A group signature identification issuing method based on a national secret SM9 cryptographic algorithm

A cryptographic algorithm and group signature technology, which is applied in the field of communication, can solve the problems of large amount of computation, long public key digits, and slow key generation speed, and achieve the effects of low communication load, fast issuance speed, and less computation

Active Publication Date: 2019-01-25
XIDIAN UNIV
View PDF7 Cites 10 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

This method realizes the signature of members in the group by using the elliptic curve encryption algorithm. However, this method still has the disadvantage that in the process of generating the group public key, the The number of keys is 256 bits, and the number of public keys is long, so the amount of calculation is large, and the speed of key generation is slow, which affects the implementation speed of the entire identification issuance method
However, the disadvantage of this method is that the length of the group public key is related to the number of group members. When a new user joins the group or a member withdraws, the group public key needs to be updated, resulting in information delay and huge communication load

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A group signature identification issuing method based on a national secret SM9 cryptographic algorithm
  • A group signature identification issuing method based on a national secret SM9 cryptographic algorithm
  • A group signature identification issuing method based on a national secret SM9 cryptographic algorithm

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0045] Combine below figure 1 , to further describe the specific implementation steps of the present invention.

[0046] Step 1. Generate the root certification center group key.

[0047] The root certification center selects a random number s in the range of [1, N-1] as the secret value, and uses the secret value and the additive cyclic group G 2 Generator P 2 The product of is used as the first partial group public key P, P=s·P 2 .

[0048] Among them, N means G 1 and G 2 order, N>2 256 , G 1 and G 2 Represents two generators P with different sizes but 192 bits in length 1 and P 2 The additive cyclic group formed.

[0049] According to the following formula, the root certification authority calculates part of the group private key:

[0050] t=H(s||hid,N)

[0051] Among them, h 1 Represents a part of the group private key, H( ) represents a hash operation, and hid represents the private key generation function identifier expressed in one byte.

[0052] The embo...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a group signature identification issuing method based on a national secret SM9 cryptographic algorithm, which comprises the following steps: (1) a root authentication center generates a group key; (2) the root certification authority generates a key and a serial number for the leaf certification authority; (3) an identification applicant requests the Leaf Certification Center to issue the identification; (4) the leaf certification center issues the logo for the logo applicant; (5) whether the identification is valid is verified; (6) it is verified that the identification is trusted. The invention adopts SM9 cryptographic algorithm when generating the root authentication center key and the leaf authentication center key, and the length of the obtained key is only 192bits, which reduces the operation amount in the signing process. The group public key in the invention has nothing to do with the number of group members. When a new member joins the group or a member is revoked, the group public key does not need to be updated, thus avoiding information delay and reducing communication load.

Description

technical field [0001] The invention belongs to the technical field of communication, and further relates to a method for issuing a group signature identification based on a national secret SM9 cryptographic algorithm in the technical field of network communication. The invention is a group-oriented group signature technology, which can be used to sign and issue the identification for the identification applicants in the group composed of multiple authentication centers. Background technique [0002] In the group signature system, each group member has a different signature key, and any member of the group can sign the message in the group on behalf of the group. The verifier can use the group public key to verify the validity of the signature, but cannot The identity of the signer is determined from a group signature. When a dispute occurs, the identity of the signer can and can only be traced by the administrator in the group who is responsible for opening the signature, t...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/08
CPCH04L9/0833
Inventor 马文平仝宇琪刘小雪
Owner XIDIAN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products