CN101707523A - Forward-secure digital signature method and system capable of balancing cost - Google Patents

Forward-secure digital signature method and system capable of balancing cost Download PDF

Info

Publication number
CN101707523A
CN101707523A CN200910216530A CN200910216530A CN101707523A CN 101707523 A CN101707523 A CN 101707523A CN 200910216530 A CN200910216530 A CN 200910216530A CN 200910216530 A CN200910216530 A CN 200910216530A CN 101707523 A CN101707523 A CN 101707523A
Authority
CN
China
Prior art keywords
signature
algorithm
key
scheme
cost
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN200910216530A
Other languages
Chinese (zh)
Inventor
许春香
张辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Original Assignee
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China filed Critical University of Electronic Science and Technology of China
Priority to CN200910216530A priority Critical patent/CN101707523A/en
Publication of CN101707523A publication Critical patent/CN101707523A/en
Pending legal-status Critical Current

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention belongs to the technical field of information security, and relates to a problem of signing digital information, in particular to a digital signature method and a digital signature system which can reduce the influence on the leakage of a signing key and are more applicable. Compared with a common digital signature, the signature method has a key updating algorithm, and realizes forward security of the signing key, namely, even if a rival obtains the signing key in a current time range, the rival cannot forge a legal signature belonging to the previous time range through the key so as to protect the validity of the previous signatures and reduce the loss caused by the leakage of the key. Besides, according to a specific application condition and on the basis of equivalent security, the scheme can allow a project planner to select proper key storage cost and computation cost according to hardware conditions and make full use of the storage capacity and computation ability of hardware so as to enable the key storage cost and the computation cost to achieve perfect balance.

Description

But a kind of forward-secure digital signature method of balancing cost and system
Technical field
The invention belongs to field of information security technology, relate to digital information is carried out the signature problem, relate to a kind of signature key that can alleviate or rather and reveal influence and can allow the designer between storage cost and calculation cost, to obtain the digital signature method and the system of perfect balance according to application demand.
Background technology
The notion of forward secrecy signature was introduced by Anderson in 1997, and purpose is in order to have solved a significant deficiency of common digital signature, in case promptly privacy key is lost (or being stolen), the institute that is generated by this key bore the signature and all becomes invalid in the past.In order to reduce such loss, Anderson proposes the term of validity of key is divided into the period, last in each period, signer obtains a new next period privacy key with a unidirectional pattern from the privacy key of current period, and the privacy key that do not re-use of safety deletion.And PKI remains unchanged in the whole key term of validity, and this method has guaranteed to take place the period validity that is born the signature in the past that key is revealed.
These years recently, the digital signature scheme that possesses forward secrecy obtains research and development.Bellare and Mine be the expansion by common signature scheme fail safe is defined in document " A Forward-Secure Digital Signature Scheme ", provided the formal definition of forward secrecy, proposed two schemes simultaneously: one is the scheme of using the certificate chain structure of tree on common signature basis; Another is to revise the direct structure of common signature scheme to form, and we claim that this scheme is a BM forward-secure digital signature scheme.Subsequently, Abdalla and Reyzin have proposed another one forward-secure digital signature scheme at document " A New Forward-Secure Digital SignatureScheme ", this scheme is with respect to the BM scheme, key length significantly shortens, but amount of calculation increases relatively when compute signature, and we are referred to as AR forward-secure digital signature scheme to this scheme.
In application, select to adopt any digital signature scheme, except will considering its fail safe, the various performance parameters of scheme also is important selection foundation, and along with the environment of applications difference, the emphasis of the performance parameter of being considered is also different.For example, magnetic card, the IC-card application system as key storage media is adopted in design, and the designer need consider whether the storage cost of scheme is enough low, uses in the environment of this limited storage space with convenient; And need operate in the system of handheld mobile devices such as PDA, and then to consider factors such as the computing capability of device chip and power consumption, need consider the calculation cost of scheme.The all very little scheme of calculation cost and storage cost of designing is the target of all researchers, however the two more often can not get both, often a side good behaviour is a cost to sacrifice the opposing party.And system designer need be according to reality, and suitable scheme is selected in balance.
And just present famous forward-secure digital signature, because the designer has different emphasis, to such an extent as to having a long way to go of calculation cost between the different schemes and storage cost, the storage cost of BM scheme and AR scheme very representative .BM scheme in performance performance is that doubly (l is a security parameter for the l of AR scheme approximately, be typically chosen in 160), and being 130 times of BM scheme approximately, the calculation cost of AR scheme signature algorithm and verification algorithm (makes security parameter l=160, hop count T=365 when total). this situation will inevitably make the system engineering designer face the choice of difficulty when selecting to use which kind of algorithm, because if pay the utmost attention to calculation cost, then need to bear huge key storage cost, vice versa. and whether can be on the basis of BM scheme, select to sacrifice certain calculation cost and bring smaller key storage cost? equally, thereby can on the basis of AR scheme, suitably increase certain storage cost and bring higher computational efficiency? we have designed a kind of forward-secure digital signature scheme for this reason, this scheme can be according to concrete applicable cases, on equal fail safe basis, (promptly do not change the value of security parameter k and l), allow the project planner to select suitable key storage cost and calculation cost according to hardware condition, make full use of the storage capacity and the computing capability of hardware, make key storage cost and calculation cost reach perfect balance.
At present, the research of forward-secure digital signature scheme all is based on the defined forward-secure digital signature model of Bellare.This model has at first defined key evolution digital signature scheme model, on this model based, has defined this notion of forward security.In the key evolution digital signature scheme, generate agreement, signature agreement and the signature verification algorithm except the digital signature of standard comprises key, also comprise a key updating protocol, this agreement is used for illustrating key is how to evolve on a time period.
Definition 1:(key evolution digital signature scheme)
Key evolution digital signature scheme KE-SIG=(Sgn Vf) comprises four algorithms for KG, Upd:
(1) key schedule (KG) is a probabilistic algorithm.Algorithm input comprises a security parameter k, hop count T during scheme operation total, and other parameters that may use.Algorithm is output as basic PKI PK and corresponding basic private key SK.
(2) private key update algorithm (Upd) is generally deterministic algorithm.Algorithm is input as the signature key SK of last period J-1, be output as current period signature key SK j
(3) signature algorithm (Sgn) is generally probabilistic algorithm.Algorithm is input as current period signature key SK j, treat signature information M, be output as the signature of j period message M.The combination of a segment value j and mark ξ when this signature general type is this is so this algorithm can be expressed as<j ξ〉← RSgn SKj(M).
(4) verification algorithm (Vf) is a deterministic algorithm.Algorithm is input as PKI PK, message M and signature<j to be verified, ξ 〉.Algorithm output has only one, and ξ is admitted<j in 1 representative〉for the message M that produces in the j period effectively signs, 0 representative is denied.This algorithm can be expressed as b ← Vf PK<j, ξ 〉.
If a key evolution digital signature scheme has the forward security that defines below, we are called the forward-secure digital signature scheme.Here, we provide the informal definition of forward security:
Definition 2:(forward security)
If one has adaptability and selects the opponent of message attack ability at first key evolution digital signature scheme to be carried out adaptability selection message attack, until j period (j selects arbitrarily for the opponent), then, the opponent can obtain the signature key SKj of j period, if the opponent still can not existence forges one and belongs to period i (effective signature of i<j) then claims this scheme to have forward security.
In our conceptual design, the number theory knowledge below having used:
If k and l are two security parameters, p 1=p 2≡ 3 (mod4) is two big prime numbers.N=p 1p 2It is the integer (being that N is a Blum integer) of a k position.In order to simplify calculating, we can reasonably suppose N>2k-1, and | Z N *|=N-p 1-p 2+ 1 〉=2 K-1Note Q is the quadratic residue set of mould N.By the theorem in the number theory as can be known | Q| 〉=2 K-3, and for arbitrary element x among the set Q, have and only have one in four square roots of x and belong to Q, therefore, square on Q a displacement.From now on, when we said the square root of x, we were meant that square root that belongs to Q.
Make U ∈ Q, definition: F 0(Z)=Z 2Mod N, F 1=UZ 2Mod N.For l position binary string σ=b 1B l, definition F σ: Q → Q is:
Figure G2009102165309D0000031
(note: the U here σBe not σ the power of the U on the ordinary meaning, σ here is a binary string, but not represents an integer) because square be displacement on Q, and U ∈ Q, so F σAlso a displacement on Q.
Under the prerequisite of knowing U and N, F σ(Z) can calculate fast, simultaneously, if know p 1And p 2,, can calculate fast then for given Y
Figure G2009102165309D0000032
(by calculating
Figure G2009102165309D0000033
Can get.These calculating can be calculated modp earlier respectively 1And modp 2The result, merge with Chinese remainder theorem then.Yet), if do not know the square root of U, F so σ -1Be difficult to calculate.Below we provide the proof that its converse proposition is set up:
Lemma: isometric string σ and τ that given Y ∈ Q is different with two,
Figure G2009102165309D0000035
Figure G2009102165309D0000036
Can calculate V ∈ Q and V 2≡ U mod N
Proof: if | σ |=| τ |=1, (without detriment to prevailingly) makes σ=0, τ=1, then F 0(Z 1)=F 1(Z 2)=Y, then Z 1 2≡ UZ 2 2Mod N is so obtain V=Z 1/ Z 2Mod N.In proof by induction, make that σ and τ are the string of two long m+1 positions, σ ' and τ ' they are the preceding m position of its correspondence.If F σ '(Z 1)=F τ '(Z 2), then inductive assumption is finished, otherwise σ and τ last should be different, so (being without loss of generality) supposes that last position of σ is 0, last position of τ is 1, F then 0(F σ '(Z 1))=F 1(F τ '(Z 2)), the same can the card.
Can construct following digital signature scheme according to one-way function above-mentioned.The forward-secure digital signature scheme that this paper proposes is exactly based on this scheme.
Signer generates big modulus N and a random number S ∈ Q, and S needs safekeeping as signature key.Calculate And openly (N is U) as PKI.H () is that an output figure place is the hash function of l.
In the time of will signing to message M, at first generate random number R ∈ Q, calculate
Figure G2009102165309D0000042
σ=H (Y, M), Z=F σ -1(Y)=RS σMod N.(Z is σ) as the signature of message M in output.
During verifier's certifying signature, at first verify Z ≠ 0mod N, then calculate
Figure G2009102165309D0000043
Check at last σ=H (Y ', M) whether set up, setting up proves that then this signature is the legitimate signature of M.
Summary of the invention
The objective of the invention is to design a kind of digital signature method and signature system, this endorsement method is compared with the ordinary numbers signature, increased a key updating algorithm, guaranteed that this endorsement method has forward security, even the opponent obtains the signature key of current slot, the opponent can not produce a legitimate signature that belongs to previous time period by this key puppet, has protected the validity of the signature of former period, has reduced the loss that key is revealed; This scheme can be selected suitable parameter according to actual demand in addition, adjusts the calculation cost and the storage cost of scheme, makes the perfect hardware environment that adapts to of the performance of signature scheme aspect calculating and storage.
The characteristics of method:
1. has complete forward security.
2. scheme is decomposed difficult problem based on the Blum number, and is safe.
3. hop count T value arbitrarily when total, signature key, authentication secret length and signature length and T are irrelevant.
4. can be according to hardware condition, free adjustment calculation cost and storage cost.
Technical scheme of the present invention is such:
Whole proposal comprises four parts: key schedule, key updating algorithm, signature algorithm, signature verification algorithm.Below but we provide the complete description of the forward-secure digital signature scheme of this balancing cost.
Algorithm?KG(k,k,l’,T)
Select two k/2 bits grow up prime number p and q at random, satisfy p ≡ q ≡ 3 (mod4); According to the value of application demand selection l and l ', wherein, l is a Hash function output binary string length, l ' ∈ [1, l];
N←pq
For do S i , 0 ← R Z N * ; U i ← 1 / S i , 0 2 l ′ ( T + 1 ) mod N End?For
Figure G2009102165309D0000054
Figure G2009102165309D0000055
Return(PK,SK 0)
Algorithm?Upd(SK j-1)
Figure G2009102165309D0000056
1≤j≤T+1
Ifj=T+1then?return?empty?string
Else
For
Figure G2009102165309D0000057
S i , j ← S i , j - 1 2 l ′ mod N
End?For
Figure G2009102165309D0000059
Return?SK j
End?IF
Algorithm
Figure G2009102165309D00000510
R ← R Z N * ; Y = R 2 l ′ ( T + 1 - i ) ;
Figure G2009102165309D00000514
Return<j,(σ,Z)>
Algorithm?Vf PK H(M,<j,(σ,Z)>)
Figure G2009102165309D0000061
Ifσ=H(j,Y’,M)Then?return?1?Else?return?0
Respectively above-mentioned agreement, algorithm are described below:
Algorithm KG () is a key schedule, is carried out by signer.By carrying out this algorithm, signer can obtain to be used for the initial signature key SK to information signature 0With corresponding authentication secret PK.Wherein, authentication secret PK openly and in the whole signature cycle remains unchanged signature key SK 0Need the secret preservation of signer.The input of this algorithm comprises k, l, and l ', four parameters of T, wherein k and l are security parameter, and k represents selected big prime number p and q binary system length, and general recommendations is 512bit; L is the binary string length of the Hash function output of algorithm employing, is generally 160bit.T is total time hop count, and for example, the statement signature verification key PK term of validity is 1 year, if plan to upgrade the once signed key in every month, then T is set to 12, if plan is upgraded once every day, then T is set to 365.L ' is a parameter of EQUILIBRIUM CALCULATION FOR PROCESS cost and storage cost, and span is [1, l], when l '=1, this programme is the BM scheme just, and calculation cost is minimum, and storage cost is the highest, when l '=l, this programme has just become the AR scheme, and calculation cost is the highest, and storage cost is minimum.Along with l ' value is ascending, the storage cost of scheme progressively reduces, and calculation cost progressively raises.
Algorithm Upd () is the key updating algorithm, carries out this algorithm by signer at the initial time of each period.The signature key SK that is input as a period of this algorithm J-1, be output as the signature key SK of this period jIt is emphasized that when this algorithm is finished and obtain SK jAfter, thoroughly delete last period key SK J-1. in addition, here our regulation when whole end cycle, promptly during j-1=T, is carried out this algorithm again, obtains being output as empty string.
Algorithm Sgn () is a signature algorithm, is carried out by signer.Signature information M is treated in being input as of this algorithm, and the signature key Sk of current period of signer j, be output as a tlv triple head<j, (σ, Z)〉as the signature of message M in the j period.In the computational process of signature, use earlier the hash value σ of output length, then σ is cut apart successively by l ' length, obtain as Hash function H () the calculating M of l
Figure G2009102165309D0000062
Individual binary string σ i, wherein
Figure G2009102165309D0000063
Length be l ',
Figure G2009102165309D0000064
Length be l mod l '.In addition
Figure G2009102165309D0000065
S on the also non-ordinary meaning I, jσ iInferior power, σ iRepresent binary string here, but not represent an integer.
Figure G2009102165309D0000066
F in need introducing according to basis, front number theory knowledge σ: the definition of Q → Q is calculated.
Algorithm Vf () is the signature verification algorithm, can be carried out by any signature verifier who has signature verification key PK.This algorithm be input as message M with and signature<j to be verified, (σ, Z) 〉, be output as bit: 0 representative denies<j, (σ, Z)〉be message M at the signature of j period, 1 representative is sure<j, (σ, Z)〉be the signature of message M in the j period.Treat in the algorithm value σ in the certifying signature dividing method and
Figure G2009102165309D0000071
Computational methods be corresponding identical with signature algorithm.
Signature algorithm of this programme and signature verification algorithm can be correct be that a message is signed, and can make right judgement to a legal information signature, below we provide simple proof to this programme correctness:
Proof:
Figure G2009102165309D0000072
Figure G2009102165309D0000073
Figure G2009102165309D0000074
Figure G2009102165309D0000075
Card is finished
Below we analyze this programme relatively with BM scheme and AR scheme store and calculating aspect performance.When the statistical computation amount, we adopt simple algorithm to consider the amount of calculation of each scheme under the poorest situation, and to analyze the conclusion that obtains in this case be fair and have persuasive.In addition, we regard the operand of multiplying and square operation as approximately equal, because the multiplying amount is no more than twice square computing, Tong Ji result is more directly perceived like this, and our statistics all is that number of times with multiplying is as unit in the following table.(page table 1 as follows)
We are as can be seen from table 1, our scheme is two end points that show as performance with BM scheme and AR scheme, promptly when l '=1, our scheme shows suitable with the BM scheme on key length, signature algorithm and verification algorithm amount of calculation, this moment calculation cost minimum but key storage cost maximum; When l '=l, the performance of our scheme is identical with the AR scheme, this moment the key storage cost minimum of scheme and calculation cost maximum. and work as l ' regional (1, l) get different values in, then can make our scheme have different performance performances, for example, we are provided with following value: l=160 for each security parameter, k=1024, T=365, we are set to 16 to l ', the page table more as follows 2 of the various performance parameters of scheme and BM scheme and AR scheme, from table 2 we as can be seen, with respect to BM scheme huge key storage cost and the huge calculation cost of AR scheme, key storage cost and the calculation cost of our scheme in l '=16 o'clock is all comparatively moderate. the project planner can be as required, select the l ' that is fit to be worth, the key storage cost and the calculation cost of regulation scheme make scheme and hardware environment more identical, make system obtain best performance performance.
Figure G2009102165309D0000081
Embodiment
Summary of the invention part of the present invention has been made detailed description to implementing, and no longer is repeated in this description at this.But need to prove: at different application demands, different safety grades requirements can be adopted the parameter of different scales: N, l etc.In addition,, need the designer as required, set the l ' value that is fit to, so the present invention can have a variety of concrete execution modes at different applied environments.

Claims (1)

1. digital signature method and signature system, this endorsement method can be selected suitable parameters according to actual application environment, obtains the balance between key storage cost and the calculation cost.In addition, this signature scheme has forward security, and when signature key took place to reveal, the validity of the signature before can having protected had reduced the loss that key is revealed.It is characterized in that security scheme decomposes difficult problem based on the Blum number, whole proposal comprises four parts: key schedule, key updating algorithm, signature algorithm, signature verification algorithm.But be the complete description of the forward-secure digital signature scheme of this balancing cost below:
Algorithm?KG(k,l,l′,T)
Select two k/2 bits grow up prime number p and q at random, satisfy p ≡ q ≡ 3 (mod4); According to the value of application demand selection l and l ', wherein, l is a Hash function output binary string length, l ' ∈ [1, l];
N←pq
For do S i , 0 &LeftArrow; R Z N * ; U i &LeftArrow; 1 / S i , 0 2 l &prime; ( T + 1 ) mod N End?For
Figure F2009102165309C0000014
Figure F2009102165309C0000015
Return(PK,SK 0)
Algorithm?Upd(SK j-1)
Figure F2009102165309C0000016
1≤j≤T+1
If?j=T+1?then?return?empty?string
Else
For
Figure F2009102165309C0000017
do S i , j &LeftArrow; S i , j - 1 2 l &prime; mod N
End?For
Figure F2009102165309C0000019
Return?SK j
End?IF
Algorithm
Figure F2009102165309C00000110
R &LeftArrow; R Z N * ; Y = R 2 l &prime; ( T + 1 - j ) ;
Figure F2009102165309C0000023
Figure F2009102165309C0000024
Return<j,(σ,Z)>
Algorithm?Vf PK H(M,<j,(σ,Z)>)
If?σ=H(j,Y,M)Then?return?1?Else?return?0
Algorithm KG () is a key schedule, carry out by signer. by carrying out this algorithm, signer can obtain to be used for to the initial signature key SK0 of information signature and corresponding authentication secret PK. wherein, and authentication secret PK is open and remain unchanged in the whole signature cycle, and signature key SK0 needs that signer is secret to be preserved. and the input of this algorithm comprises k, l, l ', four parameters of T, wherein k and l are security parameter, k represents selected big prime number p and q binary system length, and general recommendations is 512bit; L is the binary string length of the Hash function output of algorithm employing, being generally 160bit.T is total time hop count, for example, the statement signature verification key PK term of validity is 1 year, if plan to upgrade in every month the once signed key, then T is set to 12, if plan is upgraded once every day, then T is set to the parameter of 365.l ' for EQUILIBRIUM CALCULATION FOR PROCESS cost and storage cost, span is [1, l], when l '=1, this programme just is the BM scheme, calculation cost is minimum, storage cost is the highest, and when l '=l, this programme has just become the AR scheme, calculation cost is the highest, storage cost is minimum. and along with l ' value is ascending, the storage cost of scheme progressively reduces, and calculation cost progressively raises.
Algorithm Upd () is the key updating algorithm, carries out this algorithm by signer at the initial time of each period.The signature key SK that is input as a period of this algorithm J-1, be output as the signature key SK of this period jIt is emphasized that when this algorithm is finished and obtain SK jAfter, thoroughly delete last period key SK J-1In addition, here our regulation when whole end cycle, promptly during j-1=T, is carried out this algorithm again, obtains being output as empty string.
Algorithm Sgn () is a signature algorithm, is carried out by signer.Signature information M is treated in being input as of this algorithm, and the signature key Sk of current period of signer j, be output as a tlv triple head<j, (σ, Z)〉as the signature of message M in the j period.In the computational process of signature, use earlier the hash value σ of output length, then σ is cut apart successively by l ' length, obtain as Hash function H () the calculating M of l
Figure F2009102165309C0000026
Individual binary string σ i, σ wherein 1, σ 2,
Figure F2009102165309C0000027
Length be l ',
Figure F2009102165309C0000028
Length be l mod l '.In addition S on the also non-ordinary meaning I, jσ iInferior power, σ iRepresent binary string here, but not represent an integer.
Figure F2009102165309C00000210
F in need introducing according to basis, front number theory knowledge σ: the definition of Q → Q is calculated.
Algorithm Vf () is the signature verification algorithm, can be carried out by any signature verifier who has signature verification key PK.This algorithm be input as message M with and signature<j to be verified, (σ, Z) 〉, be output as bit: 0 representative denies<j, (σ, Z)〉be message M at the signature of j period, 1 representative is sure<j, (σ, Z)〉be the signature of message M in the j period.Treat in the algorithm value σ in the certifying signature dividing method and
Figure F2009102165309C0000031
Computational methods be corresponding identical with signature algorithm.
CN200910216530A 2009-12-03 2009-12-03 Forward-secure digital signature method and system capable of balancing cost Pending CN101707523A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200910216530A CN101707523A (en) 2009-12-03 2009-12-03 Forward-secure digital signature method and system capable of balancing cost

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200910216530A CN101707523A (en) 2009-12-03 2009-12-03 Forward-secure digital signature method and system capable of balancing cost

Publications (1)

Publication Number Publication Date
CN101707523A true CN101707523A (en) 2010-05-12

Family

ID=42377719

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200910216530A Pending CN101707523A (en) 2009-12-03 2009-12-03 Forward-secure digital signature method and system capable of balancing cost

Country Status (1)

Country Link
CN (1) CN101707523A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102420691A (en) * 2011-12-16 2012-04-18 河海大学 Certificate-based forward security signature method and system thereof
CN104168115A (en) * 2014-08-19 2014-11-26 同济大学 Forward-secure undetachable digital signature method
CN110489982A (en) * 2019-08-08 2019-11-22 北京珞安科技有限责任公司 A kind of smart grid data aggregate and encryption method with forward security

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102420691A (en) * 2011-12-16 2012-04-18 河海大学 Certificate-based forward security signature method and system thereof
CN102420691B (en) * 2011-12-16 2014-04-16 河海大学 Certificate-based forward security signature method and system thereof
CN104168115A (en) * 2014-08-19 2014-11-26 同济大学 Forward-secure undetachable digital signature method
CN104168115B (en) * 2014-08-19 2017-07-11 同济大学 The undetachable digital signatures method of forward secrecy
CN110489982A (en) * 2019-08-08 2019-11-22 北京珞安科技有限责任公司 A kind of smart grid data aggregate and encryption method with forward security

Similar Documents

Publication Publication Date Title
CN101252431B (en) Realizing method of general-purpose digital signing scheme
CN106357701B (en) The integrity verification method of data in cloud storage
CN103501352B (en) A kind of cloud storage data method for auditing safely allowing group user identity to cancel
CN102957536B (en) Based on the certificate verification system CFL of mark
CN101834724B (en) Authenticated encryption method of public key and digital signature method
CN102983971B (en) Certificateless signature algorithm for user identity authentication in network environment
CN104023044A (en) Cloud-storage data lightweight-level public auditing method with privacy protection
CN106100844B (en) Optimized automatic bilinear pairing encryption method and device based on point blinding method
CN101425902A (en) Threshold digital signature method and system having forward security
CN103259662A (en) Novel procuration signature and verification method based on integer factorization problems
EP2678969A1 (en) Digital signatures
CN101977110A (en) Group signature method based on elliptic curve
CN105306194A (en) Multiple encryption method and multiple encryption system for encrypting file and/or communication protocol
CN104038493A (en) Bilinear pairing-free cloud storage data security audit method
CN105245343A (en) On-line off-line signature system and method based on multivariable cipher technology
CN104917608A (en) Key anti-power attack method
CN102096778B (en) Elliptic curve and bilinear pairing cryptography based direct anonymous proving method
CN100380861C (en) Method for producing encrypt unit with dissymmetry encrypt system by discrete logarithm function
CN104780052A (en) Network device group authentication method in software-defined network
Anada et al. Attribute-based signatures without pairings via the fiat-shamir paradigm
CN108880803A (en) A kind of method and system signed using digital signature to block chain affairs
CN101707523A (en) Forward-secure digital signature method and system capable of balancing cost
CN101714919A (en) Forward-secure digital signature algorithm based on RSA algorithm
CN105119929A (en) Safe mode index outsourcing method and system under single malicious cloud server
Roy et al. Point generation and base point selection in ECC: An overview

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20100512