Identification-based digital signature method and device

A digital signature and identification technology, used in digital transmission systems, secure communication devices, user identity/authority verification, etc. Effect

Active Publication Date: 2020-07-14
SHENZHEN OLYM INFORMATION SECURITY TECHOLOGY CO LTD
View PDF6 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

The obvious advantage of this type of system is that it is easy to manage, but most identification cryptographic algorithms are constructed using bilinear pairings. Due to the complexity of bilinear pairing operations, this type of algorithm faces challenges in executing on some embedded devices with very low computing power.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Identification-based digital signature method and device
  • Identification-based digital signature method and device
  • Identification-based digital signature method and device

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0070] It should be understood that the specific embodiments described here are only used to explain the present invention, not to limit the present invention.

[0071] refer to figure 1 , the embodiment of the present invention firstly provides an identification-based digital signature method, including:

[0072] S1. The signing end obtains the identification private key T corresponding to the identification ID of the signing end generated by the key generation center, wherein the key generation center executes the preset digital signature method MA, and randomly generates a signature public-private key pair as an identification Cryptographic system parameters P and master key ms, the key generation center executes the digital signature method MA to digitally sign the ID, generates a pre-signed Π and a signature value (R, S) containing two parts, and The pre-signed Π and the second part of the signature value S are used as the identification private key T=(Π, S);

[0073] S...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The present invention discloses an identification-based digital signature method and device, wherein the method includes: the signature terminal obtains the identification private key T corresponding to the identification ID of the signature terminal generated by the key generation center, wherein the key generation center randomly generates the signature public-private key For the identification cryptographic system parameter P and the master key ms, the key generation center executes the digital signature method MA to digitally sign the identification ID, generates a pre-signature Π and a signature value (R, S) containing two parts, and converts the pre-signature Π And the second part of the signature value S is used as the identification private key T=(Π, S); using S in the identification private key T as the signature private key to execute the digital signature method MB based on the discrete logarithm problem to sign the message M. The digital signature method and device of the present invention firstly signs the identification ID of the signing end to form the identification private key T, and then uses the identification private key T to sign the message M to be signed, and the operation is simple and safe.

Description

technical field [0001] The invention relates to the field of digital signatures, in particular to an identification-based digital signature method and device. Background technique [0002] The identity encryption algorithm uses the user's identity and the public information of the system to calculate the user's identity public key, and the communication between users does not need to exchange certificates or public keys. The obvious advantage of this type of system is that it is easy to manage, but most identification cryptographic algorithms are constructed using bilinear pairings. Due to the complexity of bilinear pairing operations, this type of algorithm faces challenges in executing on some embedded devices with very low computing power. . Contents of the invention [0003] The main purpose of the present invention is to provide an identification-based digital signature method and device with simple operation. [0004] In order to achieve the purpose of the above in...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L9/32H04L9/08
CPCH04L9/0861H04L9/0866H04L9/0869H04L9/3247H04L9/3073H04L9/3242H04L9/3252
Inventor 程朝辉
Owner SHENZHEN OLYM INFORMATION SECURITY TECHOLOGY CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products