Method for protecting security of digital signature documents of multiple verifiers strongly designated by multiple signers.

A technology of digital signature and security protection, applied in the field of information security

Inactive Publication Date: 2010-02-17
XIAN UNIV OF TECH
View PDF0 Cites 13 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0006] The purpose of the present invention is to provide a digital signature document security protection method in which multiple signers strongly designate multiple verifiers, whi

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for protecting security of digital signature documents of multiple verifiers strongly designated by multiple signers.
  • Method for protecting security of digital signature documents of multiple verifiers strongly designated by multiple signers.
  • Method for protecting security of digital signature documents of multiple verifiers strongly designated by multiple signers.

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0065] Three designers A, B, and C have completed the review of an electronic drawing and need to sign the document together. The designated supervisor D and supervisor E can verify the digital signature.

[0066] Step 1. Generate system parameters: Let the public parameters established by the system be the cyclic group G whose order is a prime number q g,q , and the secure Hash function H=SHA-1.

[0067] Step 2. User key establishment:

[0068] The private keys of users A, B, C, D, and E are x A , x B , x C , x D , x E , these private keys are kept secretly by each user, correspondingly, their public keys are y A ,y B ,y C ,y D ,y E .

[0069] Three designers A, B, and C want to calculate the digital signatures of two strongly designated verifiers D and E for the message m, so u=3, v=2.

[0070] Step 3. Signing process:

[0071] Signer A randomly chooses r AD 1 ,...

Embodiment 2

[0088] There are four staff members A, B, C, and D who have completed the work report and need to sign the report together, and designate supervisor E, supervisor F and supervisor G to verify the digital signature.

[0089] Step 1. Generate system parameters: Let the public parameters established by the system be the cyclic group G whose order is a prime number q g,q , and the secure Hash function H=MD5.

[0090] Step 2. User key establishment:

[0091] The private keys of users A, B, C, D, E, F, and G are x A , x B , x C , x D , x E , x F , x G , these private keys are kept secretly by each user, correspondingly, their public keys are y A ,y B ,y C ,y D ,y E ,y F ,y G .

[0092] Workers A, B, C, and D want to jointly digitally sign message m and designate three verifiers E, F, and G to verify, so u=4, v=3. Let A be the person in charge of the signers, that is, the signature collector, and E be the person in charge of the verifiers, tha...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a method for protecting the security of digital signature documents of multiple verifiers strongly designated by multiple signers. The method is implemented according to the following steps: step 1, system parameter generation: selecting a cyclic group the order of which is prime number and a one-way Hash function of cryptography; step 2, user secret key establishment: selecting private keys for the multiple signers secretly, distributing by a secret channel, generating public keys for each signer ,selecting private keys for multiple designated verifier secretly and distributing the private keys by a secret channel; step 3, signature process: calculating digital signatures of strongly designated verifiers on information m through operation by the multiple signers; step 4, verifying process: verifying whether the equation is valid by digit operation; if so, the verification is successful; if not, the verification fails. The method of the invention has highly operation efficiency and can provide security protection of completeness, authenticity and non-repudiation of the electronic documents in storage process or transmission process.

Description

technical field [0001] The invention belongs to the technical field of information security, and relates to a digital signature document security protection method in which a multi-signer strongly specifies a plurality of verifiers. Background technique [0002] In traditional transaction processing with written documents as the carrier, handwritten signatures, seals, fingerprints, etc. are usually used as written signatures, which have legal significance. However, the rapid development of the Internet makes people have higher and higher demands for fast and long-distance e-commerce activities through the Internet. In digital communications such as e-mail and e-commerce based on computer data files, because written signatures can be copied arbitrarily, the security of signatures is very important, and digital signature technology has emerged as the times require. [0003] In the transmission of electronic documents through the network, people may face various security threa...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/32G06Q10/00
Inventor 张亚玲王尚平王晓峰
Owner XIAN UNIV OF TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products