保护机制可描述为将xi映射到yj的条件概率。Referring to Figure 4, m-RR model, the RR process can be modeled as the transmission process of a multivariate discrete channel, that is, an extended m-ary RR model to perform localized privacy protection of data. Enter as The output is/> This privacy protection mechanism can be described as the conditional probability of mapping xi to y j .
该模型具体可描述为:The model can be specifically described as:
式中,λ是引入的一个参数,可以通过调节λ的大小来实现相应的隐私保护程度。ωi是指的根据实际隐私需求,对每种敏感值设置的敏感值权重。i表示输入时的敏感值索引值,j表示通过RR机制后的敏感值索引值,索引值不同,对应的敏感值种类不同。该模型的离散对称信道是对称的,当i=j时,xi=yj。此时,是正确映射的概率。In the formula, λ is a parameter introduced, and the corresponding degree of privacy protection can be achieved by adjusting the size of λ. ω i refers to the sensitive value weight set for each sensitive value based on actual privacy requirements. i represents the sensitive value index value during input, and j represents the sensitive value index value after passing the RR mechanism. Different index values correspond to different types of sensitive values. The discrete symmetric channel of this model is symmetric, when i=j, x i =y j . At this time, is the probability of correct mapping.
图1为本发明针对AEo/wS实例第一轮扰乱后的流程图,对于输入16个字节,经过原始系统第一轮R1的迭代,得到然后添加扰乱系统/>得到/>和随机方程系统Ran1,该随机方程系统分别对原始方程系统和扰乱系统进行扰乱。最后将/>和/>作为输入,通过M线性映射和随机置换得到第一轮的输出Z1。Figure 1 is a flow chart of the present invention after the first round of perturbation of the AEo/wS instance. For an input of 16 bytes, after the first round of R 1 iteration of the original system, we obtain Then add the disruptor system/> Get/> and a random equation system Ran 1 , which perturbs the original equation system and the perturbed system respectively. Finally/> and/> As input, the output Z 1 of the first round is obtained through M linear mapping and random permutation.
同理,通过图2所示的针对AEo/wS实例第r轮(2≤r≤R-1)扰乱后的流程图所示,下一轮的输入需要对上一轮的输出的M矩阵求逆得到和Zr-1,然后分别作为原始系统Rr,扰乱系统I和随机系统Ranr的输入。最后将/> 和/>作为输入,通过M线性映射和随机置换得到第r轮的输出Zr。In the same way, as shown in Figure 2 for the flow chart after the rth round (2≤r≤R-1) of the AEo/wS instance, the input of the next round requires the M matrix of the output of the previous round. Inversely we get and Z r-1 are then used as the inputs of the original system R r , the disturbed system I and the random system Ran r respectively. Finally/> and/> As input, the output Z r of the rth round is obtained through M linear mapping and random permutation.
在最后一轮中,通过图3所示的针对AEo/wS实例第R轮扰乱后的流程图所示,同样地,下一轮的输入需要对上一轮的输出的M矩阵求逆得到和ZR-1,然后将得到的所有输入值,通过如图4所示的m-RR本地查分隐私保护模型,每个输入值都会得到扰乱后的值,然后再将对应系统的值,分别作为原始系统Rr,扰乱系统的输入。此时随机方程已经被丢弃掉。同时扰乱系统通过OΦ使得/>即消除扰乱影响,最后将/>作为输入,通过加法得到最后一轮的输出ZR。In the last round, as shown in Figure 3 for the flow chart after the Rth round of perturbation of the AEo/wS instance, similarly, the input of the next round needs to be obtained by inverting the M matrix of the output of the previous round. and Z R-1 , and then pass all the input values obtained through the m-RR local scoring privacy protection model as shown in Figure 4. Each input value will get a disturbed value, and then the corresponding system value will be As the original system R r , the input to the perturbed system. At this point the stochastic equation has been discarded. At the same time, the system is disturbed by O Φ such that/> That is, to eliminate the disturbing influence, and finally/> As input, the output of the last round Z R is obtained by addition.
这里我们取R=10,设置参与样本数为43个,样本取值集合 即m=3,每种Y代表一种敏感值,样本来源于分布PX=[16/43,4/43,23/43],m-RR机制适用于任意m≥2元离散有限敏感值下基于RR的个性化隐私保护)。敏感值ωi和参数λ可以自行设置,实际中可以调节参数λ的大小来实现相应的隐私保护程度。但需要保证数据的一定可用性和隐私性。具体衡量指标可参考如下:Here we take R=10, set the number of participating samples to 43, and set the sample value set That is, m=3, each Y represents a sensitive value, and the sample comes from the distribution PX=[16/43, 4/43, 23/43]. The m-RR mechanism is applicable to any discrete finite sensitive value of m≥2 elements. Personalized privacy protection based on RR). The sensitivity value ω i and parameter λ can be set by yourself. In practice, the size of parameter λ can be adjusted to achieve the corresponding degree of privacy protection. However, certain availability and privacy of data need to be guaranteed. Specific measurement indicators can be referred to as follows:
估计误差estimation error
采用来评估RR模型的隐私分布估计问题,称为估计误差,则use To evaluate the privacy distribution estimation problem of the RR model, which is called the estimation error, then
其中,对各个敏感值均执行相同的隐私保护操作,设置Pi,1=Pi,2=...=Pi,m=P。敏感值xi的先验概率PX(xi)简记为Pi,其经验估计值为 越小,估计误差越小,意味着隐私分布的准确率越高。Among them, the same privacy protection operation is performed on each sensitive value, and Pi ,1 =P i,2 =...=P i,m =P is set. The prior probability P The smaller it is, the smaller the estimation error is, which means the higher the accuracy of the privacy distribution.
对某个敏感值的隐私保护程度The degree of privacy protection for a certain sensitive value
某个敏感值xi的客观隐私泄露程度:针对该敏感值,其客观隐私泄露程度Lci定义为CAMP准则下原始隐私信息为xi且能够正确推测出xi的平均概率与xi的先验概率的比值:The objective privacy leakage degree of a certain sensitive value The ratio of experimental probabilities:
其中,in,
是对dH(kj,i)进行取反操作。Pci反映的是CMAP准则下原始敏感值为xi且能够正确推测出xi的平均概率。 It is the inversion operation of d H (k j ,i). P ci reflects the average probability that the original sensitivity value is xi and that xi can be correctly guessed under the CMAP criterion.
结合上述两个指标,合理设置敏感值后,通过对参数λ的调参,达到数据隐私性和可用性的效果。Combining the above two indicators, after setting the sensitivity value appropriately, the effect of data privacy and availability can be achieved by adjusting the parameter λ.
进行差分隐私保护之后,会得到扰乱后的数据,该数据满足大概率是原始数据,但可能有部分密码数据被随机分到了其他敏感值中,从而进入了随机系统或者是扰动系统,所以,最后的正确结果,需要对所有的实例第10轮的输出结果进行提取相同部分的数据,得到正确结果。这里使用的也是投票机制。After performing differential privacy protection, you will get scrambled data. This data has a high probability of being original data, but some cryptographic data may be randomly divided into other sensitive values, thereby entering a random system or a perturbation system. Therefore, in the end To get the correct result, you need to extract the same part of the data from the output results of the 10th round of all instances to get the correct result. The voting mechanism is also used here.
对于本方案,虽然效率在原始方案的基础上,增加了一个m-RR模型算法的时间消耗,但是在安全性方面,由于扰动了最后一轮输入的值,所以对其进行改动,而观察第10轮中的输出结果,是不能够逆向推测划分原始系统、扰动系统和随机系统的,所以能很好的抵抗Mulder攻击。同时,也满足Bringer原系统的安全性,由于该扰动系统和随机系统的引入,也能很好的抵抗住代数攻击,插值攻击和coron对AES的攻击(该方案实例使用的是AEw/oS)。For this scheme, although the efficiency is based on the original scheme and increases the time consumption of an m-RR model algorithm, in terms of security, since the last round of input values are disturbed, it is modified, and the observation of the The output results in 10 rounds cannot be reversely speculated to divide the original system, perturbation system and random system, so it can resist Mulder attack very well. At the same time, it also meets the security of Bringer's original system. Due to the introduction of the perturbation system and the random system, it can also well resist algebraic attacks, interpolation attacks and coron attacks on AES (the example of this solution uses AEw/oS) .
参考文献references
[1]Chow,S.,Eisen,P.,Johnson,H.and Van Orschot,P.C.(2003)White-boxcryptography and an AES implementation.Selected Areas in Cryptography.2595250-270。[1]Chow, S., Eisen, P., Johnson, H. and Van Orschot, P.C. (2003) White-boxcryptography and an AES implementation. Selected Areas in Cryptography. 2595250-270.
[2]Chow,S.,Eisen,P.,Johnson,H.and van Oorschot,P.C.(2002)A white-boxDES implementation for DRM applications.Digital Rights Management.2696 1-15。[2] Chow, S., Eisen, P., Johnson, H. and van Oorschot, P.C. (2002) A white-boxDES implementation for DRM applications. Digital Rights Management. 2696 1-15.
[3]Y.Xiao and X.Lai,"A Secure Implementation of White-Box AES,"20092nd International Conference on Computer Science and its Applications,2009,pp.1-6,doi:10.1109/CSA.2009.5404239。[3]Y.Xiao and
[4]Bringer J,Chabanne H,Dottax E.White Box Cryptography:AnotherAttempt[J].IACR Cryptol.ePrint Arch.,2006,2006(2006):468。[4]Bringer J, Chabanne H, Dottax E. White Box Cryptography: Another Attempt [J]. IACR Cryptol. ePrint Arch., 2006, 2006 (2006): 468.
[5]De Mulder Y,Wyseur B,Preneel B.Cryptanalysis of a perturbatedwhite-box AES implementation[C]//International Conference on Cryptology inIndia.Springer,Berlin,Heidelberg,2010:292-310。[5] De Mulder Y, Wyseur B, Preneel B. Cryptanalysis of a perturbated white-box AES implementation [C]//International Conference on Cryptology in India. Springer, Berlin, Heidelberg, 2010: 292-310.
[6]Biryukov A,Bouillaguet C,Khovratovich D.Cryptographic schemesbased on the ASASA structure:Black-box,white-box,and public-key[C]//International conference on the theory and application of cryptology andinformation security.Springer,Berlin,Heidelberg,2014:63-84。[6] Biryukov A, Bouillaguet C, Khovratovich D. Cryptographic schemes based on the ASASA structure: Black-box, white-box, and public-key[C]//International conference on the theory and application of cryptology and information security. Springer, Berlin, Heidelberg, 2014: 63-84.
Bogdanov A,Isobe T.White-box cryptography revisited:Space-hardciphers[C]//Proceedings of the 22nd ACM SIGSAC Conference on Computer andCommunications Security.2015:1058-1069。Bogdanov A, Isobe T. White-box cryptography revisited: Space-hardciphers[C]//Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. 2015:1058-1069.
Claims (3)
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202111261604.8A CN114095148B (en) | 2021-10-28 | 2021-10-28 | A white-box password encryption method based on local differential privacy protection |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202111261604.8A CN114095148B (en) | 2021-10-28 | 2021-10-28 | A white-box password encryption method based on local differential privacy protection |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| CN114095148A CN114095148A (en) | 2022-02-25 |
| CN114095148B true CN114095148B (en) | 2023-09-26 |
Family
ID=80298028
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN202111261604.8A Active CN114095148B (en) | 2021-10-28 | 2021-10-28 | A white-box password encryption method based on local differential privacy protection |
Country Status (1)
| Country | Link |
|---|---|
| CN (1) | CN114095148B (en) |
Citations (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN105656622A (en) * | 2015-04-24 | 2016-06-08 | 桂林电子科技大学 | White-box password nonlinear coding protection method based on combination of table look-up and disturbance scrambling |
| CN110278072A (en) * | 2019-07-11 | 2019-09-24 | 北京电子科技学院 | One kind 16 takes turns SM4-128/128 whitepack password implementation method |
| CN111901097A (en) * | 2020-08-06 | 2020-11-06 | 成都卫士通信息产业股份有限公司 | White box implementation method and device, electronic equipment and computer storage medium |
Family Cites Families (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| ATE533104T1 (en) * | 2008-03-05 | 2011-11-15 | Irdeto Bv | WHITE BOX IMPLEMENTATION |
-
2021
- 2021-10-28 CN CN202111261604.8A patent/CN114095148B/en active Active
Patent Citations (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN105656622A (en) * | 2015-04-24 | 2016-06-08 | 桂林电子科技大学 | White-box password nonlinear coding protection method based on combination of table look-up and disturbance scrambling |
| CN110278072A (en) * | 2019-07-11 | 2019-09-24 | 北京电子科技学院 | One kind 16 takes turns SM4-128/128 whitepack password implementation method |
| CN111901097A (en) * | 2020-08-06 | 2020-11-06 | 成都卫士通信息产业股份有限公司 | White box implementation method and device, electronic equipment and computer storage medium |
Non-Patent Citations (2)
| Title |
|---|
| Differential Privacy:Pros and cons of enterprise use cases;Peter Wayner;《CSO》;全文 * |
| 白盒密码研究;林婷婷;《博士电子期刊》;全文 * |
Also Published As
| Publication number | Publication date |
|---|---|
| CN114095148A (en) | 2022-02-25 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US11233659B2 (en) | Method of RSA signature or decryption protected using a homomorphic encryption | |
| Altigani et al. | A polymorphic advanced encryption standard–a novel approach | |
| US10097342B2 (en) | Encoding values by pseudo-random mask | |
| US8595513B2 (en) | Method and system for protecting a cryptography device | |
| Banerjee | Exploring cryptographic algorithms: Techniques, applications, and innovations | |
| Liu et al. | A plaintext-related dynamical image encryption algorithm based on permutation-combination-diffusion architecture | |
| Ou | Design of block ciphers by simple chaotic functions | |
| Aumasson | Crypto Dictionary: 500 Tasty Tidbits for the Curious Cryptographer | |
| Sawant et al. | Modified symmetric image encryption approach based on mixed column and substitution box | |
| Elizabeth et al. | HIDE: hyperchaotic image encryption using DNA computing | |
| Murillo-Escobar et al. | A chaotic encryption algorithm for image privacy based on two pseudorandomly enhanced logistic maps | |
| Jiang et al. | Practical algorithm substitution attacks on real-world public-key cryptosystems | |
| Kanwal et al. | A robust approach to satellite image encryption using chaotic map and circulant matrices | |
| Vidhya et al. | A novel approach for Chaotic image Encryption based on block level permutation and bit-wise substitution | |
| Amine et al. | A secure hash function based on sponge construction and chaos-maps | |
| CN114095148B (en) | A white-box password encryption method based on local differential privacy protection | |
| Beloucif et al. | Design of a tweakable image encryption algorithm using chaos-based schema | |
| Misra et al. | Analysing the parameters of chaos based image encryption schemes | |
| Theramban et al. | Colour image encryption using dna coding and logistic diffusion | |
| Yang et al. | WAS: improved white-box cryptographic algorithm over AS iteration | |
| Singh et al. | A modified RC‐4 cryptosystems to enhance security by using negative key schedule | |
| Hafsa et al. | Hybrid encryption model based on advanced encryption standard and elliptic curve pseudo random | |
| Khaleel et al. | A novel stream cipher based on nondeterministic finite automata | |
| Khan et al. | An efficient digital confidentiality scheme based on commutative chaotic polynomial | |
| Muthavhine et al. | Using the Muthavhine Function to Modify Skipjack Algorithm to Prevent LC and DC Attacks on IoT Devices |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PB01 | Publication | ||
| PB01 | Publication | ||
| SE01 | Entry into force of request for substantive examination | ||
| SE01 | Entry into force of request for substantive examination | ||
| GR01 | Patent grant | ||
| GR01 | Patent grant |