Eureka AIR delivers breakthrough ideas for toughest innovation challenges, trusted by R&D personnel around the world.

Polymer electronic signature method of fixed signature length

An electronic signature and aggregated electronic technology, applied in the field of communication, can solve the problems that users cannot receive messages correctly and affect the efficiency of electronic signature verification, and achieve the effect of overcoming low verification efficiency, reducing calculations, and ensuring privacy

Active Publication Date: 2018-09-04
XIDIAN UNIV
View PDF2 Cites 2 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

The disadvantage of this method is: this method will send the second part of all electronic signatures to the user, and the user will verify the second part of all electronic signatures, which seriously affects the user's verification efficiency of electronic signatures
The shortcomings of this method are: first, in the process of electronic signature, because the attacker can steal some sensitive information, the attacker can tamper with the message sent by the data owner to the user, and the user will not be able to correctly receive the message sent by the data owner. message; second, in the verification process of this method, since multiple temporary variables need to be used to verify the aggregated electronic signature, multiple temporary variables need to be calculated, which seriously affects the verification efficiency of the user's electronic signature

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Polymer electronic signature method of fixed signature length
  • Polymer electronic signature method of fixed signature length
  • Polymer electronic signature method of fixed signature length

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0042] Attached below figure 1 The present invention is further described.

[0043] Step 1, generate cryptographic system parameters.

[0044] The key generation center selects a large prime number i according to the security parameter z of the cryptographic system, where z64 and i>2 z .

[0045] The key generation center constructs two additive cyclic groups G of order i 1 and G 2 , at G 1 Randomly select a generator from .

[0046] The key generation center respectively constructs the first hash function H 1 : {0,1} * →G 1 ; the second hash function H 2 : {0,1} * →G 1 ; the third hash function H 3 : {0,1} * → Z q * ; The fourth hash function H 4 : {0,1} l →G 1 .

[0047] The remaining group Z whose key generation center is at order q q Randomly select the master key of a cryptosystem from .

[0048] The product of the master key of the cryptosystem and the generator of the additive cyclic group is used as the master public key of the cryptosystem.

[00...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

PUM

No PUM Login to View More

Abstract

The invention discloses a polymer electronic signature method of a fixed signature length, comprising the following specific steps: step 1 of generating a password system parameter; step 2 of generating a key for the data owner; step 3 of generating a private key and a public key for the data owner; step 4 of performing electronic signature on a message by the data owner; step 5 of polymerizing the electronic signature by the data owner; step 6 of respectively sending a message set and the polymerized electronic signature to the user by the data owner; step 7 of determining and verifying whether the signature equation is true so that the user receives or gives up the message; and step 8 of ending the signature. The invention adopts a hash function to process sensitive information, so thatthe messages received by the user are correct. By processing the electronic signature of all the messages using a polymerizing method, the computing for temporary variable is reduced during signatureprocess and the user verification efficiency for the electronic signature is improved. The invention is applicable to the field of cloud computing.

Description

technical field [0001] The invention belongs to the technical field of communication, and further relates to an aggregated electronic signature method with a fixed signature length in the technical field of data communication. The present invention can be used in a large amount of data storage environment in cloud computing, and the data owner performs electronic signature on all the stored data when storing the data, and then sends all the data and the electronic signature to the user. By verifying the electronic signature, the user using the data can detect whether the received data has been tampered with by an attacker during the data transmission process. Background technique [0002] Aggregated signatures can be used in cloud computing. For example, in a large amount of data storage environment, the data owner electronically signs all the stored data when storing the data, and then the aggregator aggregates all the electronic signatures into one electronic signature and...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

Application Information

Patent Timeline
no application Login to View More
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/32
CPCH04L9/3236H04L9/3247
Inventor 高梓渊王保仓詹宇卢珂刘鹤群
Owner XIDIAN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Eureka Blog
Learn More
PatSnap group products