CN102006170B - Ring signature method for anonymizing information based on MQ problem in finite field - Google Patents

Ring signature method for anonymizing information based on MQ problem in finite field Download PDF

Info

Publication number
CN102006170B
CN102006170B CN 201010544669 CN201010544669A CN102006170B CN 102006170 B CN102006170 B CN 102006170B CN 201010544669 CN201010544669 CN 201010544669 CN 201010544669 A CN201010544669 A CN 201010544669A CN 102006170 B CN102006170 B CN 102006170B
Authority
CN
China
Prior art keywords
centerdot
ring
ring signature
overbar
finite field
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN 201010544669
Other languages
Chinese (zh)
Other versions
CN102006170A (en
Inventor
王尚平
刘汉鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian University of Technology
Original Assignee
Xian University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian University of Technology filed Critical Xian University of Technology
Priority to CN 201010544669 priority Critical patent/CN102006170B/en
Publication of CN102006170A publication Critical patent/CN102006170A/en
Application granted granted Critical
Publication of CN102006170B publication Critical patent/CN102006170B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses a ring signature method for anonymizing information based on MQ problem in the finite field, comprising the following steps: generating system parameters, generating a secret key, generating the ring signature and verifying the ring signature. The ring signature method based on the traditional cryptosystem is subjected to security threat under the quantum computer while the ring signature method based on the multivariate public key cryptosystem solves the problem that the existing ring signature systems are insecure under the quantum computation. The method has the advantages of security and high computing efficiency.

Description

Based on the method for MQ problem on the finite field to the anonymous ring signature of message
Technical field
The invention belongs to field of information security technology, relate to a kind of based on the method for MQ problem on the finite field to the anonymous ring signature of message.
Background technology
Calendar year 2001, how the people such as Rivest have proposed a kind of novel signature technology under the anonymous background that betrays a secret, are called ring signature (Ring Signature).Ring signature can be regarded as a kind of special group's signature, and it does not have trusted party, does not have group's the process of setting up, and the group here refers to the set that is comprised of a plurality of possible signers be also referred to as ring.The foundation of this ring has spontaneity, and namely ring is by a signer in the situation that do not need to discuss with other people and set up.Ring signature to electronic document is signed by members in the signer representative ring, but signer is fully anonymous for the signature verifier.The ingenious method that the ring signature provides a kind of anonymity to betray the pot to the roses.This Unconditional anonymity of ring signature is very useful in some particular surroundingss to the long-term protection of informational needs.The ring signature can be realized unconditional anonymity, namely can't follow the trail of signer's identity.This Unconditional anonymity of ring signature is applicable to some particular surroundingss of the long-term protection of informational needs.The ring signature attracts wide attention, and has proposed various ring signature schemes.2002, the people such as Abe proposed first ring signature scheme based on discrete logarithm on the finite field.Recently, bilinearity is to being used to design ring signature scheme, yet the right operation efficiency of bilinearity is very low.
The ring signature is because of its distinctive character, such as spontaneity, anonymity etc., so that it can be widely used in anonymity leakage, E-Government, the ecommerce of anonymous electronic voting, confidential information, issue of anonymity and the approval of the anonymity in the wireless sensor network of highlight.The below briefly introduces several application:
1) is used for anonymous leakage information.The Official corruption that for example reports an offender anonymously, in order to prevent official's reprisal, protection informant's privacy, the informant can encircle signature to the report electronic document.Anti-Corruption Bureau can also not expose informant's true identity in the authenticity that obtains report information.At this moment just can use the ring signature scheme;
2) be used for the anonymous authentication of ad-hoc, wireless sensor network.A lot of similarities that are configured with without the characteristics such as center, self-organizing and ring signature of ad-hoc and wireless sensor network.So for the problems in the ad-hoc network, as: member's anonymous authentications etc., often a side of requirement participation entity can keep the privacy of own identity in application process, can use the ring signature and solve.
Along with the appearance of quantum computer, utilize quantum computer can in polynomial time, solve Factorization and discrete logarithm problem, and then serious threat is to the fail safe that has now based on this analogous ring signature of conventional cipher system.Construct new public-key cryptosystem, can substitute the cryptographic system based on number theory, resist following extremely urgent based on the attack of quantum computer.The multivariate public key cryptography system can be resisted the attack of quantum computer, and more effective on calculating than the scheme based on number theory, and therefore, the research that multivariate public key cryptography is learned becomes very active problem in the cryptography development.
The multivariate public key cryptography system has experienced the development course in 20 years so far, the systems such as MIA family, OV family, HFE family, TTM family, MFE family, lIC family occurred.Because fail safe and the efficient of multivariate public key cryptography system are higher, so obtained recently people's extensive concern.
The research that develops into the ring signature of multivariable cryptographic system provides new thinking, because until at present, do not find that also quantum computer has any advantage to the secondary multivariate solving equations.
Up to the present, proposed various ring signature schemes, but these schemes all are based on the conventional cipher system, such as RSA etc.In the face of the appearance of quantum computer, the conventional cipher system is on the hazard, and therefore, existing ring signature system will be no longer safe under quantum calculation.
Summary of the invention
The purpose of this invention is to provide a kind of method of the anonymous ring of message being signed based on MQ problem on the finite field, solve existing ring signature system unsafe defective under quantum calculation.
The technical solution adopted in the present invention is that based on the method for MQ problem on the finite field to the anonymous ring signature of message, the method is implemented according to following steps:
Step 1. generation system parameter
1) k=GF (q) being set is the finite field that is characterized as p, wherein q=p l, l is a positive integer;
2) order Be n the expansion of finite field k, n is a positive integer here, and g (x) is n irreducible function on the finite field k;
3) make that m is the number of equation in the multivariable equation group, n is the number of variable;
4) select H:{0,1} *→ k mBe the unidirectional irreversible hash function of the anti-collision of cryptography safety, system parameters is (k, q, p, l, m, n, H);
Step 2. key generates
1) supposes in the ring t user arranged, be made as U={u 0, u 1..., u T-1;
2) according to the multivariate public key cryptography system, each user u i(0≤i≤t-1) selects F iFrom k nTo k mInvertible mapping, F iSatisfy:
A) F i(x 1..., x n)=(f I1..., f Im), f wherein Ij∈ k[x 1..., x n], j=1 ..., m;
B) any equation
F i ( x 1 , · · · , x n ) = ( y 1 ′ , · · · , y m ′ )
All be easy to find the solution;
3) each user u i(0≤i≤t-1) selects L at random 1iFrom k mTo k mA reversible affine transformation
L 1i(x 1,…,x m)=M 1i(x 1,…,x m) T+a 1i
M wherein 1iThe invertible matrix of a m * m on the finite field k, a 1iThe column vector of m * 1 on the finite field k;
4) each user u i(0≤i≤t-1) selects L 2iFrom k nTo k nA reversible affine transformation of random selection
L 2i(x 1,…,x n)=M 2i(x 1,…,x n) T+a 2i
M wherein 2iThe invertible matrix of a n * n on the finite field k, a 2iThe column vector of n * 1 on the finite field k;
5) each user u i(0≤i≤t-1) announces its PKI
Figure GSB00000817136200041
F ‾ i ( x 1 , · · · , x n ) = ( f ‾ i 1 , · · · , f ‾ im )
Wherein each All be k[x 1..., x n] in multinomial;
6) each user u i(its private key SK that maintains secrecy of 0≤i≤t-1) i={ L 1i, F i, L 2i;
7) public key sets of t user in the ring is designated as
Figure GSB00000817136200044
Step 3. ring signature generates
If suppose member u π(0≤π≤t-1) represents all member U={u in the ring members 0, u 1..., u T-1To message M ∈ { 0,1} *Sign, the user's of the t in the ring public key sets is designated as
Figure GSB00000817136200045
u πPKI be Private key is SK i={ L 1i, F i, L 2i, signer u πThe step of ring signature is as follows:
1) to i=π+1 ..., t-1,0 ..., π-1 selects A at random i∈ k n, c i∈ k m, and calculate
R i = c i + F ‾ i ( A i ) ∈ k m ;
2) select at random R π∈ k m(i=0 ..., t-1), and calculate
c=H(L,M,R 0,…R t-1))∈k m
c π=c-(c 0+…+c π-1+c π+1+…+c t-1)∈k m
A π = L 2 π - 1 F π - 1 L 1 π - 1 ( R π - c π ) ∈ k n
If A πWith certain A iIdentical, then return (2), again choose R π∈ k m
3) output message M is about ring Ring signature sigma=(A 0, c 0..., A T-1, c T-1);
The checking of step 4. ring signature
Given message M is about ring
Figure GSB00000817136200051
Ring signature sigma=(A 0, c 0..., A T-1, c T-1), any verifier's checking:
c 0 + · · · + c t - 1 = H ( L , M , c 0 + F ‾ 0 ( A 0 ) , · · · , c t - 1 + F ‾ t - 1 ( A t - 1 ) )
Whether set up, if equation is set up, then accept the ring signature, otherwise refuse this ring signature.
Characteristics of the present invention also are,
Wherein in the step 3, signer calculates
Figure GSB00000817136200053
Make message M about ring
Figure GSB00000817136200054
Ring signature sigma=(A 0, c 0..., A T-1, c T-1) consist of a verifiable closed-loop, satisfy c 0 + · · · + c t - 1 = H ( L , M , c 0 + F ‾ 0 ( A 0 ) , · · · , c t - 1 + F ‾ t - 1 ( A t - 1 ) ) .
Ring endorsement method based on the conventional cipher system, its fail safe is on the hazard under quantum computer, and the MQ problem on the finite field of the present invention is based on is safe to the method for the anonymous ring signature of message under quantum calculation, and method of the present invention had not only had advantages of fail safe but also had computational efficiency high.
Embodiment
The technical solution adopted in the present invention is that based on the method for MQ problem on the finite field to the anonymous ring signature of message, the method is implemented according to following steps:
Step 1. generation system parameter
1) k=GF (q) being set is the finite field that is characterized as p, wherein q=p l, l is a positive integer;
2) order
Figure GSB00000817136200056
Be n the expansion of finite field k, n is a positive integer here, and g (x) is n irreducible function on the finite field k;
3) make that m is the number of equation in the multivariable equation group, n is the number of variable;
4) select H:{0,1} *→ k mBe the unidirectional irreversible hash function of the anti-collision of cryptography safety; System parameters is (k, q, p, l, m, n, H).
Step 2. key generates
1) supposes in the ring t user arranged, be made as U={u 0, u 1..., u T-1.
2) according to the multivariate public key cryptography system, each user u i(0≤i≤t-1) selects F iFrom k nTo k mInvertible mapping, F iSatisfy:
A) F i(x 1..., x n)=(f I1..., f Im), f wherein Ij∈ k[x 1..., x n], j=1 ..., m;
B) any equation
F i ( x 1 , · · · , x n ) = ( y 1 ′ , · · · , y m ′ )
All be easy to find the solution;
3) each user u i(0≤i≤t-1) selects L at random 1iFrom k mTo k mA reversible affine transformation
L 1i(x 1,…,x m)=M 1i(x 1,…,x m) T+a 1i
M wherein 1iThe invertible matrix of a m * m on the finite field k, a 1iIt is the column vector of m * 1 on the finite field k.
4) each user u i(0≤i≤t-1) selects L 2iFrom k nTo k nA reversible affine transformation of random selection
L 2i(x 1,…,x n)=M 2i(x 1,…,x n) T+a 2i
M wherein 2iThe invertible matrix of a n * n on the finite field k, a 2iIt is the column vector of n * 1 on the finite field k;
5) each user u i(0≤i≤t-1) announces its PKI
Figure GSB00000817136200062
F ‾ i ( x 1 , · · · , x n ) = ( f ‾ i 1 , · · · , f ‾ im )
Wherein each
Figure GSB00000817136200064
All be k[x 1..., x n] in multinomial;
6) each user u i(its private key SK that maintains secrecy of 0≤i≤t-1) i={ L 1i, F i, L 2i;
7) public key sets of t user in the ring is designated as
Step 3. ring signature generates
If suppose member u π(0≤π≤t-1) represents all member U={u in the ring members 0, u 1..., u T-1To message M ∈ { 0,1} *Sign, the user's of the t in the ring public key sets is designated as u πPKI be
Figure GSB00000817136200072
Private key is SK i={ L 1i, F i, L 2i.Signer u πThe step of ring signature is as follows:
1) to i=π+1 ..., t-1,0 ..., π-1 selects A at random i∈ k n, c i∈ k m, and calculate
R i = c i + F ‾ i ( A i ) ∈ k m ;
2) select at random R π∈ k m(i=0 ..., t-1), and calculate
c=H(L,M,R 0,…R t-1))∈k m
c π=c-(c 0+…+c π-1+c π+1+…+c t-1)∈k m
A π = L 2 π - 1 F π - 1 L 1 π - 1 ( R π - c π ) ∈ k n
If A πWith certain A iIdentical, then return (2), again choose R π∈ k m
3) output message M is about ring
Figure GSB00000817136200075
Ring signature sigma=(A 0, c 0..., A T-1, c T-1);
Wherein signer calculates
Figure GSB00000817136200076
Make message M about ring
Figure GSB00000817136200077
Ring signature sigma=(A 0, c 0..., A T-1, c T-1) consist of a verifiable closed-loop, satisfy c 0 + · · · + c t - 1 = H ( L , M , c 0 + F ‾ 0 ( A 0 ) , · · · , c t - 1 + F ‾ t - 1 ( A t - 1 ) ) .
The checking of step 4. ring signature
Give fixed ring
Figure GSB00000817136200079
The ring signature sigma about message M=(A 0, c 0..., A T-1, c T-1), any verifier's checking:
c 0 + · · · + c t - 1 = H ( L , M , c 0 + F ‾ 0 ( A 0 ) , · · · , c t - 1 + F ‾ t - 1 ( A t - 1 ) )
Whether set up.If equation is set up, then accept the ring signature, otherwise refuse this ring signature.
The below analyzes completeness, anonymity and unforgeable of signing based on the ring of multivariate public key cryptography system of the present invention respectively:
● correctness
Proposed by the invention is correct based on multivariable ring signature.
If the recipient receive message M about the ring Signature sigma=(A 0, c 0..., A T-1, c T-1), if this signature is to be undertaken by as above step, and in the process of transmission, do not change, then verification expression
c 0 + · · · + c t - 1 = H ( L , M , c 0 + F ‾ 0 ( A 0 ) , · · · , c t - 1 + F ‾ t - 1 ( A t - 1 ) )
Set up.
By A π = L 2 π - 1 F π - 1 L 1 π - 1 ( R π - c π ) ∈ k n ,
Obtain F ‾ π ( A π ) = R π - c π ,
So R i = c i + F ‾ i ( A i ) ∈ k m , ( 0 ≤ i ≤ t - 1 ) ,
Substitution c=H (L, M, R 0... R T-1),
Obtain
c 0 = H ( L , M , c 0 + F ‾ 0 ( A 0 ) , · · · , c t - 1 + F ‾ t - 1 ( A t - 1 ) ) ,
Because c=is (c 0+ ... c π-1+ c π+ c π+1+ ... + c T-1),
Namely c 0 + · · · + c t - 1 = H ( L , M , c 0 + F ‾ 0 ( A 0 ) , · · · , c t - 1 + F ‾ t - 1 ( A t - 1 ) ) ) .
● the signer anonymity
Proposed by the invention satisfies signer's Unconditional anonymity based on multivariable ring signature.
If message M is about ring Ring signature sigma=(A 0, c 0..., A T-1, c T-1) be an effectively signature, according to the generative process of signature, all u iA member in the ring, u iBy the process that generates the ring signature message M is encircled signature, according to the generative process of signature, all A i, c i(i=0 ..., π-1, π+1 ..., t-1) all choose at random, and R π∈ k mAlso choose at random, therefore
Figure GSB00000817136200089
Also be k mOn a random value because c π=c-(c 0+ ... + c π-1+ c π+1+ ... + c T-1) ∈ k mK mTherefore a value of upper completely random encircles signature sigma=(A 0, c 0..., A T-1, c T-1) middle A i, c i(i=0 ..., t-1) all these are worth the probability selection of signed generating algorithm to equate, and irrelevant with signer.So even if external attacker has illegally obtained the private key of all signers, element is t element among the group, and the probability that it can determine real signer is
Figure GSB00000817136200091
Therefore without any advantage, the signer is unconditional anonymous.
● ring signature unforgeable
The present invention propose based on the ring signature scheme of multivariable polynomial about multivariate public key cryptography system (MPKC) known attack can not forge, if in MPKC under the known attack, selected multivariable signature system is safe in the ring signature scheme.Here known attack comprises Algebraic Attacks among the MPKC, and linearisation is attacked, order attack and differential attack etc.
Proof: suppose by the key of generating algorithm generation pair
Figure GSB00000817136200092
And public key sets
Figure GSB00000817136200093
Send to assailant A.A can utilize known attack among the MPKC, and such as Algebraic Attacks, linearisation is attacked, and order is attacked, differential attack etc.A exports (R *, M *, σ *), if Set up success attack.In this process, A can not inquire (*, M *, σ *), and
Figure GSB00000817136200095
We analyze the ring signature (R that A output is forged now *, M *, σ *) computation complexity.We are hypothesize attack person A imitation signer u πForgery is about ring R *Ring signature (R *, M *, σ *), not general, suppose
Figure GSB00000817136200096
Step 1 during assailant A generates according to the ring signature), 2) calculate, but in order to forge the signature of certain message M, need to be by trying to achieve A π, satisfy
F ‾ π ( A π ) = R π - c π
Forge ring signature sigma=(A 0, c 0..., A T-1, c T-1).Finding the solution of this problem belongs to multivariable quadratic polynomial solving equations problem on the finite field, also be the multivariate public key cryptography system based on difficult problem.At present the attack of multivariate public key cryptography system there is following method:
1) direct Algebraic Attacks: the Algebraic Attacks for the multivariate public key cryptography system refers in the situation that do not know that private key is directly from quadratic equation In find the solution ciphertext A π
Figure GSB00000817136200099
Base algorithm and XL algorithm are the most effective direct Algebraic Attacks methods.If actual multivariate public key cryptography system selected in this programme can be resisted direct Algebraic Attacks, the ring signature among the present invention also can be resisted direct Algebraic Attacks.
2) lienarized equation is attacked: a lienarized equation refers to given PKI
Figure GSB00000817136200101
Have following equation to set up:
Σ i , j a ij A π , i v π , j + Σ i b i A π , i + Σ j c j v π , j + d = 0
V π=R π-c π∈ k mOccurrence substitution following formula, we obtain A πAnd v πOne affine (linearity) relation.If selected actual multivariate public key cryptography system can be resisted and be utilized lienarized equation to attack attacking in this programme, the ring signature among the present invention also can be resisted lienarized equation and attack.
3) order is attacked: Goubin and Courtois point out that minimum order is attacked and are applicable to triangle-Jia-subtract system.The complexity that order is attacked is about
Figure GSB00000817136200103
Wherein k is F πMinimum order is the number of the linear combination of r in the component.
If selected actual multivariate public key cryptography system can be resisted and be utilized minimum order to attack in this programme, then the signature of the ring among the present invention also can be resisted minimum order attack.
4) differential attack: the PKI that provides a multivariate public key cryptography system
Figure GSB00000817136200104
One group of quadratic polynomial, its difference
Figure GSB00000817136200105
Be defined as D F ‾ π ( x , c ) = F ‾ π ( x + c ) - F ‾ π ( x ) - F ‾ π ( c ) + F ‾ π ( 0 ) , This be one group about x ∈ k nFunction.Key is to utilize the concealed structure in the difference to attack the multivariate public key cryptography system.If actual multivariate public key cryptography system selected in this programme can be resisted differential attack, then the signature of the ring among the present invention also can be resisted differential attack.
Known by above proof, if our selected multivariate public key cryptography system existing be safe under MPKC is attacked, then ring signature of the present invention existing also be safe under MPKC is attacked.
Embodiment
Anonymity ring signature scheme based on multivariate public key cryptography TTS (20,28) system
Step 1. generation system parameter
1) k=GF (q is set l)=GF (2 8) be the finite field that is characterized as p=2;
2) make that m=20 is the number of equation in the multivariable equation group, n=28 is the number of variable;
3) select H:{0,1} *→ k mBe the unidirectional irreversible hash function of the anti-collision of cryptography safety, system parameters is (k, q, p, l, m, n, H).
Step 2. key generates
1) supposes in the ring t user arranged, be made as U={u 0, u 1..., u T-1;
2) according to the multivariate public key cryptography system, each user u i(0≤i≤t-1) selection F is from k nTo k mInvertible mapping, F is the mappings of following central authorities
y i = x i + Σ j = 1 7 p i , j x j x 8 + ( i + j mod 9 ) , i = 8 · · · 16 ;
y 17=x 17+p 17,1x 1x 6+p 17,2x 2x 5+p 17,3x 3x 4+p 17,4x 9x 16+p 17,5x 10x 15+p 17,6x 11x 14+p 17,7x 12x 13
y 18=x 18+p 18,1x 2x 7+p 18,2x 3x 6+p 18,3x 4x 5+p 18,4x 10x 17+p 18,5x 11x 16+p 18,6x 12x 15+p 18,7x 13x 14
y i = x i + p i , 0 x i - 11 x i - 9 + Σ j = 19 i p i , j - 18 x 2 ( i - j ) x j + Σ j = i + 1 27 p i , j - 18 x i - j + 19 x j , i = 19 · · · 27 .
Here F is called as central authorities' mapping of TTS (20,28);
3) each user u i(0≤i≤t-1) selects L at random 1From k mTo k mA reversible affine transformation
L 1i(x 1,…,x m)=M 1i(x 1,…,x m) T+a 1i
M wherein 1iThe invertible matrix of a m * m on the finite field k, a 1iThe column vector of m * 1 on the finite field k;
4) each user u i(0≤i≤t-1) selects L 2iFrom k nTo k nA reversible affine transformation of random selection
L 2i(x 1,…,x n)=M 2i(x 1,…,x n) T+a 2i
M wherein 2iThe invertible matrix of a n * n on the finite field k, a 2iThe column vector of n * 1 on the finite field k, a 2iChoose so that There is not constant component;
5) each user u i(0≤i≤t-1) announces its PKI
F ‾ i ( x 1 , · · · , x n ) = ( f ‾ i 1 , · · · , f ‾ im )
Wherein each
Figure GSB00000817136200123
All be k[x 1..., x n] in multinomial;
6) each user u i(its private key SK that maintains secrecy of 0≤i≤t-1) i={ L 1i, F i, L 2i;
7) public key sets of t user in the ring is designated as
Figure GSB00000817136200124
Step 3. ring signature generates
If suppose member u π(0≤π≤t-1) represents all member U={u in the ring members 0, u 1..., u T-1To message M ∈ { 0,1} *Sign, the user's of the t in the ring public key sets is designated as
Figure GSB00000817136200125
u πPKI be
Figure GSB00000817136200126
Private key is SK π={ L π 1, F π, L π 2.Signer u πThe step of ring signature is as follows:
1) to i=π+1 ..., t-1,0 ..., π-1 selects A at random i∈ k n, c i∈ k m, and calculate
R i = c i + F ‾ i ( A i ) ∈ k m ;
2) select at random R π∈ k m(i=0 ..., t-1), and calculate
c=H(L,M,R 0,…R t-1))∈k m
c π=c-(c 0+…+c π-1+c π+1+…+c t-1)∈k m
Then calculate
Figure GSB00000817136200128
Then calculate a possible x=F -1(y) ∈ k nAs follows:
A) assigned at random x 1..., x 7∈ k attempts finding the solution x 8..., x 16Utilize front 9 equations.Because the determinant of this system of linear equations (to x arbitrarily 2X 7) be one about x 1Number of times is 9 multinomial, x 1There are at most 9/256ths kinds of selections that first systematic is degenerated.If without solution, assigned at random x again 1..., x 7∈ k is until we find x 8..., x 16A solution.
B) the continuous x that finds the solution 17And x 18, use to meet following two equation (y 17And y 18).
C) assign a random x 0, attempt from last 9 equation solution x 19..., x 27If without solution, random selection x again 0Until solution x 19..., x 27Found.
D) the above-mentioned institute of note tries to achieve to separate and is x=(x 0, x 1..., x 27)=F -1(y) ∈ k n, calculate
A π = L 2 π - 1 x ∈ k n
If A πWith certain A iIdentical, then return (2), again choose R π∈ k m
3) output ring
Figure GSB00000817136200132
The signature sigma about message M=(A 0, c 0..., A T-1, c T-1).
The checking of step 4. ring signature
Give fixed ring U={u 0, u 1..., u T-1The signature sigma about message M=(A 0, c 0..., A T-1, c T-1), any verifier can verify the checking of signature correctness:
c 0 + · · · + c t - 1 = H ( L , M , c 0 + F ‾ 0 ( A 0 ) , · · · , c t - 1 + F ‾ t - 1 ( A t - 1 ) )
Whether set up.If equation is set up, then accept the ring signature, otherwise refuse this ring signature.
The present invention is directed to the appearance of quantum computer, the conventional cipher system is on the hazard, and utilizes the advantage based on multivariate public key cryptography safety under quantum calculation, and solving existing ring signature system will no longer safe defective under quantum calculation.The ring signature scheme based on the multivariate public key cryptography system of invention satisfies Unconditional anonymity and the unforgeable of signer, is better than the conventional cipher system in efficient.
Method of the present invention provides the number of rings word signature of electronic document, can be used for protecting the integrality of electronic document in issue, storage or transmission, the safeguard protection of authenticity; Simultaneously; can protect again the anonymity of signer; do not expose with the information that guarantees the signature user; in the situation that this signature is by checking; make certain member's signature in the ring that the verifier of signature can be sure of that this signature is comprised of a plurality of users; but the verifier can not confirm this signature on earth by which member's signature, and the probability of each member's signature equates.

Claims (1)

1. based on the method for MQ problem on the finite field to the anonymous ring signature of message, it is characterized in that, the method is implemented according to following steps:
Step 1. generation system parameter
1) k=GF (q) being set is the finite field that is characterized as p, wherein q=p l, l is a positive integer;
2) order
Figure FDA00002380523500011
Be n the expansion of finite field k, n is a positive integer here, and g (x) is n irreducible function on the finite field k;
3) make that m is the number of equation in the multivariable equation group, n is the number of variable;
4) select H:{0,1} *→ k mBe the unidirectional irreversible hash function of the anti-collision of cryptography safety, system parameters is (k, q, p, l, m, n, H);
Step 2. key generates
1) supposes in the ring t user arranged, be made as U={u 0, u 1..., u T-1;
2) according to the multivariate public key cryptography system, each user u i(0≤i≤t-1) selects F iFrom k nTo k mInvertible mapping, F iSatisfy:
A) F i(x 1..., x n)=(f I1..., f Im), f wherein Ij∈ k[x 1..., x n], j=1 ..., m;
B) any equation
F i(x 1,…,x n)=(y′ 1,…,y′ m)
All be easy to find the solution;
3) each user u i(0≤i≤t-1) selects L at random 1iFrom k mTo k mA reversible affine transformation
L 1i(x 1,…,x m)=M 1i(x 1,…,x m) T+a 1i
M wherein 1iThe invertible matrix of a m * m on the finite field k, a 1iThe column vector of m * 1 on the finite field k;
4) each user u i(0≤i≤t-1) selects L 2iFrom k nTo k nA reversible affine transformation of random selection
L 2i(x 1,…,x n)=M 2i(x 1,…,x n) T+a 2i
M wherein 2iThe invertible matrix of a n * n on the finite field k, a 2iThe column vector of n * 1 on the finite field k;
5) each user u i(0≤i≤t-1) announces its PKI
Figure FDA00002380523500021
F ‾ i = ( x 1 , · · · , x n ) = ( f ‾ i 1 , · · · , f ‾ im )
Wherein each
Figure FDA00002380523500023
All be k[x 1..., x n] in multinomial;
6) each user u i(its private key SK that maintains secrecy of 0≤i≤t-1) i={ L1 i, F i, L 2i;
7) public key sets of t user in the ring is designated as
Figure FDA00002380523500024
Step 3. ring signature generates
If suppose member u π(0≤π≤t-1) represents all member U={u in the ring members 0, u 1..., u T-1To message M ∈ { 0,1} *Sign, the user's of the t in the ring public key sets is designated as
Figure FDA00002380523500025
u πPKI be
Figure FDA00002380523500026
Private key is SK i={ L 1i, F i, L 2i, signer u πThe step of ring signature is as follows:
1) to i=π+1 ..., t-1,0 ..., π-1 selects A at random i∈ k n, c i∈ k m, and calculate
R i = c i + F ‾ i ( A i ) ∈ k m ;
2) select at random R π∈ k m(i=0 ..., t-1), and calculate
c=H(L,M,R 0,…R t-1))∈k m
c π=c-(c 0+…+c π-1+c π+1+…+c t-1)∈k m
A π = L 2 π - 1 F π - 1 L 1 π - 1 ( R π - c π ) ∈ k n
If A πWith certain A iIdentical, then return (2), again choose R π∈ k m
3) output message M is about ring
Figure FDA00002380523500029
Ring signature sigma=(A 0, c 0..., A T-1, c T-1);
Wherein signer calculates
Figure FDA000023805235000210
Make message M about ring
Figure FDA00002380523500031
Ring signature sigma=(A 0, c 0..., A T-1, c T-1) consist of a verifiable closed-loop, satisfy c 0 + · · · + c t - 1 = H ( L , M , c 0 + F ‾ 0 ( A 0 ) , · · · , c t - 1 + F ‾ t - 1 ( A t - 1 ) ) ;
The checking of step 4. ring signature
Given message M is about ring
Figure FDA00002380523500033
Ring signature sigma=(A 0, c 0..., A T-1, c T-1), any verifier's checking:
c 0 + · · · + c t - 1 = H ( L , M , c 0 + F ‾ 0 ( A 0 ) , · · · , c t - 1 + F ‾ t - 1 ( A t - 1 ) )
Whether set up, if equation is set up, then accept the ring signature, otherwise refuse this ring signature.
CN 201010544669 2010-11-11 2010-11-11 Ring signature method for anonymizing information based on MQ problem in finite field Expired - Fee Related CN102006170B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 201010544669 CN102006170B (en) 2010-11-11 2010-11-11 Ring signature method for anonymizing information based on MQ problem in finite field

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 201010544669 CN102006170B (en) 2010-11-11 2010-11-11 Ring signature method for anonymizing information based on MQ problem in finite field

Publications (2)

Publication Number Publication Date
CN102006170A CN102006170A (en) 2011-04-06
CN102006170B true CN102006170B (en) 2013-04-17

Family

ID=43813264

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 201010544669 Expired - Fee Related CN102006170B (en) 2010-11-11 2010-11-11 Ring signature method for anonymizing information based on MQ problem in finite field

Country Status (1)

Country Link
CN (1) CN102006170B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102006168B (en) * 2010-11-11 2013-03-13 西安理工大学 Ring signature method for anonymizing information based on multivariate digital signature
CN108510429B (en) * 2018-03-20 2021-11-02 华南师范大学 Multivariable cryptographic algorithm parallelization acceleration method based on GPU
CN109981296A (en) * 2019-04-03 2019-07-05 王晓兰 A kind of ring signatures method based on Rainbow
CN111970247B (en) * 2020-07-20 2022-06-03 北京邮电大学 Method for sending confusion messages of peer-to-peer ring in anonymous communication network

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1419357A (en) * 2002-08-12 2003-05-21 郑建德 Matrix classical resolution problem based public key code system
CN1464678A (en) * 2002-06-26 2003-12-31 管海明 Method for digital signature and authentication based on semi-group discrete logarithm problem
CN101374043A (en) * 2007-08-24 2009-02-25 管海明 Cipher key negotiating method, enciphering/deciphering method and signature/verification method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1464678A (en) * 2002-06-26 2003-12-31 管海明 Method for digital signature and authentication based on semi-group discrete logarithm problem
CN1419357A (en) * 2002-08-12 2003-05-21 郑建德 Matrix classical resolution problem based public key code system
CN101374043A (en) * 2007-08-24 2009-02-25 管海明 Cipher key negotiating method, enciphering/deciphering method and signature/verification method

Also Published As

Publication number Publication date
CN102006170A (en) 2011-04-06

Similar Documents

Publication Publication Date Title
CN102006165B (en) Ring signature method for anonymizing information based on multivariate public key cryptography
CN102006166B (en) Ring signature method for anonymizing information based on multivariate polynomial
CN101834724B (en) Authenticated encryption method of public key and digital signature method
CN102611749B (en) Cloud-storage data safety auditing method
CN102811125B (en) Certificateless multi-receiver signcryption method with multivariate-based cryptosystem
CN104023044A (en) Cloud-storage data lightweight-level public auditing method with privacy protection
CN103220147B (en) Strong designated verifier signature method based on multivariate public key cryptosystem
CN101651542B (en) Method for protecting security of digital signature documents of multiple verifiers strongly designated by multiple signers.
CN102006168B (en) Ring signature method for anonymizing information based on multivariate digital signature
CN101441693B (en) Security protection method for electric document digital signing based on elliptical curve
CN102006170B (en) Ring signature method for anonymizing information based on MQ problem in finite field
CN104038493A (en) Bilinear pairing-free cloud storage data security audit method
CN102006167B (en) Ring signature method for anonymizing information based on algebra
CN116346328A (en) Digital signature method, system, equipment and computer readable storage medium
CN102006169B (en) Ring signature method for anonymizing information based on secondary multivariate problem in finite field
Feng et al. White-box implementation of Shamir’s identity-based signature scheme
CN102291396A (en) Anonymous authentication algorithm for remote authentication between credible platforms
Shim Security Analysis of Conditional Privacy-Preserving Authentication Schemes for VANETs
Wang et al. Privacy‐preserving meter report protocol of isolated smart grid devices
Lee et al. Comment on" A remote user authentication scheme using smart cards with forward secrecy
CN105406964A (en) Group-oriented practical re-signature method with forward security
Sun et al. Delegatability of an identity based strong designated verifier signature scheme
Yu et al. Certificateless multivariate ring signcryption scheme
CN106357379B (en) Health data polymerization based on difference privacy
Wang Signer‐admissible strong designated verifier signature from bilinear pairings

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20130417

Termination date: 20151111

EXPY Termination of patent right or utility model