CN100518059C - Quadratic region code producing method and signature method - Google Patents

Quadratic region code producing method and signature method Download PDF

Info

Publication number
CN100518059C
CN100518059C CNB2006100988967A CN200610098896A CN100518059C CN 100518059 C CN100518059 C CN 100518059C CN B2006100988967 A CNB2006100988967 A CN B2006100988967A CN 200610098896 A CN200610098896 A CN 200610098896A CN 100518059 C CN100518059 C CN 100518059C
Authority
CN
China
Prior art keywords
quadratic field
quadratic
big
field
big prime
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB2006100988967A
Other languages
Chinese (zh)
Other versions
CN1909451A (en
Inventor
董晓蕾
曹珍富
郑志彬
位继伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Shanghai Jiaotong University
Original Assignee
Huawei Technologies Co Ltd
Shanghai Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd, Shanghai Jiaotong University filed Critical Huawei Technologies Co Ltd
Priority to CNB2006100988967A priority Critical patent/CN100518059C/en
Publication of CN1909451A publication Critical patent/CN1909451A/en
Application granted granted Critical
Publication of CN100518059C publication Critical patent/CN100518059C/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The present invention provides a kind of quadratic field password generation method, comprising: to given prime number q, finds quadratic field
Figure 200610098896.7_AB_0
, make its class number h (D1) containing prime factor q, and D1 is the quadrat-free number containing the Big prime factor; Selected Big prime p meets gcd (q, p- (D1/p))=1, and (D1/p) indicates Legendre symbol; Obtain non-maximum order quadratic field
Figure 200610098896.7_AB_1
, D=D1p2 here;
Figure 200610098896.7_AB_1
In establish quadratic field cryptosystem, system only needs open parameter D.

Description

Quadratic field password production method and quadratic field cryptographic signatures method
Technical field
The invention belongs to information security and field of cryptography, relate in particular to quadratic field password production method and quadratic field cryptographic signatures method.
Background technology
Integer resolution problem (IFP) and discrete logarithm problem (DLP) are the important difficult problems of two classes of structure public-key cryptosystem.Tool is represented having based on the RSA Algorithm of IFP with based on the ElGamal algorithm of GF-DLP (DLP in the multiplicative group in Galois territory) of meaning.Be regarded as replacing the elliptic curve cryptography (ECC) of RSA Algorithm to be based on elliptic curve DLP on the Galois territory at present, elliptic curve DLP once was considered to than GF-DLP difficulty.But Menezes, Okamoto and Vanstone utilize Weil pairing to propose famous MOV attack method, and the conclusion that draws is: elliptic curve DLP can reduction arrive GF-DLP.
The quadratic field password is to be proposed by Buchmann and Williams in 1988 the earliest, and their thought is discrete logarithm problem (CL-DLP) the structure Diffie-Hellman cipher key exchange system that utilizes in the quadratic field ideal class group.CL-DLP is difficult as IFP at least, so the quadratic field password is attracting cryptography researcher extensive interest.But,, cause the thought of many existing discrete logarithm password designs to be difficult to use wherein because its particularity is asked very difficulty of its ideal class order of a group (being the class number).Therefore, never obtain development fully based on the cryptographic system of discrete logarithm on the quadratic field monoid and the research of signature system.
2000, Hamdy and
Figure C20061009889600031
Provided the character that safe quadratic field must satisfy clearly.But be difficult to the compute classes number still is topmost obstacle on the road for development.
In the same year, people such as Hamdy utilize root problem thought, have proposed first real effective signature system based on quadratic field.This system has been avoided the demand of compute classes number fully, but its signature is long.
In this case, the CL-DLP of some non-maximum order imaginary quadratic field (non-maximalimaginary quadratic orders) can be summed up as GF-DLP originally, but people can only study password based on non-maximum order imaginary quadratic field with bigger cost.
Meanwhile, the present inventor has opened up a new road by Diophantine equation, has proposed to provide under the situation of not knowing the class number cryptography scheme of the big prime factor of class number, but demand side is to big CALCULATION OF PARAMETERS problem.
So, the quadratic field cryptographic system of the practical and high level of security of neither one still so far.
A kind of cryptographic system design principal mode based on non-maximum order imaginary quadratic field of prior art is:
Get imaginary quadratic field
Figure C20061009889600041
In D = - 2 δ q 2 δ 1 p 2 δ 2 , Here p, q is two big prime numbers, δ, δ 1, δ 2∈ 0,1} and δ 1+ δ 2>0.Work as D=-2p 2, when p is a big prime number,, the class of quadratic field K satisfies because counting h (Δ): for Δ<0, and Δ ≠-3 ,-4,
h ( Δf 2 ) = h ( Δ ) f Π p | f ( 1 - ( Δ p ) 1 p )
Here f is a positive integer, Be the Kronecker symbol, Δ is the discriminant of K, promptly
Figure C20061009889600045
So know by h (8)=1, h ( - 8 p 2 ) = p - ( - 8 p ) , Here
Figure C20061009889600047
It is the Legendre symbol.H ü hnlein and Takagi have proved that at this moment CL-DLP can be GF (p)-DLP or GF (p by polynomial time reduction 2)-DLP.Henceforth, get D=-qp 2Research quadratic field password is designed to first-selection, p here, and q is two big prime numbers, its fail safe is not less than qp 2Decomposition.
D=-qp is satisfied in utilization 2Non-maximum order imaginary quadratic field The structure password is a password design with high security.But it has the defective of a maximum: because
h ( - q p 2 ) = h ( - q ) p ( 1 - ( - q p ) 1 p ) = h ( - q ) ( p - ( - q p ) )
Need calculate h (q) so realize cryptographic system.But two prime number p, q needs to obtain very big, calculates h and (q) become difficult when q is very big.Because after reaching the high security requirement, it is very big that q will select, so cause the realization difficulty of prior art one.
Mainly to be the inventor propose based on the method for Diophantine equation another kind of prior art under the situation of not knowing the class number, the cryptography scheme that utilizes the big prime factor of the class number that provides to construct.But this scheme demand side is to big CALCULATION OF PARAMETERS problem, behind the big prime factor q of promptly given class number, and the quadratic field that obtains according to Diophantine equation
Figure C200610098896000410
In D big especially, this realization to the quadratic field password has brought difficulty.
Summary of the invention
The quadratic field cryptographic system method for designing and the quadratic field cryptographic signatures method that the purpose of this invention is to provide a kind of practicality and high level of security have solved the practicability problem of the quadratic field cryptographic system of high level of security.
According to first aspect, the invention provides a kind of quadratic field cryptographic system method for designing, comprising:,, find quadratic field given not too big prime number q according to the Diophantine equation theory
Figure C200610098896000411
Make its class count h (D 1) contain prime factor q, and D 1It is the quadrat-free number that contains big prime factor; Wherein, the described quadratic field that finds
Figure C20061009889600051
Step comprise: by cx 2+ 2 2mR=y qCalculate cx 2, m here, x is a positive integer, r is big prime number, positive integer y>1, c is a quadrat-free number; Get D 1=-cr;
Selected big prime number p satisfies gcd ( q , p - ( D 1 p ) ) = 1 ,
Figure C20061009889600053
Expression is reined in and is allowed call sign;
Obtain non-maximum order quadratic field
Figure C20061009889600054
Here D=D 1p 2
Utilize described non-maximum order quadratic field
Figure C20061009889600055
And formula h ( Δ p 2 ) = h ( Δ ) ( p - ( Δ p ) ) Set up the quadratic field cryptographic system; Wherein,
Figure C20061009889600057
Be the Legendre symbol, Δ=(2/ σ) 2D 1, work as D 1During ≡ 2,3 (mod4), the σ value is 1, works as D 1During ≡ 1 (mod4), the σ value is 2, and system only need disclose parameter D.
According to second aspect, the invention provides a kind of quadratic field cryptographic signatures method, comprising:
Choose k<L, calculate the desirable R~G of reduction kWherein L is big integer, and G is that rank among the quadratic field monoid CK are
Figure C20061009889600058
Unit, D=D 1p 2, p is big prime number, D 1Contain big prime factor, and satisfy q|h (D 1) and gcd ( q , p - ( D 1 p ) ) = 1 , k = Q ( D ) ; L < q ( p - ( D 1 p ) ) ;
Calculate h=H (M||R); Wherein, H represents one-way hash function, and M represents message to be signed;
Calculate y=k+hx, thereby obtain signature for S (M)=(h, y), wherein x<L is a secret keys.
The present invention constructs the algorithm of safe quadratic field to utilize Diophantine equation, at the existing difficult point of system on computational efficiency, utilize the speciality of quadratic field, merged the situation of non-maximum order quadratic field cleverly, eliminate the necessity of in system parameters, announcing the factor of class number, thereby provided the higher quadratic field cryptographic system of privacy degrees.Owing to the raising of confidentiality, allow to shorten safely the length of system parameters in this system.
Description of drawings
Fig. 1 is a quadratic field according to a preferred embodiment of the invention
Figure C200610098896000512
Generate method flow diagram.
Embodiment
The present invention will be described in more detail below with reference to accompanying drawings.
(1) notion of quadratic field and monoid
In order to introduce quadratic field cryptographic system of the present invention, the basic conception of at first introducing quadratic field and monoid here (can be referring to Hua Luogeng [14]), establish K = Q ( D ) Be quadratic field, D is the integer of the quardratic free factor here.Establish again
&omega; = &sigma; - 1 + D &sigma; ,
Figure C200610098896000515
The discriminant (discriminant) of then knowing K is Δ=(2/ σ) 2D.If α, β ∈ K represents the conjugation (conjugate) of α in K with α, and represents mould (module) with [α, β], promptly
Figure C200610098896000516
The mark (trace) and model (norm) of representing α with Tr (α)=α+α and N (α)=α α respectively.If O K=
Figure C20061009889600061
O then K=[1, ω].
Establish α again 1..., α m∈ O KFor appointing m the integer of giving, claim set
1α 1+…+η mα mi∈O K(i=1,…,m)}
For by α 1..., α mThe K or the O that generate KIn ideal, be designated as [α 1..., α m].If A=[is α 1..., α m], B=[β 1..., β k] be two ideals among the K, the product of definition A and B is
AB=[α 1β 1,…,α 1β k,α 2β 1,…,α 2β k,…,α mβ 1,…,α mβ k]
Because integer item O KBe the Dedekind domain, so O KIn desirable unique decomposition theorem set up, promptly arbitraryly be not equal to zero non-unit ideal, as disregard the order of decomposition, then can uniquely resolve into the product of limited prime ideal.If α, β ∈ O K, if A|[-β], then claim α, β is designated as α ≡ β (modA) to mould A congruence.Can be according to these congruence relations with O KCarry out equivalence classification, its class number is called the model of ideal A, and (obviously, N (A) is quotient ring O to be designated as N (A) KThe rank of/A).
Introduce the notion of the class number of K below.If A, B are two ideals on the K, if the principal ideal [α] on the K is arranged, [β] exists makes [α] A=[β] B, claim A and B to belong to an ideal class together so, be designated as A~B.This obviously is an equivalence relation.Concern that thus K can be gone up all ideals carries out equivalence classification, all equivalence classes (being ideal class) are for class C iWith class C iMultiplication constitute ideal class group C K, here
C iC j={AB|A∈C i,B∈C j}
Dirichlet has proved C KIt is a Finite Abel Group.So C KRank be limited, be called K or O KThe ideal class number, be called for short the class number, be designated as h (K) or h (D).This is obvious: to C KIn any ideal A, α ∈ O is always arranged KMake A H (K)=[α], i.e. A H (K)~[1]; And if A n=[α], l=(n, h (K)), A so l~[1].
In quadratic field K, O KIntegral ideal can be expressed as
Figure C20061009889600062
Here a, b ∈ Z, a>0 and 4a| (b 2-Δ), promptly exist a positive integer c to make Δ=b 2(c)=1 ,-a<b≤a≤c and when a=c requires b 〉=0 for a, b, and is so desirable if-4ac. is gcd
Figure C20061009889600063
Being said to be is the reduction ideal.Ideal class group C KIn, a reduction ideal is just arranged in each ideal class.So, C under the meaning of isomorphism KCan be expressed as the desirable set of reduction of mutual non-equivalence.
Gross and Zagier have proved following important theorems to imaginary quadratic field:
Gross-Zagier theorem: establish
Figure C20061009889600064
Be that discriminant is the imaginary quadratic field of D, h (D) is its class number, then has
h ( D ) > 1 55 ( log | D | ) &Pi; p | D p &NotEqual; | D | ( 1 - [ 2 p ] p + 1 )
Wherein p is a prime number, and [x] expression is no more than the maximum integer of x.
For real quadratic field, corresponding problem is difficult to.Main difficulty is canonical of real quadratic field.Because the scrambling of canonical has caused the research of real quadratic field class number especially difficult.
(2) new quadratic field cryptographic system designs
To use pushing to, just must make it have acceptable operation efficiency, promptly improve the efficient of the parameter existence of calculating quadratic field class number or utilizing Diophantine equation based on the quadratic field cryptographic system.
The quadratic field cryptographic system of utilizing Diophantine equation that the present invention will propose in recent years based on the inventor merges the advantage of non-maximum order quadratic field, proposes the quadratic field cryptographic system method for designing of an attainable high safety.
Be example explanation the present invention with design quadratic field signature below, that is to say that the quadratic field cryptographic system of other types can be come out with the thought translation of introducing here.
Key breakthrough of the present invention is: at first, according to the Diophantine equation theory, to given not too big prime number q, can find quadratic field Make its class count h (D 1) contain prime factor q, and D 1It is the quadrat-free number that contains big prime factor; Then, selected big prime number p satisfies gcd ( q , p - ( D 1 p ) ) = 1 ,
Figure C20061009889600073
The expression rein in allow (Legendre) symbol, obtain non-maximum order quadratic field
Figure C20061009889600074
Here D=D 1p 2At last, exist
Figure C20061009889600075
In set up the quadratic field cryptographic system, system only need disclose parameter D.
It is feasible doing like this.Fig. 1 is a quadratic field according to a preferred embodiment of the invention
Figure C20061009889600076
Generate method flow diagram.At first utilize the divisibility result of quadratic field class number, can obtain quadratic field
Figure C20061009889600077
Make its class number satisfy q|h (D 1).For example, after selected not too big prime number q, select big prime number r more at random, positive integer y>1 is by cx 2+ 2 2mR=y qCalculate cx 2, m here, x is a positive integer, c is a quadrat-free number, if get D 1=-cr then has q|h (D 1).
Then, make D=D 1p 2, p is big prime number, utilizes non-maximum order quadratic field
Figure C20061009889600078
And formula h ( &Delta; p 2 ) = h ( &Delta; ) ( p - ( &Delta; p ) ) ,
Here
Figure C200610098896000710
Be the Legendre symbol,
Δ=(2/σ) 2D 1
Figure C200610098896000711
Set up cryptographic system.Because gcd ( q , p - ( D 1 p ) ) = 1 , So be easy to find rank to be
Figure C200610098896000713
Existence unit.
At last, illustrate and set up the D that quadratic field cryptographic signatures system only need disclose quadratic field.Just disclose and hide q, the information of p in the version in system.
The present invention is similar to the Schnorr signature system, but combines the feature of quadratic field, eliminates and announces big prime factor q, and the needs of p are described below:
System design: establish D=D 1p 2, p is big prime number, D 1Contain big prime factor, and satisfy q|h (D 1) and gcd ( q , p - ( D 1 p ) ) = 1 , G is quadratic field monoid C KIn rank be
Figure C20061009889600082
Unit.
Choose big integer L, make L < q ( p - ( D 1 p ) ) . In order not make the L value too small, suggestion is got L < q ( p - ( D 1 p ) ) < 2 L .
Definition one-way hash function H:{0,1} *→ (1, L),
The open parameter of system is D, L, G, H.At this moment, q, p no longer needs, and can destroy.
Obviously, hash function does not disclose any information of quadratic field.
Cipher key calculation: user A chooses a random number x<L wantonly, and calculates the desirable V~G of reduction -xSo user A is with the secret keys of x as him,, with the open key of V as him.
Signature: establish user A desire message M is signed,
His picked at random k<L at first of Step 1. calculates the desirable R~G of reduction k
Step 2. calculates h=H (M||R) then;
Step 3. calculates y=k+hx.
So the signature of A be S (M)=(h, y).
Checking: verifier B calculates the desirable R ' of reduction~G yV h, checking h=H (M||R ').
The most important difference of this programme and Schnorr is the Step 3 of signature process.In the Schnorr system, the signature equation is y=k+hx (modq).And in this system, do not have modulo operation.It should be noted that: in Schnorr algorithm signature equation calculated, modular arithmetic was necessary (modulus can be q, also the factor on the rank that can be divided exactly by q).This is not only in order to shorten signature and to raise the efficiency, and the more important thing is that the signature system that carries out in GF (p) if there is not modular arithmetic, just can be attacked whole system by Chinese remainder theorem, to forge a signature.
A kind of distortion of Schnorr system, having provided to close number is the signature system of mould.In this system, the modular arithmetic in calculating even without the signature equation, above-mentioned attack also can't be carried out.
In the ideal class group of quadratic field, utilize the attack of Chinese remainder theorem not exist equally.And this security feature has just produced very large meaning for the quadratic field signature system.Because characteristic is removed modular arithmetic, thereby has been eliminated announcement q to a great extent, necessity of p in the signature equation in view of the above.
Because announce q, the other partial function of p is given k, the span of x, this demand also has been eliminated by providing big integer L.
So far, can hide q in system's bulletin fully, p promptly hides the important information about quadratic field, even make the shortening parameter q, still can keep fail safe.Because parameter q is shortened, and no matter is in setting up the process of system, still in the process of signature or checking, computational efficiency all obtains obvious improvement, utilizes the applicability of the quadratic field signature system of Diophantine equation to be improved greatly.
Because the discrete logarithm problem CL-DLP on the ideal class group of quadratic field has higher difficulty than common GF-DLP and IFP, thereby also has higher fail safe for the quadratic field cryptographic system.But existing cryptographic system based on quadratic field has operation efficiency respectively and realizes the problem of difficulty, can't satisfy the needs of practical application fully.
The present invention constructs the algorithm of safe quadratic field to utilize Diophantine equation, at the existing difficult point of system on computational efficiency, utilize the speciality of quadratic field, merged the situation of non-maximum order quadratic field cleverly, eliminate the necessity of in system parameters, announcing the factor of class number, thereby provided the higher quadratic field cryptographic system of privacy degrees.Owing to the raising of confidentiality, allow to shorten safely the length of system parameters in this system.
Because the shortening of system parameters is compared with original quadratic field system, the present invention is enhanced on efficient, has overcome the major obstacle of existing quadratic field cryptographic system, has satisfied the demand of safe practical application.
Obviously, the present invention described here can have many variations, and this variation can not be thought and departs from the spirit and scope of the present invention.Therefore, the change that all it will be apparent to those skilled in the art all is included within the covering scope of these claims.

Claims (4)

1. quadratic field cryptographic system method for designing comprises:
Prime number q to given finds quadratic field
Figure C2006100988960002C1
Make its class count h (D 1) contain prime factor q, and D 1It is the quadrat-free number that contains big prime factor; Wherein, the described quadratic field that finds
Figure C2006100988960002C2
Step comprise: by cx 2+ 2 2mR=y qCalculate cx 2, m here, x is a positive integer, r is big prime number, positive integer y>1, c is a quadrat-free number; Get D 1=-cr;
Selected big prime number p satisfies gcd ( q , p - ( D 1 p ) ) = 1 ,
Figure C2006100988960002C4
Expression is reined in and is allowed call sign;
Obtain non-maximum order quadratic field
Figure C2006100988960002C5
Here D=D 1p 2
Utilize described non-maximum order quadratic field
Figure C2006100988960002C6
And formula h ( &Delta;p 2 ) = h ( &Delta; ) ( p - ( &Delta; p ) ) Set up the quadratic field cryptographic system; Wherein,
Figure C2006100988960002C8
Be the Legendre symbol, Δ=(2/ σ) 2D 1, work as D 1During ≡ 2,3 (mod 4), the σ value is 1, works as D 1During ≡ 1 (mod 4), the σ value is 2, and system only need disclose parameter D.
2. quadratic field cryptographic signatures method comprises:
Choose k<L, calculate the desirable R~G of reduction kWherein L is big integer, and G is quadratic field monoid C KIn rank be
Figure C2006100988960002C9
Unit, D=D 1p 2, p is big prime number, D 1Contain big prime factor, and satisfy q|h (D 1) and gcd ( q , p - ( D 1 p ) ) = 1 ; k = Q ( D ) ; L < q ( p - ( D 1 p ) ) ;
Calculate h=H (M||R); Wherein, H represents one-way hash function, and M represents message to be signed;
Calculate y=k+hx, thereby obtain signature for S (M)=(h, y), wherein x<L is a secret keys.
3. quadratic field cryptographic signatures method as claimed in claim 2 is characterized in that comprising the desirable R ' of calculating reduction~G yV h, the step of checking h=H (M||R '), wherein V is the open key corresponding with x.
4. quadratic field cryptographic signatures method as claimed in claim 2 is characterized in that L gets L < q ( p - ( D 1 p ) ) < 2 L .
CNB2006100988967A 2006-07-19 2006-07-19 Quadratic region code producing method and signature method Expired - Fee Related CN100518059C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB2006100988967A CN100518059C (en) 2006-07-19 2006-07-19 Quadratic region code producing method and signature method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2006100988967A CN100518059C (en) 2006-07-19 2006-07-19 Quadratic region code producing method and signature method

Publications (2)

Publication Number Publication Date
CN1909451A CN1909451A (en) 2007-02-07
CN100518059C true CN100518059C (en) 2009-07-22

Family

ID=37700449

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2006100988967A Expired - Fee Related CN100518059C (en) 2006-07-19 2006-07-19 Quadratic region code producing method and signature method

Country Status (1)

Country Link
CN (1) CN100518059C (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105049208B (en) * 2015-06-15 2018-04-20 浙江工商大学 Data ciphering method based on dual challenge

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5497423A (en) * 1993-06-18 1996-03-05 Matsushita Electric Industrial Co., Ltd. Method of implementing elliptic curve cryptosystems in digital signatures or verification and privacy communication
EP1185025A1 (en) * 2000-08-31 2002-03-06 Nippon Telegraph and Telephone Corporation Undeniable digital signature scheme based on quadratic field
JP2004139125A (en) * 1993-06-18 2004-05-13 Matsushita Electric Ind Co Ltd Signature by elliptic curve, authentication, and secret communication system
CN1737721A (en) * 2005-08-03 2006-02-22 武汉理工大学 Authorization controlled electronic signature method based on elliptical curve

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5497423A (en) * 1993-06-18 1996-03-05 Matsushita Electric Industrial Co., Ltd. Method of implementing elliptic curve cryptosystems in digital signatures or verification and privacy communication
JP2004139125A (en) * 1993-06-18 2004-05-13 Matsushita Electric Ind Co Ltd Signature by elliptic curve, authentication, and secret communication system
EP1185025A1 (en) * 2000-08-31 2002-03-06 Nippon Telegraph and Telephone Corporation Undeniable digital signature scheme based on quadratic field
CN1737721A (en) * 2005-08-03 2006-02-22 武汉理工大学 Authorization controlled electronic signature method based on elliptical curve

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
一类虚二次域类数的可除性和一类著名结果统一的新证明. 董晓蕾等.黑龙江大学自然科学学报,第18卷第1期. 2001 *
关于丢番图方程Cx~2+2~(2m)D=k~n. 曹珍富.数学年刊,第15卷. 1994 *

Also Published As

Publication number Publication date
CN1909451A (en) 2007-02-07

Similar Documents

Publication Publication Date Title
Boneh et al. Short signatures without random oracles
Boneh et al. Short signatures from the Weil pairing
US8180049B2 (en) Signature schemes using bilinear mappings
Cheng et al. Identity-based aggregate and verifiably encrypted signatures from bilinear pairing
Tzeng et al. Digital signature with message recovery and its variants based on elliptic curve discrete logarithm problem
KR20030062401A (en) Apparatus and method for generating and verifying id-based blind signature by using bilinear parings
Boruah et al. Implementation of ElGamal Elliptic Curve Cryptography over prime field using C
Liao et al. On the elliptic curve digital signature algorithm
Koblitz et al. Another look at non-standard discrete log and Diffie-Hellman problems
Wang et al. An efficient certificateless signature from pairings
CN100518059C (en) Quadratic region code producing method and signature method
Shao et al. A provably secure signature scheme based on factoring and discrete logarithms
CN101877638B (en) Cubic residue-based identity signature system
Debiao et al. Identity-based digital signature scheme without bilinear pairings
Li et al. Improvement of signature scheme based on factoring and discrete logarithms
Qian et al. Cryptanalysis of Li–Tzeng–Hwang’s improved signature schemes based on factoring and discrete logarithms
Mohapatra Signcryption schemes with forward secrecy based on elliptic curve cryptography
Liu et al. Id-based forward-secure signature scheme from the bilinear pairings
El Kinani et al. Proposed Developments of Blind Signature Scheme based on The Elliptic Curve Discrete Logarithm Problem
Chung et al. Threshold authenticated encryption scheme using labor-division signature
Li et al. A new identity-based blind signature scheme with batch verifications
Zheng et al. Security of two signature schemes based on two hard problems
Moldovyan et al. New signature scheme based on dificulty of finding roots
CN106209376A (en) A kind of multivariate endorsement method resisting forgery attack
Tripathi et al. An Extension to Modified Harn Digital Signature Scheme with the Feature of Message Recovery

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20090722

Termination date: 20160719

CF01 Termination of patent right due to non-payment of annual fee