Blind verifiable cryptographic signature method based on block chain

A blockchain and signer technology, applied in the field of information security, can solve problems such as the inability to obtain digital signatures and the inability to obtain signer public key information

Inactive Publication Date: 2017-08-11
深圳市数峰科技有限公司
View PDF8 Cites 30 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

The nodes on the blockchain can check the validity of the signature information, but they cannot obtain the real dig

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Blind verifiable cryptographic signature method based on block chain
  • Blind verifiable cryptographic signature method based on block chain

Examples

Experimental program
Comparison scheme
Effect test

Embodiment

[0034] Assuming that Zhang San and Li Si have negotiated an electronic contract m, Zhang San needs to sign the contract and then publish it to the blockchain network. The blockchain verifier obtains the signature and verifies the validity of the signature. After the verification is passed, Li Si can extract Zhang San's real digital signature on m from this signature. The participants in this example are: Zhang San (Alice), Li Si (Bob) and blockchain verifiers.

[0035] The implementation process to complete the above requirements is as follows:

[0036] 1. Zhang San and Li Si negotiate the message to be signed, and the steps to generate their respective key pairs according to the system parameters include:

[0037] 1) Zhang San and Li Si negotiate the message object m to be signed;

[0038] 2) The system parameters are generated by using the type a parameter in the JPBC library, including a bilinear pairing operation e:G 1 ×G 1 →G 2 , where G 1 is a cyclic additive group...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a blind verifiable cryptographic signature method based on a block chain. The method includes three parties: a signer Alice, a signature extractor Bob, and a block chain verifier. The method is implemented in the following steps: Alice and Bob negotiate a message to be signed and generate their own key pairs respectively according to system parameters; Alice and Bob generate signature tags; Alice generates a blind verifiable cryptographic signature that matches the signature tag; the block chain verifier verifies the validity of the cryptographic verifiable cryptographic signature; and Bob extracts a digital signature from the blind verifiable cryptographic signature. The method can be used to construct a fair digital signature exchange protocol that protects privacy in a public block chain environment. The method blindens the public key information of the signer so that a node on a block chain cannot obtain the real digital signature and the public key of the signer aside from verifying the validity of the signature, and the privacy protection for the signer is achieved.

Description

technical field [0001] The invention relates to the field of information security, in particular to a blind verifiable encrypted signature method. Background technique [0002] Verifiable Encrypted Signature (VES) was first proposed by N. Asokan et al., and it is mainly used in the field of fair contract signing in e-commerce. In the VES system, in addition to the contract signing parties Alice and Bob, there is also a trusted third party (TTP), which is the role of the arbitrator. Alice uses her own private key and the public key of the arbitrator to operate on the message to generate a verifiable encrypted signature. Bob can verify the validity of this signature, but cannot get any information about the real digital signature. The arbitrator can extract the real digital signature from the verifiable encrypted signature. When there is a dispute in the signing of the contract, for example, if Alice does not send her real signature to Bob, Bob can appeal to the arbitrator an...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/32H04L9/30
CPCH04L9/30H04L9/3257
Inventor 田海博何杰杰付利青
Owner 深圳市数峰科技有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products