CL-PBS (certificateless partially blind signature) method and device

A signature device and partial blind technology, applied in the field of information security, can solve the problem of low security of public information

Active Publication Date: 2017-05-31
SHENZHEN UNIV
View PDF3 Cites 11 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0008] The embodiment of the present invention provides a non-certificate partial blind signature method, which aims to s

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • CL-PBS (certificateless partially blind signature) method and device
  • CL-PBS (certificateless partially blind signature) method and device
  • CL-PBS (certificateless partially blind signature) method and device

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0060] In order to make the object, technical solution and advantages of the present invention clearer, the present invention will be further described in detail below in conjunction with the accompanying drawings and embodiments. It should be understood that the specific embodiments described here are only used to explain the present invention, not to limit the present invention.

[0061] In order to understand the technical solution of the present invention more effectively, we briefly describe the process of partial blind signature in the above document 2:

[0062] First create a public system parameter params={G 1 ,G 2 ,P,l,q,e,H 0 ,H 1 ,H 2 ,P pub}.

[0063] Given the security parameter l, and satisfy the prime number q>2 l , {G 1 ,+} is a cyclic additive group of order q, P is the group G 1 Any generator in ; {G 2 ,·} is a cyclic multiplicative group of order q, g is a generator; bilinear pairwise mapping e:G 1 ×G 1 →G 2 , g=e(P,P)∈G 2 ;hash function: ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention is applicable to the technical field of information security and provides a CL-PBS (certificateless partially blind signature) method. The method comprises the steps as follows: a public system parameter params=[G1, G2, P, e, g, H0, H1, H2, Ppub] is established; a signer extracts a private key shown in the specification and a public key shown in the specification; a signer randomly selects an icon shown in the specification, calculates z=H0(c) and R=rP and sends R to a signature requester; the signature requester randomly selects a blinding factor shown in the specification after receiving the R, calculates formulas shown in the specification and sends h to the signer; the signer calculates a formula shown in the specification and sends S to the signature requester after receiving h; the signature requester conducts de-blinding work and calculates S'=alphaS to obtain a signature sigma=(y, h', S') of a message m and a consultation message c; a verifier verifies the signature. The method effectively solves the security problems caused by tapering of consultation public information in CL-PBS.

Description

technical field [0001] The invention belongs to the technical field of information security, and in particular relates to a partial blind signature method and device without a certificate. Background technique [0002] Blind signature is a signature completed by the signer without knowing the content of the message requested by the signature requester. This feature is called blindness. Blind signature not only has the properties of content integrity, non-repudiation of transactions and authenticity of both parties' identities that digital signatures have, but also can use blindness to protect user privacy well. In blind signature, the signer knows nothing about the signed message, which may easily cause the signature to be illegally used by malicious requesters. Subsequently, the concept of partial blind signature was proposed, which divides the message into blind part and public part. Therefore, partial blind signature can control the signature content while ensuring user ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/08H04L9/32
CPCH04L9/0838H04L9/3257
Inventor 张鹏李俊超喻建平
Owner SHENZHEN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products