Digital signature scheme based on discrete logarithm problem

A digital signature and discrete logarithm technology, applied to key distribution, can solve problems such as different signature and verification methods, large amount of calculation, and complexity, and achieve the effect of simple method, small amount of calculation, and simple signature and verification methods

Inactive Publication Date: 2010-01-27
LANZHOU UNIVERSITY +1
View PDF5 Cites 5 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, the specific algorithms of the signature and verification of these schemes are different, and the signature and verification methods are relatively complicated, and the amount of calculation is relatively large.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Digital signature scheme based on discrete logarithm problem
  • Digital signature scheme based on discrete logarithm problem

Examples

Experimental program
Comparison scheme
Effect test

Embodiment

[0033] The key management center selects the prime number p=7, because 3 is a primitive root modulo 7, then 3 is announced to the system users. Assuming that the system has users u1, u2, u3, the three apply to the key management center to register their private keys respectively 3, 2, 5; after the center verifies that they meet the requirements, the three will use 3, 2, and 5 as their own private keys, and 3 3 mod 7=6,3 2 mod 7=2,3 5 mod 7=5, published as a public key in the system bulletin board.

[0034] 1. Assuming that u1 wants to send file x to u3, the signature of u1 is

[0035] (U3's public key) u1's private key*h(x) (mod 7)=3 5*3*h(x) (mod 7),

[0036] Calculated during u3 verification (u1's public key) u3's private key*h(x) (mod 7)=3 3*5*h(x) (mod 7), if the two are equal, the verification is passed. If u2 wants to impersonate u1, but he does not know u1's private key, he cannot forge u1's signature.

[0037] 2. Assuming that u1 wants to send file x to u2 and u3, the signa...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a digital signature scheme based on a discrete logarithm problem. The technical scheme of the invention comprises the following steps: (1) user private key register and verification phase: a private key management centre publishes one primitive root g of a model p, wherein p is a large prime number, the value of the p determines the difficulty of decoding the private key, thus, the proper value of the p can be selected according to a safety requirement of a system to obtain the balance of safety and efficiency, a registered user registers a personal private key Ii to the private key management centre through a safe path, the private key simultaneously satisfies two conditions as above formula, the private key is stored well to avoid divulging after passing the verification of the private key management centre, and then the own public key g is published on a bulletin board system.

Description

Technical field [0001] The present invention relates to a digital signature scheme based on the discrete logarithm problem. Background technique [0002] Digital signature is currently the most widely used, most mature, and most operable electronic signature method in e-commerce and e-government. It uses standardized procedures and scientific methods to identify the signer's identity (non-repudiation) and to recognize the content of an electronic data, that is, to verify that the original document has not changed during transmission (anti-counterfeiting). RSA signature and ELGamal signature are currently widely used signature schemes. The security of the RSA signature scheme depends on the difficulty of factoring large integers. The time complexity of the current fastest factoring algorithm is exp(sqrt(n)1n1n(n)). According to the current technical level, the large integer used to ensure security should have at least 1024 bits, so the efficiency of the RSA signature scheme is r...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/32H04L9/08
Inventor 申永军赵书兰张桂东周守琼张晓炜狄长艳
Owner LANZHOU UNIVERSITY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products