CN100544257C - A kind of associating electronic signature method based on RSA - Google Patents

A kind of associating electronic signature method based on RSA Download PDF

Info

Publication number
CN100544257C
CN100544257C CNB2007100687235A CN200710068723A CN100544257C CN 100544257 C CN100544257 C CN 100544257C CN B2007100687235 A CNB2007100687235 A CN B2007100687235A CN 200710068723 A CN200710068723 A CN 200710068723A CN 100544257 C CN100544257 C CN 100544257C
Authority
CN
China
Prior art keywords
signature
mod
rsa
private key
associating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CNB2007100687235A
Other languages
Chinese (zh)
Other versions
CN101056173A (en
Inventor
周弘懿
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
HANGZHOU HEZHONG DATA TECHNOLOGY CO., LTD.
Original Assignee
周弘懿
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 周弘懿 filed Critical 周弘懿
Priority to CNB2007100687235A priority Critical patent/CN100544257C/en
Publication of CN101056173A publication Critical patent/CN101056173A/en
Application granted granted Critical
Publication of CN100544257C publication Critical patent/CN100544257C/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The present invention relates to a kind of associating electronic signature method based on RSA, comprise the following steps: a kind of associating electronic signature method based on RSA, comprise the following steps: that (1) key generates: the associating number that A. establishes joint signature is N; B. seek two big prime number: p, q, satisfy p=2p '+1, q=2q '+1, wherein p ' and q ' they are prime numbers; C. try to achieve n and φ (n), n=pq, φ (n)=(p-1) (q-1); D. to i=0,1 ..., N selects the e of inequality i<φ (n), e iCoprime with φ (n); E. to i=0,1 ..., N asks d i, make d ie i=1mod φ (n); F. calculate e=and see right formula (1), e iMod φ (n); G. announce public key { n, e}; H. the private key that draws with the PKI correspondence is that { wherein d=sees right formula (2), d for n, d} iMod φ (n); 2) signature: (3) checking: beneficial effect of the present invention: this method is used a plurality of private keys when signature, each private key owner is unknowable to the private key of its associating, signature sequence is any, this method is simple, and compatible mutually with at present popular in the world RSA signature method when checking.

Description

A kind of associating electronic signature method based on RSA
Technical field
The present invention relates to the network security technology field, be specifically related to a kind of associating electronic signature method, be mainly used in network application fields such as E-Government, ecommerce based on RSA.
Background technology
Electronic signature is widely used in occasions such as network, communication, authentication, data integrity mark and check, particularly is applied in the digital certificates.Electronic signature is encrypted with the private key of signer a summary being signed data, and encrypted result becomes electronic signature, and the data that encrypted result and quilt are signed are sent to the verifier together.The verifier is that the PKI of used private key correspondence is decrypted electronic signature with signer in signature, and tries to achieve with identical digest algorithm and to be signed data and must make a summary.
But when being to use single private key to encrypt, be difficult to prevent that single private key owner from abusing private key unwarranted data are signed, and in present many private keys signature scheme, some is with to have the electronic signature that the single private key method of widely used RSA is produced in CA certificate now incompatible, and the method for some realization is very complicated.
Summary of the invention
The present invention has overcome the weak point of above-mentioned electronic signature method, and purpose is to provide the associating electronic signature method based on RSA, and this method is simple, and with existing CA certificate compatibility based on RSA.
The present invention achieves the above object by the following technical programs: a kind of associating electronic signature method based on RSA comprises the following steps:
(1) key generates:
A, the associating number of establishing joint signature are N;
B, searching two big prime number: p, q satisfy p=2p '+1, q=2q '+1, and wherein p ' and q ' they are prime numbers;
C, try to achieve n and φ (n), n=pq, φ (n)=(p-1) (q-1);
D, to i=1 ..., N selects the e of inequality i<φ (n), e iCoprime with φ (n);
E, to i=1 ..., N asks d i, make d ie i=1 mod φ (n);
F, calculation e = Π i = 1 N e i mod φ ( n ) ;
G, announcement public key { n, e};
H, the private key that draws with the PKI correspondence are { n, d i;
(2) signature:
, establish and treat that label information is M summary signature successively with each private key, its summary is m;
Make S 0=m
S i = S i - 1 d i mod n , i = 1,2 , . . . , N
S=S N
S is electronic signature;
(3) checking:
The S public key { n, the e} checking:
S e mod n = ( ( ( m d 1 ) d 2 ) d N ) e mod n = ( m d 1 d 2 . . . d N ) e mod n = m de mod n = m mod n .
As preferably, each private key owner is unknowable to the private key except that.
As preferably, the order of each private key signature is arbitrarily.
Beneficial effect of the present invention: this method is used a plurality of private keys when signature, each private key owner is unknowable to the private key of its associating, signature sequence is that this method is simple arbitrarily, and compatible mutually with at present popular in the world RSA signature method when checking.
Embodiment:
Embodiment 1: the present invention is further elaborated below by embodiment:
1, key generates
Get the associating number N=2 of joint signature.
1. seek two big prime number: p=107, q=167.
2. try to achieve n and φ (n), n=pq=17869, φ (n)=(p-1) (q-1)=17596.
3. select the e of inequality 1=5, e 2=7.
4. calculate e = Π i = 1 N e i mod φ ( n ) = 35 .
5. seek d with the division algorithm of expansion 1=14077, d 2=10055; Checking d 1e 1=5 * 14077=70385=4 * 17596+1, and d 2e 2=7 * 10055=70385=4 * 17596+1.
6. with d 1Write among the UKey1 d 2Write among the UKey2.
7. abandon p, q, φ (n) and d 1And d 2(but keeping UKey).
8. announcement public key { n, e}={17869,35}.
2, signature
If wait to sign summary m=10341.
With UKey1 and UKey2 m is signed successively:
1.m=10341<n=17869。
2. establishing signature sequence is 2,1, i.e. displacement { k 1, k 2}={ 2,1}.
3. make S 0=m=10341.
4. calculate S 1=10341 10055Mod 17869=1400, S 2=1400 14077Mod 17869=7873.
5. make S=S 2=7873.
3, checking
1. the verifier receives { m, S}={10341,7873}.Calculate V=S eMod n=7873 35Mod17869=10341=m accepts signature.
The verifier receive { m, S ' }=10341,7872}.Calculate V=S , eMod n=7872 35Mod17869=17684=/=10341=m, withhold one's signature.

Claims (3)

1, a kind of associating electronic signature method based on RSA is characterized in that, comprises the following steps:
(1) key generates:
A, the associating number of establishing joint signature are N;
B, searching two big prime number: p, q satisfy p=2p '+1, q=2q '+1, and wherein p ' and q ' they are prime numbers;
C, try to achieve n and φ (n), n=pq, φ (n)=(p-1) (q-1);
D, to i=1 ..., N selects the e of inequality i<φ (n), e iCoprime with φ (n);
E, to i=1 ..., N asks d i, make d ie i=1 mod φ (n);
F, calculation e = &Pi; i = 1 N e i mod &phi; ( n ) ;
G, announcement public key { n, e};
H, the private key that draws with the PKI correspondence are { n, d i;
(2) signature:
, establish and treat that label information is M summary signature successively with each private key, its summary is m;
Make S 0=m
S i = S i - 1 d i mod n , i = 1,2 , . . . , N
S=S N
S is electronic signature;
(3) checking:
The S public key { n, the e} checking:
S e mod n = ( ( ( m d 1 ) d 2 . . . ) d N ) e mod n = ( m d 1 d 2 . . . d N ) e mod n = m de mod n = m mod n .
2, the associating electronic signature method based on RSA according to claim 1 is characterized in that each private key owner is unknowable to the private key except that.
3, the associating electronic signature method based on RSA according to claim 1 is characterized in that, the order of each private key signature is arbitrarily.
CNB2007100687235A 2007-05-22 2007-05-22 A kind of associating electronic signature method based on RSA Active CN100544257C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB2007100687235A CN100544257C (en) 2007-05-22 2007-05-22 A kind of associating electronic signature method based on RSA

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2007100687235A CN100544257C (en) 2007-05-22 2007-05-22 A kind of associating electronic signature method based on RSA

Publications (2)

Publication Number Publication Date
CN101056173A CN101056173A (en) 2007-10-17
CN100544257C true CN100544257C (en) 2009-09-23

Family

ID=38795801

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2007100687235A Active CN100544257C (en) 2007-05-22 2007-05-22 A kind of associating electronic signature method based on RSA

Country Status (1)

Country Link
CN (1) CN100544257C (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101635627A (en) * 2009-07-17 2010-01-27 兰州大学 Digital signature scheme based on discrete logarithm problem
CN106251146B (en) * 2016-07-21 2018-04-10 恒宝股份有限公司 A kind of method of mobile payment and mobile-payment system
CN106161482A (en) * 2016-09-29 2016-11-23 广州鹤互联网科技有限公司 A kind of electronic endorsement verification method and system
CN108574571B (en) 2017-03-08 2021-12-03 华为技术有限公司 Private key generation method, device and system
CN111475856B (en) * 2020-04-03 2023-12-22 数据通信科学技术研究所 Digital signature method and method for verifying digital signature

Also Published As

Publication number Publication date
CN101056173A (en) 2007-10-17

Similar Documents

Publication Publication Date Title
CN107579819B (en) A kind of SM9 digital signature generation method and system
US10944575B2 (en) Implicitly certified digital signatures
CA2838322C (en) Secure implicit certificate chaining
CN112153608A (en) Vehicle networking cross-domain authentication method based on side chain technology trust model
EP2302834B1 (en) System and method for providing credentials
CN100544257C (en) A kind of associating electronic signature method based on RSA
CN107566128A (en) A kind of two side&#39;s distribution SM9 digital signature generation methods and system
WO2009158086A3 (en) Techniques for ensuring authentication and integrity of communications
AU2823599A (en) Implicit certificate scheme
WO2007121190A3 (en) Method and apparatus for binding multiple authentications
Klonowski et al. Extended sanitizable signatures
CN104639315A (en) Dual-authentication method and device based on identity passwords and fingerprint identification
CN101212293A (en) Identity authentication method and system
Yoon et al. New ID-based proxy signature scheme with message recovery
Joye et al. Identity-based signatures
CN106936584A (en) A kind of building method without CertPubKey cryptographic system
Jia et al. A remote user authentication scheme using bilinear pairings and ECC
Zhou et al. Trusted channels with password-based authentication and TPM-based attestation
Yang et al. Certificateless universal designated verifier signature schemes
CN110324357A (en) Data transmission method for uplink and device, data receiver method and device
Cao et al. ID-based designated-verifier proxy signatures
Brickell et al. ENHANCED PRIVACY ID: A REMOTE ANONYMOUS ATTESTATION SCHEME FOR HARDWARE DEVICES.
Liao et al. The improvement of ID-based remote user authentication scheme using bilinear pairings
Cao Analysis of one popular group signature scheme
Xu et al. ID-based multi-proxy sequential signature system from bilinear pairing

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20071017

Assignee: Hangzhou Unimas Information Engineering Co., Ltd.

Assignor: Zhou Hongyi

Contract record no.: 2010330000467

Denomination of invention: A RSA based joint electronic signature method

Granted publication date: 20090923

License type: Exclusive License

Record date: 20100412

ASS Succession or assignment of patent right

Owner name: HANGZHOU UNIMAS INFORMATION ENGINEERING CO., LTD.

Free format text: FORMER OWNER: ZHOU HONGYI

Effective date: 20110921

C41 Transfer of patent application or patent right or utility model
COR Change of bibliographic data

Free format text: CORRECT: ADDRESS; FROM: 310014 HANGZHOU, ZHEJIANG PROVINCE TO: 310052 HANGZHOU, ZHEJIANG PROVINCE

TR01 Transfer of patent right

Effective date of registration: 20110921

Address after: Hangzhou City, Zhejiang province 310052 Binjiang District Huaye Building No. 1180 high-tech Waterfront Road, building 3 2-3

Patentee after: Hangzhou Unimas Information Engineering Co., Ltd.

Address before: 310014 room 11, liming garden, Xiacheng District, Xiacheng District, Zhejiang, Hangzhou, 404

Patentee before: Zhou Hongyi

C56 Change in the name or address of the patentee

Owner name: HANGZHOU UNIMAS INFORMATION TECHNOLOGY CO., LTD.

Free format text: FORMER NAME: HANGZHOU UNIMAS INFORMATION ENGINEERING CO., LTD.

CP03 Change of name, title or address

Address after: Hangzhou City, Zhejiang province 310052 Binjiang District Huaye Building No. 1180 high-tech Waterfront Road, building 3 1-3

Patentee after: Hangzhou Unimas Information Engineering Co., Ltd.

Address before: Hangzhou City, Zhejiang province 310052 Binjiang District Huaye Building No. 1180 high-tech Waterfront Road, building 3 2-3

Patentee before: Hangzhou Unimas Information Engineering Co., Ltd.

C56 Change in the name or address of the patentee

Owner name: HANGZHOU UNIMASSYSTEM DATA TECHNOLOGY CO., LTD.

Free format text: FORMER NAME: HANGZHOU UNIMAS INFORMATION TECHNOLOGY CO., LTD.

CP03 Change of name, title or address

Address after: Hangzhou City, Zhejiang province Binjiang District 310052 shore road 1180 building 3 layer 1-3

Patentee after: HANGZHOU HEZHONG DATA TECHNOLOGY CO., LTD.

Address before: Hangzhou City, Zhejiang province 310052 Binjiang District Huaye Building No. 1180 high-tech Waterfront Road, building 3 1-3

Patentee before: Hangzhou Unimas Information Engineering Co., Ltd.

CP02 Change in the address of a patent holder

Address after: 310052 floors 5-8, building 3, No. 399, Danfeng Road, Xixing street, Binjiang District, Hangzhou City, Zhejiang Province (self declaration)

Patentee after: HANGZHOU HEZHONG DATA TECHNOLOGY Co.,Ltd.

Address before: 310052 1-3 / F, building 3, 1180 Bin'an Road, Binjiang District, Hangzhou City, Zhejiang Province

Patentee before: HANGZHOU HEZHONG DATA TECHNOLOGY Co.,Ltd.

CP02 Change in the address of a patent holder