Check patentability & draft patents in minutes with Patsnap Eureka AI!

Limited blind signature method based on elliptic curve discrete logarithm problem (ECDLP)

A blind signature and signer technology, applied in the field of network information security, to achieve the effect of improving algorithm efficiency, reducing computational complexity, and simple operation forms

Inactive Publication Date: 2011-06-29
TIANJIN POLYTECHNIC UNIV
View PDF0 Cites 8 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

It can be seen that the problem with this technique is that it uses a lot of modular exponent operations

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Limited blind signature method based on elliptic curve discrete logarithm problem (ECDLP)
  • Limited blind signature method based on elliptic curve discrete logarithm problem (ECDLP)
  • Limited blind signature method based on elliptic curve discrete logarithm problem (ECDLP)

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0043] Such as image 3 As shown, a new restricted blind signature scheme based on ECDLP, which is the simulation of Brands restricted blind signature protocol on elliptic curve.

[0044] The scheme involves entities being a receiver R and a signer S, including the following steps:

[0045] (1) Receiver R sends message m to signer S;

[0046] (2) The signer S chooses randomly Calculate a←wG, b←wm, z←dm, and send a, b, z to the receiver R; G is the base point, ← means assignment;

[0047] (3) Receiver R chooses randomly Perform blind transformation on m, z, a, and b respectively: m′←sm, z′←sz, a′←a+vG+uQ, b′←s(b+vm+uz), and take the hash operation to get : c′←H(m′||z′||a′||b′), c←(c′-u)modq, send query c to signer S;

[0048] (4) The signer S calculates the response r←(w-cd)modq and sends it to the verifier;

[0049] (5) The verifier checks whether the two equations a=rG+cQ and b=rm+cz are true. If it is true, the signature is successful. After calculating r′←(r+v)modq,...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

PUM

No PUM Login to View More

Abstract

The invention provides a novel limited blind signature scheme based on an elliptic curve discrete logarithm problem (ECDLP), belonging to the filed of network information security. The scheme provided by the invention is the stimulation of a Brands limited signature protocol on an elliptic curve. In the invention, calculation complexity of the scheme is reduced through changing the traditional Brands limited signature protocol, thereby improving the algorithm efficiency. In addition, the traditional electronic cash protocol is stimulated onto an elliptic curve to realize a cryptosystem based on the elliptic curve. The cryptosystem based on the elliptic curve has a foundation of mathematics that the calculation complexity of discrete logarithms constructed by an Abelian additive group formed by points on the elliptic curve is utilized, and has two advantages compared with the traditional public key cryptosystem based on discrete logarithms, i.e., the length of a key is shorter and the security is higher, thereby improving the execution efficiency of electronic cash, reducing the calculation complexity of limited blind signature and improving the security, robustness and on-line processing efficiency of a signature scheme.

Description

technical field [0001] The invention belongs to the field of network information security, and in particular relates to a new restricted blind signature method based on ECDLP. Background technique [0002] Using a fully blind signature protocol in an e-cash scheme poses a big problem, that is, a malicious user may make the bank sign a huge amount of cash anonymously. In order to solve this problem, in the prior art, Chaum adopts a "division selection technique", but its efficiency is very low. And Brands added a "restricted" feature to the blind signature protocol, that is, to encode the identity of the recipient into the message to be signed, which greatly improved the execution efficiency of the extraction protocol. [0003] The principle of the restricted blind signature proposed by Brands is actually very simple, and can be explained by analogy with the theorem of "two points determine a straight line". Such as figure 1 As shown, two variables x and y are used in the ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

Application Information

Patent Timeline
no application Login to View More
IPC IPC(8): H04L9/32
Inventor 王占刚万振凯
Owner TIANJIN POLYTECHNIC UNIV
Features
  • R&D
  • Intellectual Property
  • Life Sciences
  • Materials
  • Tech Scout
Why Patsnap Eureka
  • Unparalleled Data Quality
  • Higher Quality Content
  • 60% Fewer Hallucinations
Social media
Patsnap Eureka Blog
Learn More