Blind signature method based on identity and device thereof

A blind signature and identity technology, applied in the field of communication, can solve the problems of untraceable signed messages, the signer does not know the specific content of the message, and the signer's message is invisible, etc., to achieve the effect of increasing throughput

Active Publication Date: 2014-05-07
AEROSPACE INFORMATION
View PDF2 Cites 16 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] 1. The signer is invisible to the message he signed, that is, the signer does not know the specific content of the message he signed
[0006] 2. The signature message is untraceable, that is, when the signature message is published, the signer cannot know which time he signed it
[0007] The identity-based blind signature method is an important branch of cryptography research at home and abroad in recent years. At present, there is no effective identity-based blind signature method in the prior art.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Blind signature method based on identity and device thereof
  • Blind signature method based on identity and device thereof
  • Blind signature method based on identity and device thereof

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0026] The processing flow of an identity-based blind signature method provided by this embodiment is as follows: figure 1 As shown, the following processing steps are included:

[0027] Step 11. Select G 1 , G 2 , p, q, get G 1 The generator P of the bilinear pairing

[0028] selected G 1 , G 2 are two groups of order q, p and q are two large prime numbers (where p is at least 512 bits, and q is at least 160 bits), and q is a prime factor of (p+1), and the bits of q The number is represented by n. G 1 is F p A subgroup of the additive group of elliptic curves E on the above F p Represents a domain composed of integers from 0 to (p-1), the above elliptic curve E can be shaped like: y 2 =f(x), G 2 is the domain A multiplicative group on , where by F p Obtained by the second expansion, the shape is F p [x] / f, F p [x] is F p The ring of polynomials on , f is a quadratic irreducible reduction polynomial. P is G 1 The generator of , namely q*P=O, "O" is the p...

Embodiment 2

[0085] This embodiment provides an identity-based blind signature device, and its specific structure is as follows image 3 As shown, the following modules are included:

[0086] The message blinding processing module 31 is used to select the random number r∈Z through the signer q * , calculate U’=rP, the Z q * Represents an integer within the range of 1 to (q-1), the q is a set large prime number, and the P is G 1 The generator of , said G1 is a subgroup of order q of the elliptic curve E additive group on Fp, said Fp is a field composed of integers from 0 to (p-1), and said p is set A large prime number, and said q is a prime factor of (p+1);

[0087] Randomly select the blinding factor α,β∈Z by sending the user q * , calculate U=U'+(α+β)P, a=(α·β·H3(U))H2(m), b=α+β+H2(m), the H2 and H3 are a single To the Hash function, H2: {0,1} * → Z q * , H3:G 1 → Z q * , the m is the plaintext information to be signed encrypted, m∈Zq * , the sending user sends the message...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a blind signature method based on an identity and a device thereof. The method comprises the following steps: (1) a signer chooses a random number r belonging to Zq*, a formula U'=rP is calculated, Zq* represents integers in a range from 1 to (q-1), q is a set large prime number, P is the generator of G1, and p is a set large prime number; (2) a sending user randomly selects a blind factor (alpha, beta) belonging to Zq*, a formula U=U'+(alpha+beta)P is calculated, a= (alpha*beta*H3(U)) H2 (m), b= alpha+beta+H2(m), H2 and H3 are one-way Hash functions, and m is plain text information to be signed; (3) the signer uses a private key dID=sQID of the signer to sign (a, b), a formula V'=a*dID / (r+b) is calculated, H1 is a one-way Hash function, and s is a random number as a main cipher key; (4) a receiving user calculates a formula V=V' / (alpha*beta*H3(U))=H2(m)*dID / (r+b), and the coordinate X of V is the signature of a message m. According to the blind signature method based on an identity of the embodiment of the invention, a blind signature message length is only the X coordinate of an elliptic curve point, and the throughput of system operation is increased.

Description

technical field [0001] The invention relates to the technical field of communication, in particular to an identity-based blind signature method and device. Background technique [0002] In the traditional public key cryptography system, PKI (Public Key Infrastructure, public key infrastructure) is mainly used to verify the correlation between public key and user identity, and the binding between user identity information and public key is through CA (Certificate Authority, Certificate Authority) issued by the public key certificate implementation, the certificate management process in this way requires high computing and storage overhead. [0003] Under the identity-based public key cryptography system, the public key can be any string, so the identity information of an entity can be directly used as its public key, thus bypassing the binding problem between the public key and its holder’s identity. This greatly reduces the complex management of user certificates by CAs in ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/32
Inventor 张庆胜苏斌王永宝
Owner AEROSPACE INFORMATION
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products