JPH1084341A - Message added system digital signature method and verification method therefor - Google Patents

Message added system digital signature method and verification method therefor

Info

Publication number
JPH1084341A
JPH1084341A JP9206880A JP20688097A JPH1084341A JP H1084341 A JPH1084341 A JP H1084341A JP 9206880 A JP9206880 A JP 9206880A JP 20688097 A JP20688097 A JP 20688097A JP H1084341 A JPH1084341 A JP H1084341A
Authority
JP
Japan
Prior art keywords
signature
message
digital signature
modular
received
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
JP9206880A
Other languages
Japanese (ja)
Inventor
Young Tae Cha
榮台 車
Kyung Hee Lee
▲キュン▼煕 李
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of JPH1084341A publication Critical patent/JPH1084341A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Theoretical Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Pure & Applied Mathematics (AREA)
  • Algebra (AREA)
  • Computational Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Analysis (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

PROBLEM TO BE SOLVED: To reduce the length of a signature by adopting the method that a first part of the signature is obtained based on a hash code generated in relation to a message and on a random number generated at the time of signature and a latter part of the signature is obtained based on a cryptographic key of a person signing the signature, a random number generated at the signature time and the first part of the signature. SOLUTION: After the digital signature method is started, at first a hash code H(M) is generated based on a message M in the step 100 on one hand, and a code g<k> is calculated based on a random number K and a variable (g) in the steps 110, 120 on the other hand. Then a modular (p) is calculated by multiplying the H(M) with the code g<k> in the step 130, then a first part R of the signature is obtained by cutting off the result of the arithmetic operation above into Lq-bit in the step 140. Then a latter part S of the signature is calculated by using a cryptographic key X of the signer in the step 150, and the parts R, S are merged in the step 160 to obtain the signature ΣR||S. This signature Σ is added to the message M in the step 170 and the resulting message is transmitted together with a signature verification key Y. Thus, the length of the signature is decreased.

Description

【発明の詳細な説明】DETAILED DESCRIPTION OF THE INVENTION

【0001】[0001]

【発明の属する技術分野】本発明はデジタル署名に係
り、特に電子的文書あるいはデータに署名機能を提供し
うるメッセージ付加形デジタル署名方法、及びそれに対
した検証方法に関する。
BACKGROUND OF THE INVENTION 1. Field of the Invention The present invention relates to a digital signature and, more particularly, to a message-added digital signature method capable of providing a signature function to an electronic document or data, and a verification method therefor.

【0002】[0002]

【従来の技術】一般にデジタル署名とは情報の電子的な
交換において、従来紙に手で直接署名した機能を電子的
文書でその機能を提供させる技術を意味する。コンピュ
ーターと情報通信の発達により情報化社会が始まると共
に、全ての文書が紙から電子的なデータ形に転換されて
いる趨勢である。このような新しい環境に対応して電子
的文書に紙でのような署名機能を提供しうる技術が必要
となった。一方、個人と個人、個人と団体、会社と会社
等、各機関の間に伝送される電子的な形の契約や文書等
は偽造或いは変造される恐れがあった。
2. Description of the Related Art In general, a digital signature refers to a technique in which, in electronic exchange of information, a function of directly signing a conventional paper directly by hand is provided by an electronic document. With the development of computers and information and communication, the information society has begun, and all documents are being converted from paper to electronic data. In response to such a new environment, there has been a need for a technology capable of providing an electronic document with a paper-like signature function. On the other hand, electronic contracts, documents, and the like transmitted between organizations, such as individuals and individuals, individuals and organizations, and companies and companies, may be forged or altered.

【0003】即ち、前述した状況に相応して情報処理シ
ステム及び通信環境システムにおいて、データの認証、
無欠性及び否認封鎖(blockade)等の情報保護サービス
を提供しうるメッセージ付加形デジタル署名技術が必要
となった。電子的な文書の盗用、偽造及び変造等を防止
しうるデジタル署名技術は暗号学的な技術が必要であ
る。
That is, in the information processing system and the communication environment system, data authentication,
There is a need for a message-added digital signature technology that can provide information protection services such as integrity and blockade. A digital signature technology that can prevent theft, forgery, falsification, and the like of an electronic document requires a cryptographic technology.

【0004】暗号学的な技術を用いた暗号システムは大
きく公開キーシステムと秘密キーシステムとに区分しう
る。前記秘密キー方式の暗号システムは通信しようとす
る両使用者が同一な秘密キーを共有すべきなのでキーの
管理が難しく、署名が提供すべき否認封鎖等の機能が提
供できず、よって完全な意味の署名が提供できない。公
開キー方式の暗号システムは数学的に解きにくい問題の
一方向性を用いて公開キーと秘密キーとを計算して公開
キーは誰でも利用できるように公開し、秘密キーのみ各
使用者に保管させることにより公開された相手の公開キ
ーを有する使用者は誰でも相手と秘密通信が可能にな
る。
[0004] Cryptographic systems using cryptographic techniques can be broadly classified into public key systems and private key systems. In the secret key cryptosystem, it is difficult to manage the keys because both users who want to communicate must share the same secret key, and cannot provide functions such as denial and blockade, which should be provided by the signature. Signature cannot be provided. The public key cryptosystem calculates the public key and secret key using one-way mathematically difficult to solve, publishes the public key for anyone to use, and keeps only the private key for each user By doing so, any user who has the public key of the disclosed partner can perform confidential communication with the partner.

【0005】一方公開キー方式を用いたデジタル署名は
一対のキーを用いるが、それはメッセージの署名時に使
用する秘密キーと署名の検証時に利用する公開キーであ
る。即ち、デジタル署名に使われる一対のキーは検証す
る公開キーと署名に使われる秘密キーで構成される。
On the other hand, a digital signature using a public key method uses a pair of keys, a secret key used when signing a message and a public key used when verifying the signature. That is, a pair of keys used for a digital signature includes a public key to be verified and a secret key used for the signature.

【0006】公開キー方式を用いたメッセージの署名の
うちメッセージ復元形デジタル署名がある。これは署名
を検証する過程でメッセージを復元する方法であって、
ISO(the International Organization for Standardiza
tion:国際標準化機構)/IEC(the International Elect
rotechnical Commission:国際電気標準会議) 9796で提
示するデジタル署名技法がこれに属する。ここでは素因
数分解の難しさに、安全性に基づいたRSA(Rivest Shami
r Adleman)アルゴリズムを利用しているが、制限された
長さのメッセージを入力として受取られるべきなので任
意の長さを有するメッセージをデジタル署名するには難
点がある。
[0006] Among the signatures of messages using the public key method, there is a message restoration type digital signature. This is a way to recover the message in the process of verifying the signature,
ISO (the International Organization for Standardiza
tion: International Organization for Standardization / IEC (the International Elect)
rotechnical Commission (International Electrotechnical Commission) The digital signature technique presented in 9796 belongs to this. Here, the difficulty of prime factorization is based on the security-based RSA (Rivest Shami
r Adleman) algorithm, but there is a difficulty in digitally signing messages of arbitrary length since messages of limited length should be received as input.

【0007】そして、公開キーを用いるデジタル署名の
外に、メッセージ付加形デジタル署名がある。前記メッ
セージ付加形デジタル署名は、メッセージを求めるため
にハッシュ(hash)関数を使用しているが、ハッシュ関数
を利用してメッセージを簡略にしてから署名をするので
迅速に署名をして検証しうる。メッセージ付加形デジタ
ル署名の例としてエルガマル(Elgamal)デジタル署名
は、離散対数の計算に安全性に基づいている。ところ
が、署名を生成しながら二倍に大きくなる短所がある。
[0007] In addition to a digital signature using a public key, there is a message-attached digital signature. The message-attached digital signature uses a hash function to obtain a message.However, since the message is simplified using the hash function and then the message is signed, the signature can be quickly signed and verified. . Elgamal digital signatures, as an example of message-attached digital signatures, are based on the security of a discrete logarithm calculation. However, there is a disadvantage that the size is doubled while generating the signature.

【0008】[0008]

【発明が解決しようとする課題】本発明は前述した問題
点を解決するため創出されたものであって、署名の長さ
を短くするためハッシュ関数を用いたメッセージ付加形
デジタル署名方法及びそれに対した検証方法を提供する
にその目的がある。本発明の他の目的は前記メッセージ
付加形デジタル署名方法に対した検証方法を提供するに
ある。
SUMMARY OF THE INVENTION The present invention has been created to solve the above-mentioned problems, and a message-added digital signature method using a hash function to reduce the length of a signature, and a digital signature method therefor. The purpose is to provide a verified verification method. Another object of the present invention is to provide a verification method for the message-added digital signature method.

【0009】[0009]

【課題を解決するための手段】前記の目的を達成するた
めの本発明による、メッセージ付加形デジタル署名方法
は、素数p、qに対してLp、Lqは各々pとqビット長を示
し、1<a<p−1とa(p-1) /qmodp>1を満たすaに対してg
=a(p-1)/qmodpと限定する際、伝送しようとするメッセ
ージMに対したハッシュコードH(M)と、署名時毎に発生
する乱数Kにより計算されたgKを掛ける段階と、前記掛
けた結果値をモジューラpに対してモジューラ乗算を行
った後、Lqビットに切断して署名の前部のRを得る段階
と、署名者の秘密キーX、署名時毎に発生した乱数K、前
記計算した値RによりS=(K−RX) mod qを通して署名の後
部のSを求める段階と、前記R、Sを含んでデジタル署名
を検証するための署名検証キーY及びメッセージMを伝送
する段階とを含むことが望ましい。
According to the present invention, there is provided a message-added digital signature method according to the present invention, wherein Lp and Lq represent p and q bit lengths for prime numbers p and q, respectively. <a <p-1 and a (p-1) / q modp> 1 g with respect to a satisfying
= A (p-1) / q modp, multiplying a hash code H (M) for the message M to be transmitted by g K calculated by a random number K generated at each signature time; After performing a modular multiplication on the modular p by the multiplied result value, cutting it into Lq bits to obtain R at the front of the signature, the signer's private key X, and a random number generated for each signature. K, obtaining the S of the end of the signature through S = (K−RX) mod q using the calculated value R, and generating a signature verification key Y and a message M for verifying the digital signature including the R and S. And transmitting.

【0010】前記他の目的を達成するための本発明によ
るメッセージ付加形デジタル署名に対した検証方法は、
素数p、qに対してLp、Lqは各々pとqビット長を示し、1
<a<p−1とa(p-1)/qmodp>1を満たすaに対してg=a
(p-1)/qmodpと限定する際、「デジタル署名方法から送
信したメッセージY、M、S、Rを受信して0<R<q、0<S
<qであることを確認する段階と、受信されたメッセー
ジMに対したハッシュ関数値H(M)、前記受信されたS及び
RによりgS、YRを計算してモジューラpに対してモジュー
ラ乗算を行う段階と、前記モジューラ乗算結果値をLqビ
ットに切断した結果値と受信されたR値とを比較して同
一であると公開検証キーYを有している使用者が秘密署
名キーXで署名したことを確認する段階とを含むことが
望ましい。
According to another aspect of the present invention, there is provided a method for verifying a message-attached digital signature according to the present invention.
Lp and Lq respectively indicate p and q bit lengths for prime numbers p and q, and 1
For a that satisfies <a <p−1 and a (p−1) / q modp> 1, g = a
When limiting to (p-1) / q modp, the message “Receive the message Y, M, S, R sent from the digital signature method and set 0 <R <q, 0 <S
<Q, and a hash function value H (M) for the received message M, the received S and
Is the same as compared g S by R, and performing modular multiplication with respect to modular p by calculating the Y R, and R values and the received result value and cut into Lq bits the modular multiplication result value And confirming that the user having the public verification key Y has signed with the private signature key X.

【0011】[0011]

【発明の実施の形態】以下、添付された図面に基づき本
発明を詳しく説明する。まず、本発明を説明する前に本
発明で使用する符号を説明する。Mは伝送しようとする
メッセージを示し、p、qは素数を示し、Lp、Lqは各々p
とqのビット長を示す。gは1<a<p−1とa(p-1)/qmodp>
1を満たすaに対してg=a(p-1)/qmodpと限定される。X
は署名者の非公開キーを示し、Yはデジタル署名を検証
するために公開される署名検証キーに該当され、Y=gxm
odpである。Kは乱数値であって集合{1、2、...、q−1}
の任意の元素を示す。デジタル署名ΣはRとSの連接でな
され、R、Sは全てqより小さい。
DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS Hereinafter, the present invention will be described in detail with reference to the attached drawings. First, before describing the present invention, reference numerals used in the present invention will be described. M tries to transmit
Indicates a message, p and q indicate prime numbers, and Lp and Lq are p
And the bit length of q. g is 1 <a <p-1 and a (p-1) / q modp>
For a that satisfies 1, g is limited to g = a (p-1) / q modp. X
Represents a signer's private key, Y corresponds to a signature verification key published for verifying a digital signature, and Y = g × m
odp. K is a random number and the set {1, 2, ..., q−1}
Represents an arbitrary element. The digital signature Σ is made by connecting R and S, and R and S are all smaller than q.

【0012】X、Y、p、q、gは固定された変数であっ
て、このうちp、q、gは全ての使用者が共用として使用
する変数であるが、乱数値Kは署名の生成時毎新たに選
択して使用する。KとXは署名過程で使用されるが、他に
知られてはいけなく、0と素数qの間から乱数に選択す
る。Hは衝突抵抗性を有するハッシュ関数であり、h=H
(M)は署名しようとするメッセージをハッシュ関数で処
理した結果のハッシュコードである。また‖はメッセー
ジの連接を意味する。前記限定及び説明に基づき本発明
によるメッセージ付加形デジタル署名は次のように生成
しうる。図1は本発明によるデジタル署名を生成する方
法に対した流れ図である。
X, Y, p, q, and g are fixed variables. Among them, p, q, and g are variables used by all users in common. Select and use a new one every time. K and X are used in the signing process, but must not be known elsewhere, and choose between 0 and the prime q as random numbers. H is a collision-resistant hash function, and h = H
(M) is a hash code resulting from processing a message to be signed by a hash function. ‖ Means message concatenation. Based on the above limitation and explanation, the message-attached digital signature according to the present invention can be generated as follows. FIG. 1 is a flowchart for a method for generating a digital signature according to the present invention.

【0013】まず、任意のメッセージMを一方向性関数
のハッシュ関数を用いてハッシュコードH(M)を生成する
(100段階)。一方、乱数発生器では署名の生成時毎に任
意の乱数Kを{1、2、...、q−1}の中から発生する(110段
階)。このように発生された乱数値を用いてgKを計算す
るが(120段階)、この値はメッセージとは独立的な値で
あって予め計算しておける。
First, a hash code H (M) is generated for an arbitrary message M using a hash function of a one-way function.
(100 steps). On the other hand, the random number generator generates an arbitrary random number K from {1, 2,..., Q−1} every time a signature is generated (step 110). While calculating the g K using the so generated random number value (step 120), this value is definitive calculated in advance a independent values and messages.

【0014】次いで、ハッシュコードと予め計算した値
を掛けてモジューラp演算を行ってから(130段階)、Lqビ
ット長に切断する。ここで、切断するとはLqビット長の
み残して全て捨てるということを意味する。この結果は
署名の前部に該当する値Rとなる(140段階)。そして、署
名の後部を生成するために署名者の非公開署名キーXを
用いてS=(K−RX)mod qを計算する(150段階)。それから
前記Rに前記Sを連接して署名Σ=R‖Sを出力する(160段
階)。この署名をメッセージに付け加えて署名の検証キ
ーYと共に{Y、M、R、S}を伝送することになる(170段
階)。
Next, after performing a modular p operation by multiplying the hash code by a value calculated in advance (step 130), the data is cut into Lq bit lengths. Here, disconnecting means that all but the Lq bit length are discarded. The result is a value R corresponding to the front part of the signature (step 140). Then, S = (K−RX) mod q is calculated using the private signature key X of the signer in order to generate the tail of the signature (step 150). Then, the S is connected to the R and a signature Σ = R‖S is output (step 160). This signature is added to the message, and {Y, M, R, S} is transmitted together with the signature verification key Y (step 170).

【0015】一方、図2は前記生成されたデジタル署名
を検証する方法に対した流れ図である。検証者は署名を
検証するため、まず検証者が受取った署名されたメッセ
ージのうちΣ=R‖Sに対して0<R<q、0<S<qであるこ
とを確認する(200段階)。前記2つの条件を全て満たす
場合、図2に示したように署名を検証する。受信された
メッセージMに対したハッシュ関数値H(M)、前記受信さ
れたS及びRによりgS、Yを計算し(210段階)、モ
ジューラpに対してモジューラ乗算を行う(220段階)。そ
れから前記モジューラ乗算結果値をLqビットに切断した
結果値VRを生成し(230段階)、前記VRを受信されたR値と
比較する(240段階)。前記比較結果、同一であると署名
者の公開的な検証キーYを有する利用者は署名Σ=R‖Sは
受信されたメッセージMに対して署名者の秘密署名キーX
で署名されたことを確認しうる(250段階)。逆に、もし
前記比較結果Rと同一でない場合、メッセージMに対して
不法な方法で署名されたり、攻撃者によりメッセージが
変形されたことを示し、この際、メッセージMは無価値
のデータと見做す(260段階)。
FIG. 2 is a flowchart illustrating a method for verifying the generated digital signature. In order to verify the signature, the verifier first confirms that 0 <R <q and 0 <S <q for Σ = R‖S in the signed message received by the verifier (step 200). . If all of the above two conditions are satisfied, the signature is verified as shown in FIG. Received message M to against hash function value H (M), the received S and R by g S, calculates the Y R (210 stages), the modular multiplication with respect to modular p (220 steps) . Then the modular multiplication result values to generate a result value V R cut into Lq bits (step 230), compared with the R value received the V R (240 steps). As a result of the comparison, if the user has the same signer's public verification key Y, the signature Σ = R‖S is the signer's private signature key X with respect to the received message M.
It can be confirmed that the signature has been obtained (step 250). Conversely, if the comparison result is not the same as the comparison result R, it indicates that the message M was signed in an illegal manner or that the message was transformed by an attacker. In this case, the message M was regarded as worthless data. (Step 260).

【0016】[0016]

【発明の効果】本発明によれば、紙に署名された署名の
機能を電子的な文書にその機能が提供でき、電子的な文
書においてその文書が元の文書作成者を証明しうる。そ
して元の文書の内容を第3者が変形した場合、文書が第3
者により変形されたことを知らせ、電子貨幣において必
要な電子署名を提供しうる。また、デジタル署名は認証
システムにも適用でき、デジタル署名の検証段階で速度
を向上させうる。
According to the present invention, the function of a signature signed on paper can be provided to an electronic document, and the document can prove the original document creator in the electronic document. If the contents of the original document are transformed by a third party,
It is possible to provide a necessary electronic signature on the electronic money by notifying that the electronic money has been deformed. Also, digital signatures can be applied to authentication systems, which can speed up the digital signature verification phase.

【図面の簡単な説明】[Brief description of the drawings]

【図1】 本発明による、デジタル署名を生成する方法
に対した流れ図である。
FIG. 1 is a flowchart for a method for generating a digital signature according to the present invention.

【図2】 生成されたデジタル署名を検証する方法に対
した流れ図である。
FIG. 2 is a flowchart for a method of verifying a generated digital signature.

Claims (2)

【特許請求の範囲】[Claims] 【請求項1】 素数p、qに対してLp、Lqは各々pとqビッ
ト長を示し、1<a<p−1とa(p-1)/qmodp>1を満たすa
に対してg=a(p-1)/qmodpと限定する際、 伝送しようとするメッセージMに対したハッシュコードH
(M)と、署名時毎に発生する乱数Kにより計算されたgK
掛ける段階と、 前記掛けた結果値をモジューラpに対してモジューラ乗
算を行った後、Lqビットに切断して署名の前部のRを得
る段階と、 署名者の秘密キーX、署名時毎に発生した乱数K、前記計
算した値RによりS=(K−RX) mod qを通して署名の後部の
Sを求める段階と、 前記R、Sを含んでデジタル署名を検証するための署名検
証キーY及びメッセージMを伝送する段階とを含むことを
特徴とするメッセージ付加形デジタル署名方法。
1. Lp and Lq respectively denote p and q bit lengths for prime numbers p and q, and satisfy a <1 <a <p−1 and a (p−1) / q modp> 1
Is limited to g = a (p-1) / q modp, the hash code H for the message M to be transmitted
And (M), the steps of multiplying g K calculated by the random number K which occurs when signing each, after modular multiplying the multiplied result values for modular p, signing and cut into Lq bits Obtaining the front R, the signer's secret key X, a random number K generated at each signature time, and the calculated value R to obtain the rear of the signature through S = (K−RX) mod q.
A digital signature method with message addition, comprising: determining S; and transmitting a signature verification key Y and a message M for verifying a digital signature including the R and S.
【請求項2】 素数p、qに対してLp、Lqは各々pとqビッ
ト長を示し、1<a<p−1とa(p-1)/qmodp>1を満たすa
に対してg=a(p-1)/qmodpと限定する際、 請求項1から送信したメッセージY、M、S、Rを受信して
0<R<q、0<S<qであることを確認する段階と、 受信されたメッセージMに対したハッシュ関数値H(M)、
前記受信されたS及びRによりgS、YRを計算してモジュー
ラpに対してモジューラ乗算を行う段階と、 前記モジューラ乗算結果値をLqビットに切断した結果値
と受信されたR値とを比較して同一であると公開検証キ
ーYを有している使用者が受信されたメッセージMに対し
て署名されたことを確認する段階とを含むことを特徴と
するメッセージ付加形デジタル署名に対した検証方法。
2. Lp and Lq represent p and q bit lengths for prime numbers p and q, respectively, and satisfying 1 <a <p−1 and a (p−1) / q modp> 1
When limiting to g = a (p-1) / q modp, the message Y, M, S, R transmitted from claim 1 is received
Checking that 0 <R <q, 0 <S <q; and hash function value H (M) for the received message M,
G S by the received S and R, and performing modular multiplication with respect to modular p by calculating the Y R, and said modular multiplication result value R value received as the result value obtained by cutting the Lq bits Confirming that the user having the public verification key Y is signed to the received message M as being identical to each other. Verification method.
JP9206880A 1996-07-31 1997-07-31 Message added system digital signature method and verification method therefor Withdrawn JPH1084341A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1019960032051A KR100397601B1 (en) 1996-07-31 1996-07-31 Method for message added digital signature and verifying method thereof
KR199632051 1996-07-31

Publications (1)

Publication Number Publication Date
JPH1084341A true JPH1084341A (en) 1998-03-31

Family

ID=19468479

Family Applications (1)

Application Number Title Priority Date Filing Date
JP9206880A Withdrawn JPH1084341A (en) 1996-07-31 1997-07-31 Message added system digital signature method and verification method therefor

Country Status (4)

Country Link
JP (1) JPH1084341A (en)
KR (1) KR100397601B1 (en)
FR (1) FR2752121A1 (en)
GB (1) GB2315965B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007030488A1 (en) * 2005-09-09 2007-03-15 Microsoft Corporation Directed signature workflow

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2327831B (en) * 1997-07-23 2002-10-09 Chantilley Corp Ltd Document or message security arrangements
KR100441397B1 (en) * 2002-10-31 2004-07-23 소프트포럼 주식회사 message encryption and authentication method
CN1316405C (en) * 2003-03-19 2007-05-16 大唐微电子技术有限公司 Method for obtaining digital siguature and realizing data safety
FR2907622A1 (en) * 2006-10-19 2008-04-25 St Microelectronics Sa DATA TRANSMISSION METHOD USING A RECEPTION ACCOUNT CODE HAVING HID AUTHENTICATION BITS
WO2010033081A2 (en) * 2008-09-22 2010-03-25 Embeyond Pte Ltd Secure server system for online transactions

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5005200A (en) * 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US4996711A (en) * 1989-06-21 1991-02-26 Chaum David L Selected-exponent signature systems
US5231668A (en) * 1991-07-26 1993-07-27 The United States Of America, As Represented By The Secretary Of Commerce Digital signature algorithm
JP3285039B2 (en) * 1992-03-09 2002-05-27 日本電信電話株式会社 Digital signature method
KR950002164B1 (en) * 1992-07-24 1995-03-14 문상재 Electronic signature and authentication method
JPH06112935A (en) * 1992-09-30 1994-04-22 Mitsubishi Electric Corp Ciphering communication method
ATE187588T1 (en) * 1993-08-17 1999-12-15 R3 Security Engineering Ag PROCEDURE FOR DIGITAL SIGNATURE AND PROCEDURE FOR KEY AGREEMENT
GB9610154D0 (en) * 1996-05-15 1996-07-24 Certicom Corp Tool kit protocol

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007030488A1 (en) * 2005-09-09 2007-03-15 Microsoft Corporation Directed signature workflow
US8819440B2 (en) 2005-09-09 2014-08-26 Microsoft Corporation Directed signature workflow

Also Published As

Publication number Publication date
KR980010837A (en) 1998-04-30
GB2315965B (en) 2001-05-23
KR100397601B1 (en) 2003-10-23
GB2315965A (en) 1998-02-11
GB9716213D0 (en) 1997-10-08
FR2752121A1 (en) 1998-02-06

Similar Documents

Publication Publication Date Title
EP0639907B1 (en) Digital signature method and key agreement method
US6292897B1 (en) Undeniable certificates for digital signature verification
EP0804003A2 (en) Digital signature method and communication system
CA2308170A1 (en) Masked digital signatures
EP2686978B1 (en) Keyed pv signatures
Hwang et al. An untraceable blind signature scheme
US6697946B1 (en) Message recovery signature apparatus
JPH1084341A (en) Message added system digital signature method and verification method therefor
JP4772965B2 (en) Method for proving entity authenticity and / or message integrity
US6507656B1 (en) Non malleable encryption apparatus and method
WO2016187689A1 (en) Signature protocol
US20050220298A1 (en) Cryptographic method for distributing load among several entities and devices therefor
Paillier Paillier Encryption and Signature Schemes.
US20040003236A1 (en) Methods and apparatus for private certificates in public key cryptography
Kim et al. Provably secure proxy blind signature scheme
JP2002072873A (en) Non-repudiation signing system based on quadratic field
JP3292312B2 (en) Digital signature method
Kim et al. Strong adaptive chosen-ciphertext attacks with memory dump (or: The importance of the order of decryption and validation)
Yu et al. An online/offline signature scheme based on the strong rsa assumption
JP3385519B2 (en) Validity authentication method and system
KR20010017358A (en) Method for making the fair blind signatures
JPH09160492A (en) Signature system
Terada et al. Improved Verifiable Delegated Private Set Intersection
KR970011217B1 (en) Electronic signature generating method
Kaliski Jr Emerging standards for public-key cryptography

Legal Events

Date Code Title Description
A300 Application deemed to be withdrawn because no request for examination was validly filed

Free format text: JAPANESE INTERMEDIATE CODE: A300

Effective date: 20041005