Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

143 results about "Blind signature" patented technology

In cryptography a blind signature, as introduced by David Chaum, is a form of digital signature in which the content of a message is disguised (blinded) before it is signed. The resulting blind signature can be publicly verified against the original, unblinded message in the manner of a regular digital signature. Blind signatures are typically employed in privacy-related protocols where the signer and message author are different parties. Examples include cryptographic election systems and digital cash schemes.

Cloud data duplication elimination and integrity auditing method based on convergence encryption

The invention discloses a cloud data duplication elimination and integrity auditing method based on convergence encryption. According to the method, through adoption of a convergence key encapsulation / de-encapsulation algorithm based on blind signatures, convergence keys can be securely stored and moreover convergence key duplication elimination can be realized; and through utilization of a BLS signature algorithm based on the convergence keys, auditing public keys are stored by a trusted third party TTP, the TTP carries out proxy auditing, and duplication elimination of auditing signatures and the auditing public keys is realized. The method comprises the specific steps of carrying out system initialization; carrying out key initialization; carrying out file initialization; carrying out authentication evidence initialization; carrying out key encapsulation; carrying out data storage; carrying out duplication challenge; carrying out duplication response; carrying out duplication authentication; carrying out request auditing; carrying out proxy auditing; carrying out auditing response; carrying out auditing authentication; and carrying out file downloading. According to the method,a utilization rate of a cloud storage space is improved, the duplication elimination of auditing signatures and the auditing public keys is realized, and the storage and computing cost of a client arereduced.
Owner:NANJING UNIV OF SCI & TECH

Blind signature based privacy preservation method for admissible block chains

The invention discloses a permission block chain privacy protection method based on blind signature. For transaction content, the transaction information m is encrypted blindly by Hash function, and then the transaction is signed by the address private key of both parties to ensure that the transaction information can only be viewed by both parties, and then only the unique DAID of digital assets,the blind signature of the transaction and the endorsement public key of the endorsing node are recorded on the block chain; the transaction information m is encrypted blindly by Hash function, and then the transaction is signed by both parties' address private keys. For the identity information of the transaction user, the information written into the block chain has only the blind signature andthe third-party public key address which provides the blind signature, and the ID of the digital asset. The latter two have nothing to do with the transaction information and the user information, and the blind signature is unforgeable and unextractable, so the privacy of the identity information of the user can be protected. The invention can not only protect the identity information privacy ofboth sides of the transaction, but also protect the information of the transaction during the transaction of the licensing block chain.
Owner:GUANGXI NORMAL UNIV

Blockchain-based anonymous electronic voting method and system

The invention discloses a blockchain-based anonymous electronic voting method and a system thereof. The method comprises the following steps: voting terminal identity information and Ethereum accountaddress are sent to the registration center by the voting terminal, and a blind signature is generated at the registration center and sent to the voting terminal, and a voting right signature is output by the voting terminal; voting parameters are generated by a voting managing terminal, the parameters are included to a smart contract and sent to the blockchain network in a transaction manner forinformation announcement, the smart contract voting contents are obtained by the voting terminal, and vote messages at the voting terminal are issued to the smart contract of the voting managing terminal, and then a voting process is finished. When the set voting end time is reached, the voting managing terminal stops receiving votes in a smart contract manner and statistical results are obtained.The voting records can be checked at any time and cannot be falsified, and the voting fairness is improved. The ballots are separated from the true identity of the voting party, and the double anonymity protection of the voting terminal and the voting is realized, and the personal privacy of the voting terminal is better protected.
Owner:JINAN UNIVERSITY

Unentangled quantum blind signature method and system based on quantum walking

ActiveCN110213060AProven robustnessAchieve the effect of one-time pad (OTP)Key distribution for secure communicationUser identity/authority verificationE-commerceBlind signature
The invention belongs to the technical field of quantum information processing, and discloses an unentangled quantum blind signature method and system based on quantum walking, and the method comprises the steps: carrying out the coding and blind information through employing four single event states in combination with a blind coding rule of a message in the coding stage of the message; in the invisible transmission process of the coded particles, using quantum walking to achieve invisible transmission of the coded particles, wherein entanglement is spontaneously generated on the invisible transmission seed particles, which is used for resisting negative attacks of signers and denial attacks of verifiers and further used for preventing attackers from forgery signatures. The method comprises secret key updating, the effect of one-time encryption (OTP) is achieved, and therefore a next execution scheme does not need secret key redistribution any more; security analysis shows that the scheme of the invention satisfies the characteristics of unforgeability, undeniable property and blindness, can also resist entanglement attack, and is very suitable for use in electronic commerce or electronic payment systems.
Owner:芽米科技(广州)有限公司

Vehicle privacy protection method based on blockchain and blind signature

The invention discloses a vehicle privacy protection method based on a blockchain and a blind signature, and belongs to the field of Internet of Things. The method comprises: firstly, a public and private key pair generated by a vehicle is obtained, and a digital certificate is obtained from a digital certificate authentication mechanism through a blind signature algorithm and an anonymous certification mode; meanwhile, the digital certificate authentication mechanism enables the obtained certificates to be in one-to-one correspondence with the public keys of the vehicle; when the CA issues adigital certificate to the vehicle, the public key of the vehicle is stored in the blockchain; when communication occurs between vehicles, in order to confirm the legality of the identity of the vehicle, a receiver needs to use a public key of a sender to perform hash operation to obtain a Merkel root value, and compares the calculated root value with the root value in the blockchain in an anonymous authentication mode to confirm the legality of the vehicle. According to the method, the blockchain technology is applied to vehicle privacy protection, the problems of vehicle identity informationprivacy, vehicle certificate storage and vehicle identity authentication in a vehicle network are solved, and the method is an effective vehicle privacy protection method.
Owner:KUNMING UNIV OF SCI & TECH

Data security duplicate removal method based on threshold blind signature

The invention discloses a data security duplicate removal method based on a threshold blind signature. The invention relates to the field of digital signatures in information security, and solves theproblems that n key management nodes are adopted to perform blind signing on messages at the same time, a large amount of information needs to be interacted among the key management nodes, and the calculation overhead for verifying signatures is large. System initialization is firstly performed, and a main key node generates a public key and a public key; the n sub-key nodes are numbered as k1, k2,..., kn, and a t-1-order polynomial is constructed: f(x)=a0+a1x+...+a<t-1>x<t-1>; partial private keys corresponding to each sub-key node: f(k1), f(k2),...,f(kn), are calculated and safely transmitted to the sub-key nodes; and then the client blinds the message, and sends the blinded message to the sub-key node. And the sub-key node signs the message and returns the message to the client. And theclient uploads the ciphertext data to the cloud server. According to the method provided by the invention, a single-point fault problem does not exist, the main key node can be offline after initialization is completed, and the n sub-key nodes only need at least t available sub-key nodes to complete subsequent steps.
Owner:CHANGCHUN UNIV OF SCI & TECH

Anonymous secure payment channel method and device

The invention discloses an anonymous secure payment channel method and a device, and the method comprises the steps: enabling two transaction parties to communicate on the Internet, determining the willingness of a transaction, selecting a path, determining a transaction man-in-the-middle, and building deployment intelligent contracts with the transaction man-in-the-middle, so as to build a channel; transmitting a virtual channel opening certificate between the two transaction parties and the transfer intermediary; controlling two transaction parties to perform transaction, and sending transaction certificates to each other; sending a final result of a transaction to a transaction intermediary through a first transaction user; and performing calculation by the transaction intermediary, sending a blind signature certificate for closing settlement to the first transaction user after confirmation, performing exchange with a certificate for closing the channel with the first transaction user, and the first transaction user carries out blind removal processing on the received blind signature certificate and forwards the blind signature certificate to the second transaction user for closing the channel. The method can realize non-linkable identities of both parties in a transaction process, and is suitable for most blockchain networks supporting smart contracts.
Owner:BEIHANG UNIV

Reputation evaluation method and system for privacy protection based on block chain

The invention relates to a reputation evaluation method and system for privacy protection based on a block chain, and belongs to the technical field of blind signatures, secure multi-party signaturesand block chains. After the user and the merchant finish the online transaction, anonymous evaluation is carried out on the merchant to generate an evaluation transaction, the evaluation transaction is sent to the alliance block chain network, each service provider carries out partial decryption on the evaluation in the evaluation transaction and sends the evaluation to the block chain network, and the merchant updates the reputation of the merchant according to the partial decryption information. Specifically, the method comprises the following steps: a user, a merchant and a service providerregister with a trusted party to obtain corresponding keys; and the user accesses the reputation of the merchant under each service provider, evaluates the service provider after online transaction,broadcasts the reputation in a block chain transaction form, and the service provider serves as a miner of the block chain network, calculates the obtained evaluation for all merchants and updates themerchants. The method and the system have the advantages of reputation publicity, reputation availability, data audit and effective privacy protection for user evaluation.
Owner:BEIJING INSTITUTE OF TECHNOLOGYGY

Blind digital signature system and method based on braid group and computer product

The invention provides blind digital signature system and method based on a braid group. The system comprises a key generating device, an information blinding device, a signing device and a signature de-blinding device, wherein the key generating device is used for generating public keys and private keys based on system parameters; the information blinding device is used for selecting blinding factors based on the system parameters and calculating the selected blinding factors and information to be signed based on the conjugation operation to generate a blinding information braid; the signing device is used for calculating the private keys generated by the key generating device and the blinding information braid to be signed based on the conjugation operation to generate a blinding signature braid; and the signature de-blinding device is used for calculating the blinding factors and the blinding signature braid based on the conjugation operation to generate a signature braid and combining the information to be signed and the de-blinded signature braid into a whole signature, therefore, the blind digital signature based on the braid group can be verified in the aspect of safety, hopefully stands against the known quantum analysis, and is more suitable for the application scenes of the blind digital signature, such as electronic money and the like.
Owner:BEIJING UNIV OF POSTS & TELECOMM
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products