Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

235 results about "Group signature" patented technology

A group signature scheme is a method for allowing a member of a group to anonymously sign a message on behalf of the group. The concept was first introduced by David Chaum and Eugene van Heyst in 1991. For example, a group signature scheme could be used by an employee of a large company where it is sufficient for a verifier to know a message was signed by an employee, but not which particular employee signed it. Another application is for keycard access to restricted areas where it is inappropriate to track individual employee's movements, but necessary to secure areas to only employees in the group.

Method and system for privacy protection of block chain transaction

The invention provides a method and system for privacy protection of block chain transaction. The method comprises: a transaction group is established between nodes of a block chain system, a user establishes an account at a node, and the node generates public and private key information of the account and then joining of a group is carried out; a transaction request node encrypts transaction information by using a broadcast encryption algorithm, carries out group signature processing on the encrypted transaction information, and then broadcasts the transaction information after broadcast encryption and group signature processing; a common non-account-recording node verifies the transaction information and then broadcasts the transaction information, an account-recording node decrypts thetransaction information and performs an intelligent contract to carry out account recording, broadcast encryption is carried out and then the information is recorded into a public account book, wherein the stored data are only allowed to be opened by the account-recording node, the transaction request node and an administration node. With the broadcast encryption algorithm and group signature technology, a privacy protection problem in the block chain system is solved and the traceability of the transaction is ensured.
Owner:JUZIX TECH SHENZHEN CO LTD +1

Group signature method based on elliptic curve

ActiveCN101977110ASignature length advantageComputational overhead advantagePublic key for secure communicationUser identity/authority verificationDigital Signature AlgorithmKey generation
The invention discloses a group signature method based on an elliptic curve, comprising the following six steps: 1, selecting two multiplication cyclic groups G1 and G2 with the order of p from the elliptic curve as well as a nonsingular bilinear mapping e which can map elements in the G1 and G2 into GT, namely e:G1*G2->GT; 2, operating a secret key generation algorithm by a group administrator, generating a group public key, and generating signature secrete keys for members in the groups; 3, operating a signature algorithm after members in the groups obtain corresponding signature secret keys through the secret key generation algorithm; 4, verifying the validity of signatures delta by adopting the group public key to operate a verification algorithm by a verifier; 5, as for a given signature, adopting a signature tracking algorithm to substitute revocation identification of a time slot in which the signature is generated into a revocation identification inequation, and if the inequation is true, indicating that the signature is signed by a group member corresponding to the revocation identification; and 6, in some cases, adopting a member revocation algorithm to revoke the signature qualification of some members, which requires to calculate the revocation identification of the members in corresponding time intervals and publish the revocation identification in a revocation list.
Owner:BEIHANG UNIV

Group signature method with efficient revocation in vehicle networking

ActiveCN104753683AImprove real-time update efficiencyEfficient undoUser identity/authority verificationIn vehicleBroadcasting
The invention discloses a group signature method with efficient revocation in vehicle networking with an aim to mainly solve the problem that revocation of group members affects key pairs of group members without revocation in the prior art. According to the technical scheme, the group signature method includes: 1, initiating a system and generating parameters and public key pairs of a general trusted mechanism, a local trusted mechanism and a road administration unit; 2, vehicle users registering in the local trusted mechanism before access to the networking and receiving blind certificates; 3, the road administration unit establishing groups, the vehicle users in the jurisdictional scope submitting the blind certificates and joining in the groups after identity legitimacy is verified; 4, after the group members join in the groups, subjecting messages to signing and broadcasting, and anybody verifying the messages; 5, when new users join in the groups or in case of revocation of the members, the road administration unit calculating and publishing new public keys. With the method, efficient and safe joint and revocation in the road administration in the vehicle networking and anonymity of the users to the road administration can be realized, and track on user mobile trajectories is avoided.
Owner:XIDIAN UNIV

Group signature method suitable for large groups

The invention discloses a group signature method suitable for large groups, which comprises the following steps: generating system parameters, adding new members, generating a group signature, and verifying the group signature, wherein a group trusted center selects a group private key and a group public key for a group administrator; when a new member joins in the group, the new member randomly selects (xA, z), stores xA as the private key thereof and transmits z to the group administrator, the group administrator signs z by using the private key thereof, the signature result is (r, s, w), and the group administrator stores the member identity information (w, z) and transmits the (r, s, w) to the new member; after receiving the (r, s, w), the new member verifies whether the (r, s, w) is valid by using the group public key (e, n), and if so, the new member accepts (s, w) as the member certificate and joins successfully; any member in the group can generate a group signature (u, t, s1, s2) for the message m of a signature requester according to the signature algorithm by utilizing the member certificate and the private key xA; and after obtaining the signature the (u, t, s1, s2), a verifier calculates a verification equation. When a new member joins in, the invention does not need to update the group public key and the member private keys, thereby saving time; and when opening the signature, the identity of a signer can be traced.
Owner:HENAN UNIV OF URBAN CONSTR

Vehicle-mounted-network anonymous-communication system based on ring signature and method

The invention relates to the technical field of network security, and provides a vehicle-mounted-network anonymous-communication system based on ring signature. The system includes a third-party trustinstitution, road side units and vehicles. The invention also provides a method of using the above system for vehicle-mounted-network anonymous-communication. The third-party trust institution firstly publishes public parameters, then the vehicles and the road side units apply for registration to the third-party trust institution, the third-party trust institution issues pseudonyms and public andprivate keys for the vehicles, and issues public and private keys and initial pseudonym ring members for the road side units, and then states of the vehicles in a vehicle-mounted network are monitored; and initial accessing authentication is carried out with a road side unit RSU if a vehicle accesses the vehicle-mounted network for the first time, and switching accessing authentication is carriedout with a road side unit RSU' if the vehicle does out access the vehicle-mounted network for the first time, and two-way authentication is carried out under assistance of a road side unit if a vehicle Vi is ready to communicate with a vehicle Vj. The system and the method integrate pseudonym certificate and group signature technology, and can fully protect privacy safety of communicators on thepremise of ensuring authentication efficiency.
Owner:NORTHEASTERN UNIV

Confounding method of encrypted group signatures

ActiveCN104917617AImplement encryption group signature functionImprove confidentialityUser identity/authority verificationCiphertextEngineering
The invention relates to a confounding method of encrypted group signatures, thereby protecting signature private keys of members in a group. The method comprises the following steps that: (1), a group master constructs a signature group and a group parameter sequence pub, a main private key MK, a tracking private key TK are obtained according to a setup algorithm; (2), an information receiver obtains a respective encrypted public key PKe and decrypted private key SKe based on an EKGen algorithm according to the group parameter sequence pub: (3), according to the group parameter sequence pub, the main private key MK, and IDs of the members in the group, the group master obtains signature tracking information sID and signature private keys KID corresponding to the respective IDs of the members in the group by using an Enroll algorithm, and the signature private keys KID are sent to corresponding members in the group; (4) according to a confounding algorithm Obf, confounding processing is carried out on an initial encryption group signature algorithm EGS of the members in the group and the signature private keys KID of the members in the group, thereby obtaining an encryption group signature algorithm Rpub,z,PKe; and (5), according to the encryption group signature algorithm Rpub,z,PKe, information signature encryption is carried out a to-be-sent message M to generate an encrypted ciphertext C and then the encrypted ciphertext C is sent to the information receiver. Compared with the prior art, the confounding method has advantages of function of private key protection and good secret keeping effect and the like.
Owner:TONGJI UNIV

A block chain privacy protection scheme and system based on SM9 algorithm

InactiveCN109409884ASolve problems that are difficult to apply to real-world scenariosSolve application problemsDigital data protectionProtocol authorisationChain structurePrivacy protection
The invention discloses a block chain privacy protection scheme and a block chain privacy protection system based on an SM9 commercial cryptographic algorithm in China, belonging to the field of blockchain security and privacy protection. This invention provides an inter-node transaction platform based on federation chain, defines the permissions and functions of various nodes in the platform, and supports node transaction, information verification, parameter maintenance, block generation and other functions. This invention describes an improved SM9 multi-KGC (Key Generation Center) signaturealgorithm, which improves the working mode of single KGC in SM9 algorithm, adapts to the federation chain structure, and adopts this algorithm to determine the identity of the opposite party in the transaction between nodes. A group signature scheme based on SM9 algorithm is proposed. The identity verification of SM9 algorithm is improved to group signature verification, which effectively protects the identity privacy of the signatory. The transaction information is signed by the node through the algorithm and written into the block chain after the transaction, which can effectively hide theidentity information of both parties of the transaction, protecting the privacy of the node and ensuring the legitimacy of the transaction.
Owner:BEIJING ANRUSHAN CULTURE TECH

Privacy protection access control method in wireless sensor network supported by IP

ActiveCN109963282AGuaranteed unlinkabilityFlexible revocation processNetwork topologiesSecurity arrangementWireless mesh networkPrivacy protection
The invention discloses a privacy protection access control method in a wireless sensor network supported by an IP. According to the method, a group signature technology is applied, system users are divided into different user groups according to different access authorities, the group users use group signatures for anonymous access to guarantee user data access privacy, and leakage of user behavior modes is prevented. According to the method, users are divided into different user groups according to different access authorities by utilizing a group signature technology, the group users generate group signatures for identity authentication, and anyone in a network can verify the correctness of the group signatures but cannot know the identities of the signers; the identity authentication and authorization process of the Hidra protocol is improved by utilizing a false ticket mechanism and a self-updating ticket mechanism, so that the unlinkability of a protocol message is ensured; the block chain technology is used for managing the group public key, so that the secret key management and Hidra protocol user revocation process is more flexible; a responsibility investigation mechanismis improved by utilizing a block chain technology, so that the responsibility investigation process is public and transparent, and possible responsibility investigation disputes are solved.
Owner:SOUTH CHINA UNIV OF TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products