CN109902483B - Anti-quantum computing proxy digital signature method and system based on multiple key pools - Google Patents

Anti-quantum computing proxy digital signature method and system based on multiple key pools Download PDF

Info

Publication number
CN109902483B
CN109902483B CN201910023293.8A CN201910023293A CN109902483B CN 109902483 B CN109902483 B CN 109902483B CN 201910023293 A CN201910023293 A CN 201910023293A CN 109902483 B CN109902483 B CN 109902483B
Authority
CN
China
Prior art keywords
proxy
key
pool
random number
parameter
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910023293.8A
Other languages
Chinese (zh)
Other versions
CN109902483A (en
Inventor
富尧
钟一民
汪仲祥
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ruban Quantum Technology Co Ltd
Original Assignee
Ruban Quantum Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ruban Quantum Technology Co Ltd filed Critical Ruban Quantum Technology Co Ltd
Priority to CN201910023293.8A priority Critical patent/CN109902483B/en
Publication of CN109902483A publication Critical patent/CN109902483A/en
Application granted granted Critical
Publication of CN109902483B publication Critical patent/CN109902483B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention relates to a quantum computation resisting proxy digital signature method and system based on a plurality of key pools, wherein each participant is provided with a key fob, a private key, a first random number, an asymmetric key pool and a proxy parameter pool are stored in the key fob, and a public key corresponding to the private key can be obtained by combining the first random number with the asymmetric key pool; the anti-quantum computing proxy digital signature method comprises the following steps that an original signer sends a signature request: acquiring proxy parameters by combining the second random number with a proxy parameter pool; obtaining an agent private key by operation by utilizing a private key of a signer and the agent parameter; and sending the original text to be signed, the first random number, the second random number and the proxy private key encrypted by using the proxy parameters to a proxy signing party, so that the proxy signing party can send the original text to a verifying party for verification after signing.

Description

Anti-quantum computing proxy digital signature method and system based on multiple key pools
Technical Field
The invention relates to the field of secure communication, in particular to a proxy digital signature method and a proxy digital signature system for realizing quantum computation resistance by using a key fob technical means.
Background
In the real world, people often need to delegate some of their own rights to a reliable agent who is to exercise them on behalf of themselves. Among these delegated rights are the person's signing rights. The traditional method of delegating the right to sign is to use a stamp because the stamp can be flexibly transferred between people. Digital signatures are electronic analogs of handwritten signatures, but digital signatures do not provide proxy functionality.
In 1996, mambo, usuda, and Okamoto proposed the concept of proxy signatures, giving one way to solve this problem. The proxy signature scheme should satisfy six properties of non-repudiation, verifiability, non-forgeability, distinguishability, and the like. Since the proxy signature plays an important role in practical application, the proxy signature has attracted much attention once put forward, and is deeply discussed and studied by domestic and foreign scholars. To date, a variety of proxy signature schemes have been proposed. First, mambo, usuda and Okamoto propose full proxy signatures, partial proxy signatures and proxy signatures with authorization certificates. Zhang proposes a partial proxy signature and a threshold proxy signature with an authorization certificate. Sun, lee and Hwang indicate that the threshold proxy signature scheme of Zhang and Kim, park and Won is not secure and gives an improvement. Li Tuo, cao Zhen further indicates that the schemes of Sun, lee and Hwang cannot resist public key substitution attacks, and a more secure non-repudiation threshold proxy signature scheme is provided. Subsequently, sun proposed a valid non-repudiation threshold proxy signature scheme with known signers, with some better properties. However, hwang, lin and Lu indicate that the Sun's solution is also unsafe and gives a corresponding improvement. Sun and Chen and Sun propose proxy signatures with time stamp that track the receiver. Recently, a new proxy signature scheme has been proposed by elijiang et al and qiming, harn, respectively: proxy multiple signatures. Liersuan et al, along with the Wangxuang and the Zhunwei respectively indicated that their solutions were unsafe and provided corresponding improvements. Non-repudiation is an important property of proxy signatures, and most existing proxy signature schemes do not have non-repudiation. In practice, non-repudiation is very important. For example, when abuse of a subscription is disputed, the authority must determine who is the true signer of the proxy subscription. Mambo et al and Kim et al claim their proxy protection proxy signature scheme to be undeniable, but Sun and Hsieh indicate that their proxy signature scheme is insecure and give a corresponding improvement. Lee, hwang and Wang also indicate that Zhang's non-repudiation proxy signature scheme is insecure. The scheme proposed by Hwang and Shi can fairly protect the original signer and the proxy signer. The Li Tuo et al have conducted intensive research into the non-repudiation of proxy signatures. It follows that further research is awaited regarding non-repudiation proxy signature schemes.
Mambo, usuda and Okamoto classify proxy signatures into three major classes: full proxy signatures, partial proxy signatures, and proxy signatures with certificates.
Full proxy signature (full deletion) in a full proxy signature, the original signer sends its own signing key directly over a secure channel to the proxy signers, who can generate the same signature.
Since the signature generated by the proxy signer is indistinguishable from the signature generated by the original signer, potential signature abuse cannot be deterred. A full proxy signature also has no identifiability and non-repudiation. In many cases, the original signer has to modify his signing key afterwards. Such signatures are therefore not suitable for commercial applications.
Partial proxy signing in partial proxy signing, the original signer generates a proxy signing key σ using its own signing key s and sends σ to the proxy signer in a secure manner. For security reasons, it is required that the key s of the original signer cannot be derived from the proxy signing key σ. There are two types of schemes using this approach:
proxy-unprotected proxy signatures in addition to the original signer, a designated proxy signer can generate a valid proxy signature instead of the original signer. However, a third party that is not designated as a proxy signer cannot generate a valid proxy signature.
Proxy-protected proxy signatures (proxy-protected proxy signatures) only designated proxy signers can generate valid proxy signatures instead of original signers. However, neither the original signer nor third parties can generate valid proxy signatures.
In partial proxy signatures, a proxy signer generates a proxy signature in a normal signature scheme using σ as a signature key, and may verify the validity of the proxy signature using a modified verification equation. Because there is the public key of the original signer in the verification equation, the verifier can be confident that the proxy signature is authorized by the original signer. Various partial proxy signatures have been proposed according to different needs. For example, threshold proxy signatures, non-repudiatable proxy signatures, multiple proxy signatures, proxy signatures with a recipient, proxy signatures with a timestamp, and partial proxy signatures with a certificate, greatly enrich and evolve partial proxy signatures.
Quantum computers have great potential in password cracking. The asymmetric (public key) encryption algorithms, such as the RSA encryption algorithm, which are mainstream today, are mostly based on two mathematical challenges, namely factorization of large integers or computation of discrete logarithms over a finite field. The difficulty of their cracking depends on the efficiency with which these problems are solved. On a traditional computer, the two mathematical problems are required to be solved, and the time is taken to be exponential (namely, the cracking time increases in exponential order along with the increase of the length of the public key), which is not acceptable in practical application. The xiuer algorithm tailored for quantum computers can perform integer factorization or discrete logarithm calculation within polynomial time (i.e. the cracking time increases at the speed of k power along with the increase of the length of a public key, wherein k is a constant irrelevant to the length of the public key), thereby providing possibility for the cracking of RSA and discrete logarithm encryption algorithms.
The problems existing in the prior art are as follows:
1. in the prior art, because a quantum computer can quickly obtain a corresponding private key through a public key, a digital signature method based on the public and private keys is easy to crack by the quantum computer.
2. In the prior art, the input and the output of a digital signature based on a public and a private key can be known by an adversary, and the private key can be deduced under the condition that a quantum computer exists, so that the digital signature is cracked by the quantum computer.
Disclosure of Invention
Therefore, it is necessary to provide a digital signature method and system with higher security for solving the problem that the digital signature method based on public and private keys is easy to be cracked by a quantum computer.
The invention relates to a quantum computation resisting proxy digital signature method based on a plurality of key pools, wherein each participant is provided with a key fob, a private key, a first random number, an asymmetric key pool and a proxy parameter pool are stored in the key fob, and a public key corresponding to the private key can be obtained by combining the first random number with the asymmetric key pool;
the anti-quantum computing proxy digital signature method comprises the following steps that an original signer sends a signature request:
acquiring proxy parameters by combining the second random number with a proxy parameter pool;
obtaining an agent private key by operation by utilizing a private key of a signer and the agent parameter;
and sending the original text to be signed, the first random number, the second random number and the proxy private key encrypted by using the proxy parameter to a proxy signing party, so that the proxy signing party can send the signed original text to a verifying party for verification.
Several alternatives are provided below, but not as an additional limitation to the above general solution, but merely as a further addition or preference, each alternative being combinable individually for the above general solution or among several alternatives without technical or logical contradictions.
Optionally, the proxy parameter pool includes a first proxy parameter pool in which first proxy parameters are pre-stored, and a second proxy parameter pool in which second proxy parameters are pre-stored; and the first proxy parameter and the second proxy parameter accord with a preset conversion relation.
Optionally, the first proxy parameter is Ki, and the second proxy parameter is Ki and is a random number; and satisfy Ki = g ki mod p, where p is a prime number, q is a prime factor of p-1, and g is a q-order generator.
Optionally, the participants include an original signer, an agent signer and a verifier;
configuring the first proxy parameter pool in the key fobs of all the participants, wherein the first proxy parameter pool comprises a number 1-N unit pool, and N is the total number of issued key fobs;
the second proxy parameter pool is configured in the key fob which is only used as the original signer, and is one unit pool in numbers from 1 to N;
the method for pre-storing the proxy parameters in the proxy parameter pool comprises the following steps:
taking the random number ri as a pointer random number of the second proxy parameter pool, and acting a pointer function on the random number ri to obtain a pointer kp, wherein the pointer kp points to a corresponding position of a unit pool in the second proxy parameter pool, and a corresponding ki is stored in the position;
and calculating the pointer Kp to obtain a pointer Kp, wherein the pointer Kp points to a corresponding position of the first proxy parameter pool, and a corresponding Ki is stored in the position.
Optionally, the first random number is used as a first identity of the original signer, and the original signer further sends a second identity corresponding to the proxy signer.
Optionally, the anti-quantum-computation-proxy digital signature method includes that a proxy signer performs signature, including:
receiving the original text to be signed, the first random number, the second random number and an agent private key encrypted by the agent parameter;
obtaining an agent parameter by combining a second random number with an agent parameter pool, and obtaining the agent private key through decryption;
signing the original text by using the proxy private key, and encrypting the signature by using the proxy parameter to obtain a ciphertext signature;
and sending the original text, the ciphertext signature, the first random number and the second random number to a verifier for verification.
And the proxy signing party also sends a second identity corresponding to the proxy signing party and a third identity corresponding to the verifying party.
Optionally, the proxy signer further includes, when signing:
acquiring a public key corresponding to the private key by combining the first random number with the asymmetric key pool;
verifying the validity of the proxy private key by using the proxy parameter, the proxy private key and the public key;
and signing the original text after the verification is passed.
Optionally, obtaining a public key corresponding to the private key by using the first random number in combination with the asymmetric key pool, includes: and a public key pointer function is used for acting on the first random number to obtain a public key pointer, and the public key which is prestored is extracted at the corresponding position where the public key pointer points to the asymmetric key pool.
Optionally, the method for resisting digital signature of quantum computing proxy includes that a verifier performs verification, including:
receiving the original text, the ciphertext signature, the first random number, and the second random number;
obtaining an agent parameter by combining a second random number with an agent parameter pool, and obtaining the signature by decryption;
acquiring a public key corresponding to the private key by combining the first random number with the asymmetric key pool;
and verifying by using the public key, the signature and the original text.
The invention also provides a quantum computation resistant proxy digital signature system based on a plurality of key pools, each participant is provided with a key fob, a private key, a first random number, an asymmetric key pool and a proxy parameter pool are stored in the key fob, wherein a public key corresponding to the private key can be obtained by combining the first random number with the asymmetric key pool;
the anti-quantum computation agent digital signature system is configured on an original signature party and comprises the following components:
the first module is used for obtaining the proxy parameters by combining the second random number with the proxy parameter pool;
the second module is used for obtaining an agent private key by utilizing a private key of a signer and the agent parameter through operation;
and the third module is used for sending the original text to be signed, the first random number, the second random number and the proxy private key encrypted by using the proxy parameters to the proxy signing party, so that the proxy signing party can send the signed original text to the verifying party for verification.
The invention also provides a quantum computation resistant proxy digital signature system based on a plurality of key pools, each participant is provided with a key fob, a private key, a first random number, an asymmetric key pool and a proxy parameter pool are stored in the key fob, wherein a public key corresponding to the private key can be obtained by combining the first random number with the asymmetric key pool;
each participant comprises a memory in which a computer program is stored and a processor which, when executing the computer program, implements the quantum computing proxy digital signature resisting method based on multiple key pools according to the present invention.
In the invention, a key fob is used to store a public key, a private key and a public key pointer random number and a K value or a K value; and only the pointer random number of the public key is issued to the outside, and the pointer random number is not the original public key. The key fob is a separate hardware-isolated device with a greatly reduced likelihood of key theft by malware or malicious operations. Because the quantum computer cannot obtain a plaintext public key, and then cannot obtain a corresponding private key, the proxy digital signature is not easy to crack by the quantum computer. In the invention, the digital signature based on the public and private keys is further encrypted by a symmetric key related to the K value to form an encrypted digital signature. Even in the presence of quantum computers, it is difficult to derive the private key. Therefore, the proxy digital signature of the scheme is not easy to crack by a quantum computer.
Drawings
FIG. 1 is an internal block diagram of a signer key fob of the present invention;
FIG. 2 is an internal block diagram of an agent key fob of the present invention;
fig. 3 is an internal block diagram of a verifier key fob of the present invention;
FIG. 4 is a diagram of the relationship between various users and a key fob in accordance with the present invention;
FIG. 5 is a view showing the structure of a K tank in the present invention;
FIG. 6 is a diagram illustrating the access method of K and K values in the present invention;
fig. 7 is a diagram showing the relationship between the public key and the public key for quantum computation resistance in the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be obtained by a person skilled in the art without making any creative effort based on the embodiments in the present invention, belong to the protection scope of the present invention.
For a better description and illustration of embodiments of the application, reference may be made to one or more of the drawings, but additional details or examples used in describing the drawings should not be construed as limiting the scope of any of the inventive concepts of the present application, the presently described embodiments, or the preferred versions.
The invention relates to a quantum computation resisting proxy digital signature method based on a plurality of key pools, wherein each participant is provided with a key fob, a private key, a first random number, an asymmetric key pool and a proxy parameter pool are stored in the key fob, and a public key corresponding to the private key can be obtained by combining the first random number with the asymmetric key pool;
the anti-quantum computation agent digital signature method comprises the following steps that an original signature party sends a signature request:
acquiring proxy parameters by combining the second random number with a proxy parameter pool;
obtaining an agent private key by operation by utilizing a private key of a signer and the agent parameters;
and sending the original text to be signed, the first random number, the second random number and the proxy private key encrypted by using the proxy parameters to a proxy signing party, so that the proxy signing party can send the original text to a verifying party for verification after signing.
The public keys in the present invention are not public, and public key pointer random numbers, i.e., first random numbers, related to the location of the public key stored in the asymmetric key pool within the key fob are publicly used. The public key pointer random number is used as a quantum computation resistant public key of the user to be published to the outside, and any participant can obtain the public keys of other users according to the public key pointer random number and the key fob.
Acquiring a public key corresponding to the private key by combining the first random number with the asymmetric key pool, wherein the method comprises the following steps: and a public key pointer function is used for acting on the first random number to obtain a public key pointer, and the prestored public key is extracted at the corresponding position where the public key pointer points to the asymmetric key pool.
For example, a random number rk of a public key pointer is taken, a public key pointer function frkp is used for acting on the random number rk to obtain a public key pointer rkp, then rkp points to an asymmetric key pool (public key) in a key fob to obtain a position, and the position is stored in the public key krk of the user for use in the subsequent process. The public key pointer random number rk is used as the quantum computation resistant public key. Because the asymmetric key pool (public key) is within the key fob, it is desirable to obtain the true original public key, which can only be obtained if the anti-quantum public key is operated in conjunction with the key pool within the key fob.
The participator comprises an original signature party, an agent signature party and a verification party; key fobs are divided into three categories, namely a signer key fob, a proxy key fob, and a verifier key fob. Of course, this is only based on the division of roles in a certain signature authentication process, and the roles may be changed as needed.
The agent parameter pool comprises a first agent parameter pool (hereinafter referred to as K pool) for pre-storing first agent parameters and a second agent parameter pool (hereinafter referred to as K pool) for pre-storing second agent parameters; and the first proxy parameter and the second proxy parameter are in accordance with a preset conversion relation.
Configuring the first proxy parameter pool in the key fobs of all the participants, wherein the first proxy parameter pool comprises a number 1-N unit pool, and N is the total number of issued key fobs; the second proxy parameter pool is configured in the key fob which is only the original signer, and is one of the unit pools in numbers 1 to N.
The key cards of all three kinds have K pool, asymmetric key pool (public key), random number of pointer of public key of user and private key of user, besides, the key card of signer has K unit pool of a certain number.
And the K pool stores K values, and the K pool stores K values.
The K pool is divided into N unit pools from the K unit pool No. 1 to the K unit pool No. N, the number of N is determined by the number of people needing key fobs by an issuing organization, and the K unit pools with the N numbers are collectively called as the K pool.
The K pools are also divided into N pools, from the K unit pool No. 1 to the K unit pool No. N, and are in one-to-one correspondence with the K pools, that is, the K values stored in the K pools with the same number correspond to the K values stored in the K pools.
The K pools in all three key fobs include K unit pools from number 1 to N, and the K pool owned by the original signer key fob is one of the N K unit pools, called an N number K pool (1 < < N < < N).
The sizes of the K unit pool and the K unit pool are S1, S2 and S3 \8230: \8230andSN in sequence according to the numbers.
The issuing organization takes a large prime number p, q is a prime factor of p-1, and g is equal to Z p * Is a q-order generator, and the parameter setting is universal as follows. Taking a random number Ki again, and obtaining the formula Ki = g ki mod p, calculate Ki to get a set of (Ki, ki), which are stored in K pools and K pools, respectively.
The method for pre-storing the proxy parameters in the proxy parameter pool comprises the following steps:
taking the random number ri as a pointer random number of the second proxy parameter pool, and acting a pointer function on the random number ri to obtain a pointer kp, wherein the pointer kp points to a corresponding position of a unit pool in the second proxy parameter pool, and a corresponding ki is stored in the position;
and calculating the pointer Kp to obtain a pointer Kp, wherein the pointer Kp points to a corresponding position of the first proxy parameter pool, and the corresponding Ki is stored in the position.
For example, for a certain key fob, taking a random number ri as a random number of a k pool pointer, acting on ri by using a k pool pointer function fp to obtain a k pool pointer kp, pointing to the k pool by using the kp to obtain a position, and storing a corresponding k value ki in the position;
the pointer Kp may be calculated by adding Ks (Ks is the starting position of the K pool in the current key fob, and may be one of Ks1 to KsN) to Kp, and pointing to the K pool with Kp to obtain a location where the corresponding K value Ki is stored.
In this way, all of the generated K values can be stored in the K pool of each key fob, and all of the generated K values can be stored in the K pools of the N signer key fobs, respectively.
The corresponding public key and private key of an original signer (hereinafter referred to as A), a proxy signer (hereinafter referred to as B) and a verifier (hereinafter referred to as C) are respectively Va/sa, vb/sb and Vc/sc, the corresponding public key pointer random numbers are respectively Pa, pb and Pc, and the three public key pointer random numbers are simultaneously used as the IDs of A, B and C to identify the personal identity. A. Both B and C take the key fob belonging to the own party from the key fob issuer.
The anti-quantum computation proxy digital signature method comprises the steps that a proxy signer carries out signature, and comprises the following steps:
receiving the original text to be signed, the first random number, the second random number and an agent private key encrypted by using the agent parameter;
obtaining an agent parameter by combining a second random number with an agent parameter pool, and obtaining the agent private key through decryption;
signing the original text by using the proxy private key, and encrypting the signature by using the proxy parameter to obtain a ciphertext signature;
and sending the original text, the ciphertext signature, the first random number and the second random number to a verifier for verification.
When signing, the proxy signer further comprises:
acquiring a public key corresponding to the private key by combining the first random number with the asymmetric key pool;
verifying the validity of the proxy private key by using the proxy parameter, the proxy private key and the public key;
and signing the original text after the verification is passed.
The anti-quantum computation agent digital signature method comprises the following steps that a verifier carries out verification, and the method comprises the following steps:
receiving the original text, the ciphertext signature, the first random number, and the second random number;
obtaining an agent parameter by combining a second random number with an agent parameter pool, and obtaining the signature through decryption;
acquiring a public key corresponding to the private key by combining the first random number with the asymmetric key pool;
and verifying by using the public key, the signature and the original text.
In one embodiment, the quantum computation resistant proxy digital signature method based on multiple key pools comprises the following steps:
1.A generates proxy private key and sends it to B
A private key sa e R Z q The corresponding public key is Va = g sa mod p. (R represents a real number set)
And A, arbitrarily taking a second random number ri, and obtaining Ki and Ki from a K pool and a K pool of the key fob according to a method for storing the K value and the K value, namely obtaining a first proxy parameter and a second proxy parameter by combining the second random number with the proxy parameter pool.
Obtaining an agent private key by utilizing a private key of a signer and the agent parameters through operation:
σ=sa+ki*Ki mod q
and encrypting the proxy private key by using the proxy parameter, namely acting a Hash function on Ki to obtain H (Ki), enabling HKi = H (Ki), and using HKi to decrypt sigma to obtain { sigma } HKi.
A message including the original text m, ri, pb, pa, and { σ } HKi is sent to B. Wherein, the first and the second end of the pipe are connected with each other,
the first random number Pa as the first identity of the original signer indicates that the message is from a;
pb, as a second identity corresponding to the agent signer, indicates that the message is sent to B.
2.B Generation sign σ (m) and sent to C
And B, after receiving the message from A, acquiring Ki from a K pool of the key fob according to ri according to a method for storing the K value, acting the Ki by using the same Hash function as in the step 1 to obtain HKi, and decrypting { sigma } HK by using the HKi to obtain sigma.
B, before signing, also verifying the validity of the agent private key σ, comprising:
and taking out the public key Va of the A from the key fob according to the random number Pa of the public key pointer of the A.
B verification equation g σ =VaKi Ki mod p is true. If this equation holds, (σ, ki) is a valid proxy key. Otherwise, B refuses to accept the key and asks a to resend it a new proxy key, or to stop the protocol.
After verification is passed, B represents that when A signs on the original text m, namely sigma replaces sa to execute ordinary signature operation to generate sign σ (m) of the following. B, performing one-way hash function operation on the original text m to be signed to obtain a message digest, and performing algorithm encryption on the message digest by using sigma to obtain a digital signature sign σ (m)。
When the agent parameter is used for encrypting the signature to obtain the ciphertext signature, the HKi is used for encrypting the signature σ (m) obtaining { sign σ (m) HKi, will contain Pa, pb, pc, ri, m and { sign } σ (m) HKi to C. Where Pa indicates that the signing authority comes from a, pb indicates that the signing authority is proxied by B, and Pc indicates that the message is sent to C as a third identity corresponding to the verifier C.
3.C verification of signatures
C after receiving the message from the agent B, according to ri, obtaining Ki from K pool of key fob according to the same method for storing K value, using Hash function same as that in step 1 to act on Ki to obtain HKi, and then decrypting { sign with HKi σ (m) HKi to get sign σ (m); and taking out the public key Va of the A from the key fob according to the random number Pa of the public key pointer of the A.
When verifying with public key, signature and text, C first calculates Va' = VaKi Ki mod p and then Va' instead of Va, the validity of the proxy signature can be verified using the same verification operation as that used to verify the normal signature. C, separating the obtained original text m from the digital signature, and similarly performing one-way hash function operation on the original text m to obtain a new message digest; and (3) carrying out algorithm decryption on the digital signature by Va' to obtain an original message digest, comparing the original message digest with the new message digest, and if the original message digest is completely consistent with the new message digest, indicating that the sender of the original text m is reliable and the original text m is not tampered in the transmission process.
It should be understood that the steps of the various embodiments are not limited to being performed in the exact order described, and that the steps may be performed in other orders, unless explicitly stated otherwise herein. Moreover, at least a portion of the steps may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performing the sub-steps or stages is not necessarily sequential, but may be performed alternately or alternatingly with other steps or at least a portion of the sub-steps or stages of other steps.
In one embodiment, a quantum computation resistant proxy digital signature system based on multiple key pools is provided, each participant is configured with a key fob in which a private key, a first random number, an asymmetric key pool, and a proxy parameter pool are stored, wherein a public key corresponding to the private key can be obtained by combining the first random number with the asymmetric key pool;
the anti-quantum computation agent digital signature system is configured on an original signature party and comprises the following components:
the first module is used for obtaining the proxy parameters by combining the second random number with the proxy parameter pool;
the second module is used for obtaining an agent private key by utilizing a private key of a signer and the agent parameter through operation;
and the third module is used for sending the original text to be signed, the first random number, the second random number and the proxy private key encrypted by using the proxy parameters to the proxy signing party, so that the proxy signing party can send the signed original text to the verifying party for verification.
For specific limitations of the quantum computation resistant proxy digital signature system, reference may be made to the above limitations of the quantum computation resistant proxy digital signature method, which are not described herein again. The modules in the above-mentioned anti-quantum computing proxy digital signature system can be wholly or partially implemented by software, hardware and a combination thereof. The modules can be embedded in a hardware form or independent of a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device, namely a quantum computing resistant proxy digital signature system based on a plurality of key pools, is provided, the computer device can be a terminal, and the internal structure of the computer device can comprise a processor, a memory, a network interface, a display screen and an input device which are connected through a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement the above-described anti-quantum computing proxy digital signature method. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on the shell of the computer equipment, an external keyboard, a touch pad or a mouse and the like.
The present embodiment provides a quantum computation resistant proxy digital signature system based on multiple key pools, where each participant is configured with a key fob in which a private key, a first random number, an asymmetric key pool, and a proxy parameter pool are stored, where a public key corresponding to the private key can be obtained by combining the first random number with the asymmetric key pool;
each participant comprises a memory and a processor, wherein the memory stores a computer program, and the processor realizes the quantum computation resisting proxy digital signature method based on a plurality of key pools when executing the computer program.
All possible combinations of the technical features of the above embodiments may not be described for the sake of brevity, but should be considered as within the scope of the present disclosure as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present invention, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the inventive concept, which falls within the scope of the present invention. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (7)

1. The quantum computation resistant proxy digital signature method based on the multiple key pools is characterized in that participants comprise an original signing party, a proxy signing party and a verifying party, each participant is provided with a key fob, a private key, a first random number, an asymmetric key pool and a proxy parameter pool are stored in the key fob, and a public key corresponding to the private key can be obtained by combining the first random number with the asymmetric key pool;
the agent parameter pool comprises a first agent parameter pool for pre-storing first agent parameters and a pre-stored first agent parameter poolA second proxy parameter pool of two proxy parameters, the first proxy parameter being Ki, the second proxy parameter being Ki and being a random number; and satisfy Ki = g ki mod p, where p is a prime number, q is a prime factor of p-1, and g is a q-order generator;
configuring the first proxy parameter pool in the key fobs of all the participants, wherein the first proxy parameter pool comprises a number 1-N unit pool, and N is the total number of issued key fobs;
the second proxy parameter pool is configured in the key fob only serving as the original signer and is one of the unit pools with the numbers of 1-N, and the first proxy parameter pool corresponds to the proxy parameters stored in the unit pool with the same number as the second proxy parameter pool;
the method for pre-storing the proxy parameters in the proxy parameter pool comprises the following steps:
taking the random number ri as a pointer random number of the second proxy parameter pool, and acting a pointer function on the random number ri to obtain a pointer kp, wherein the pointer kp points to a corresponding position of a unit pool in the second proxy parameter pool, and a corresponding ki is stored in the position;
calculating the pointer Kp to obtain a pointer Kp, wherein the pointer Kp points to a corresponding position of the first proxy parameter pool, and a corresponding Ki is stored in the position;
the anti-quantum computation agent digital signature method comprises the following steps that an original signature party sends a signature request:
acquiring proxy parameters by combining the second random number with a proxy parameter pool;
obtaining an agent private key by operation by utilizing a private key of a signer and the agent parameter;
and sending the original text to be signed, the first random number, the second random number and the proxy private key encrypted by using the proxy parameter to a proxy signing party, so that the proxy signing party can send the signed original text to a verifying party for verification.
2. The quantum-resistant computational proxy digital signature methodology as claimed in claim 1 wherein the quantum-resistant computational proxy digital signature methodology includes a proxy signer performing signatures comprising:
receiving the original text to be signed, the first random number, the second random number and an agent private key encrypted by the agent parameter;
obtaining an agent parameter by combining a second random number with an agent parameter pool, and obtaining the agent private key through decryption;
signing the original text by using the proxy private key, and encrypting the signature by using the proxy parameter to obtain a ciphertext signature;
and sending the original text, the ciphertext signature, the first random number and the second random number to a verifier for verification.
3. The quantum computation-resistant proxy digital signature method based on multiple key pools as claimed in claim 2, wherein the proxy signer further comprises, when signing:
acquiring a public key corresponding to the private key by combining the first random number with the asymmetric key pool;
verifying the validity of the proxy private key by using the proxy parameter, the proxy private key and the public key;
and signing the original text after the verification is passed.
4. The quantum computing resistant proxy digital signature method of claim 3 based on multiple key pools, wherein using the first random number in combination with the asymmetric key pool to obtain a public key corresponding to the private key comprises: and a public key pointer function is used for acting on the first random number to obtain a public key pointer, and the public key which is prestored is extracted at the corresponding position where the public key pointer points to the asymmetric key pool.
5. The quantum-resistant computational proxy digital signature method based on multiple key pools of claim 4, wherein the quantum-resistant computational proxy digital signature method comprises a verifier performing verification comprising:
receiving the original text, the ciphertext signature, the first random number, and the second random number;
obtaining an agent parameter by combining a second random number with an agent parameter pool, and obtaining the signature through decryption;
acquiring a public key corresponding to the private key by combining the first random number with the asymmetric key pool;
and verifying by using the public key, the signature and the original text.
6. The quantum computation resistant proxy digital signature system based on the multiple key pools is characterized in that participants comprise an original signing party, a proxy signing party and a verifying party, each participant is provided with a key fob, a private key, a first random number, an asymmetric key pool and a proxy parameter pool are stored in the key fob, and a public key corresponding to the private key can be obtained by combining the first random number with the asymmetric key pool;
the agent parameter pool comprises a first agent parameter pool for pre-storing a first agent parameter and a second agent parameter pool for pre-storing a second agent parameter, wherein the first agent parameter is Ki, and the second agent parameter is Ki and is a random number; and satisfy Ki = g ki mod p, where p is a prime number, q is a prime factor of p-1, and g is a q-order generator;
configuring the first proxy parameter pool in the key fobs of all the participants, wherein the first proxy parameter pool comprises a number 1-N unit pool, and N is the total number of issued key fobs;
the second proxy parameter pool is configured in the key card only as the original signer and is one of the unit pools from 1 to N, and the first proxy parameter pool corresponds to the proxy parameters stored in the unit pool with the same number as the second proxy parameter pool;
the method for pre-storing the proxy parameters in the proxy parameter pool comprises the following steps:
taking the random number ri as a pointer random number of the second proxy parameter pool, and acting a pointer function on the random number ri to obtain a pointer kp, wherein the pointer kp points to a corresponding position of a unit pool in the second proxy parameter pool, and a corresponding ki is stored in the position;
calculating the pointer Kp to obtain a pointer Kp, wherein the pointer Kp points to a corresponding position of the first proxy parameter pool, and a corresponding Ki is stored in the position;
the anti-quantum computation agent digital signature system is configured on an original signature party and comprises the following components:
the first module is used for obtaining the proxy parameters by combining the second random number with the proxy parameter pool;
the second module is used for obtaining an agent private key by utilizing a private key of a signer and the agent parameter through operation;
and the third module is used for sending the original text to be signed, the first random number, the second random number and the proxy private key encrypted by using the proxy parameters to the proxy signing party, so that the proxy signing party can send the signed original text to the verifying party for verification.
7. The quantum computation resistant proxy digital signature system based on a plurality of key pools is characterized in that participants comprise an original signing party, a proxy signing party and a verifying party, each participant is provided with a key fob, a private key, a first random number, an asymmetric key pool and a proxy parameter pool are stored in the key fob, and a public key corresponding to the private key can be obtained by combining the first random number with the asymmetric key pool;
each participant comprises a memory in which a computer program is stored and a processor which, when executing the computer program, implements the multiple-key-pool-based anti-quantum-computation-proxy digital signature method of any one of claims 1 to 5.
CN201910023293.8A 2019-01-10 2019-01-10 Anti-quantum computing proxy digital signature method and system based on multiple key pools Active CN109902483B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910023293.8A CN109902483B (en) 2019-01-10 2019-01-10 Anti-quantum computing proxy digital signature method and system based on multiple key pools

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910023293.8A CN109902483B (en) 2019-01-10 2019-01-10 Anti-quantum computing proxy digital signature method and system based on multiple key pools

Publications (2)

Publication Number Publication Date
CN109902483A CN109902483A (en) 2019-06-18
CN109902483B true CN109902483B (en) 2023-01-10

Family

ID=66943609

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910023293.8A Active CN109902483B (en) 2019-01-10 2019-01-10 Anti-quantum computing proxy digital signature method and system based on multiple key pools

Country Status (1)

Country Link
CN (1) CN109902483B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110677243B (en) * 2019-09-18 2021-12-03 成都飞机工业(集团)有限责任公司 Construction method of proxy re-signature scheme supporting heterogeneous public key system
CN114329618A (en) * 2021-09-24 2022-04-12 江苏海洋大学 Proxy signature method based on Mambo

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014088130A1 (en) * 2012-12-05 2014-06-12 Inha-Industry Partnership Institute Proxy signature scheme
CN107124272A (en) * 2017-05-02 2017-09-01 西南石油大学 The lattice cloud storage data safety auditing method for supporting agent data to upload
CN108173649A (en) * 2018-01-10 2018-06-15 如般量子科技有限公司 A kind of message authentication method and system based on quantum key card
CN108599926A (en) * 2018-03-20 2018-09-28 如般量子科技有限公司 A kind of HTTP-Digest modified AKA identity authorization systems and method based on pool of symmetric keys
CN109150519A (en) * 2018-09-20 2019-01-04 如般量子科技有限公司 Anti- quantum calculation cloud storage method of controlling security and system based on public keys pond
CN109151053A (en) * 2018-09-20 2019-01-04 如般量子科技有限公司 Anti- quantum calculation cloud storage method and system based on public asymmetric key pond

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050271207A1 (en) * 2004-06-05 2005-12-08 Helmut Frey Method and system for chaotic digital signature, encryption, and authentication
US9195848B2 (en) * 2011-09-07 2015-11-24 Elwha, Llc Computational systems and methods for anonymized storage of double-encrypted data
CN104468476B (en) * 2013-09-16 2017-12-05 华为终端(东莞)有限公司 Method and apparatus without certificate multi-proxy signature
US9680865B2 (en) * 2014-10-10 2017-06-13 Secret Media Inc. Reliable user-device content and media delivery apparatuses, methods and systems
CN104821880B (en) * 2015-05-05 2018-01-30 九江学院 One kind is without certificate broad sense agent signcryption method
US10153905B2 (en) * 2015-12-04 2018-12-11 Verisign, Inc. Hash-based electronic signatures for data sets such as DNSSEC
CN106789066B (en) * 2016-12-12 2019-09-24 西北工业大学 Agency's weight endorsement method based on IP signature

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014088130A1 (en) * 2012-12-05 2014-06-12 Inha-Industry Partnership Institute Proxy signature scheme
CN107124272A (en) * 2017-05-02 2017-09-01 西南石油大学 The lattice cloud storage data safety auditing method for supporting agent data to upload
CN108173649A (en) * 2018-01-10 2018-06-15 如般量子科技有限公司 A kind of message authentication method and system based on quantum key card
CN108599926A (en) * 2018-03-20 2018-09-28 如般量子科技有限公司 A kind of HTTP-Digest modified AKA identity authorization systems and method based on pool of symmetric keys
CN109150519A (en) * 2018-09-20 2019-01-04 如般量子科技有限公司 Anti- quantum calculation cloud storage method of controlling security and system based on public keys pond
CN109151053A (en) * 2018-09-20 2019-01-04 如般量子科技有限公司 Anti- quantum calculation cloud storage method and system based on public asymmetric key pond

Non-Patent Citations (8)

* Cited by examiner, † Cited by third party
Title
Anti-Pollution Source Location Privacy Preserving Scheme in Wireless Sensor Networks;Zha Xuan等;《IEEE International Conference on Sensing IEEE》;20160630;全文 *
Identity-based key-exposure resilient cloud storage public auditing scheme from lattices;Xiaojun Zhang 等;《Information Sciences》;20180914;第223-234页 *
可证安全的部分盲代理重签名方案;杨小东等;《通信学报》;20180225(第02期);第69-76页 *
基于多变量公钥密码体制的代理重签名方案;孙昌毅等;《计算机工程》;20120905(第17期);第122-124页 *
基于非纠缠量子秘密共享的盲签名方案;钱晓捷等;《计算机应用与软件》;20130815(第08期);第313-316页 *
多变量数字签名的研究与设计;陶羽;《中国优秀硕士学位论文全文数据库信息科技辑》;20130415;全文 *
抗量子攻击的高效盲签名方案;陈莉等;《信息网络安全》;20171010(第10期);第42-47页 *
无可信中心的可验证门限代理签名方案;闫德勤等;《计算机科学》;20090715(第07期);第88-90页 *

Also Published As

Publication number Publication date
CN109902483A (en) 2019-06-18

Similar Documents

Publication Publication Date Title
CN108989050B (en) Certificateless digital signature method
CN108683493B (en) Data aggregation method for providing privacy protection in smart power grid
CN110167021B (en) Vehicle-mounted virtual key implementation and communication method
EP0661845B1 (en) System and method for message authentication in a non-malleable public-key cryptosystem
CN110120939B (en) Encryption method and system capable of repudiation authentication based on heterogeneous system
CN112202544B (en) Smart power grid data security aggregation method based on Paillier homomorphic encryption algorithm
Bao et al. Comment on “privacy-enhanced data aggregation scheme against internal attackers in smart grid”
CN104079412B (en) The threshold proxy signature method without credible PKG based on intelligent grid identity security
CN109936456B (en) Anti-quantum computation digital signature method and system based on private key pool
CN101667913A (en) Authenticated encryption method and encryption system based on symmetric encryption
Tsai et al. TTP based high-efficient multi-key exchange protocol
CN109831306B (en) Anti-quantum computation ring signature method and system based on multiple key pools
CN113268542A (en) Block chain rewriting method and system based on multi-party authorization
CN109902483B (en) Anti-quantum computing proxy digital signature method and system based on multiple key pools
CN109831305B (en) Anti-quantum computation signcryption method and system based on asymmetric key pool
CN109687978B (en) Anti-quantum computing proxy digital signature method and system based on private key pool and Elgamal
CN109560926B (en) Anti-quantum computing proxy digital signature method based on asymmetric key pool, signature system and computer equipment
Shim Design principles of secure certificateless signature and aggregate signature schemes for IoT environments
Giri et al. An improved remote user authentication scheme with smart cards using bilinear pairings
CN113098681A (en) Port order enhanced and updatable blinded key management method in cloud storage
CN111092720A (en) Certificate-based encryption method capable of resisting leakage of master key and decryption key
CN110324357A (en) Data transmission method for uplink and device, data receiver method and device
CN115580408A (en) SM 9-based certificateless signature generation method and system
CN109787773B (en) Anti-quantum computation signcryption method and system based on private key pool and Elgamal
CN109787772B (en) Anti-quantum computation signcryption method and system based on symmetric key pool

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant