CN103220146B - Zero Knowledge digital signature method based on multivariate public key cryptosystem - Google Patents

Zero Knowledge digital signature method based on multivariate public key cryptosystem Download PDF

Info

Publication number
CN103220146B
CN103220146B CN201310114426.5A CN201310114426A CN103220146B CN 103220146 B CN103220146 B CN 103220146B CN 201310114426 A CN201310114426 A CN 201310114426A CN 103220146 B CN103220146 B CN 103220146B
Authority
CN
China
Prior art keywords
signature
signer
overbar
message
zero knowledge
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201310114426.5A
Other languages
Chinese (zh)
Other versions
CN103220146A (en
Inventor
王尚平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian University of Technology
Original Assignee
Xian University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian University of Technology filed Critical Xian University of Technology
Priority to CN201310114426.5A priority Critical patent/CN103220146B/en
Publication of CN103220146A publication Critical patent/CN103220146A/en
Application granted granted Critical
Publication of CN103220146B publication Critical patent/CN103220146B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Zero Knowledge digital signature method based on multivariate public key cryptosystem, including generating systematic parameter step, signature generation step and signature verification step.User is by disclosing its PKI based on multivariate public key cryptography, and maintain secrecy corresponding private key.Signer can utilize the private key of oneself, signs any message.This digital signature can be utilized the PKI of signer to verify by any verifier.If signature verification is passed through, then illustrate that the signature of this message is real.

Description

Zero Knowledge digital signature method based on multivariate public key cryptosystem
Technical field
The invention belongs to field of information security technology, relate to a kind of Zero Knowledge based on multivariate public key cryptosystem numeral Endorsement method.
Background technology
Digital signature in information security, particularly the aspect such as data validity, integrity and non-repudiation have important should With.
Digital signature can be with traditional the same effect playing law certification of handwritten signature.By contrast, handwritten signature Significant limitation is shown in the information age based on computer and the Internet.Because handwritten signature is at computer network In network, easily copy forgery.And digital signature comprises the information of the secret keys that signer is used, it is not known that appointing of this private key Who forges digital signature is all hardly possible.Therefore, digital signature is more suitable for the application requirement of New Times.People can To carry out telefile signature by network, improve work efficiency.
Many digital signature methods are based on classical cryptosystem, such as the Digital Signature Algorithms etc. such as RSA and DSA, big portion Point it is all based on the conventional public-key cipher system of big integer factorization and discrete logarithm problem.
But, the appearance of quantum computer causes threat to conventional public-key cipher system, for safety and high efficiency Urgent needs, multivariate public key cryptosystem (MPKCs) rapidly becomes a kind of novel quick public-key cryptosystem.It is base A NP-difficulty Solve problems of quadratic polynomials in several elements equation group on finite field, quantum computer is asked in process NP difficulty Any advantage is not shown in topic,
MPKCs is likely to become the cipher system of safety of rear quantum epoch with its high computational efficiency.MPKCs can be divided into two Electrode systems and hybrid system.Two electrode systems mainly have MI, HFE, OV, TTM and l-IC system etc..Quantum epoch safety after research Zero Knowledge digital signature method has important theoretical and practical significance.
Summary of the invention
It is an object of the invention to provide a kind of Zero Knowledge digital signature method based on multivariate public key cryptosystem, solve The problem that prior art is the safest under quantum calculation.
The object of the present invention is achieved like this, Zero Knowledge digital signature method based on multivariate public key cryptosystem, Comprise the following steps:
Step 1. generates systematic parameter;Systematic parameter is (k, q, l, m, n, H), wherein q, and l is security parameter, k=GF (ql) Being a finite field, m is the number of multivariable equation, and n is the number of variable.H:{0,1}*→knIt is a cryptography safety Unidirectional crash-resistant hash function;
Key generates: the private key SK={L that signer is corresponding1,F,L2, wherein F is reversible centralizing mapping, L1And L2Respectively It is kmAnd knOn reversible affine transformation;The PKI PK of signerIt is m and there is n variable Multinomial component, here symbol.Representative function is combined;
Step 2. signature generates;Signer is to message M ∈ { 0,1}*Signing, step is as follows:
(1) u is randomly choosedi∈km, wherein i=1 ..., t;
(2) calculate
C=H (M | | PK | | u1||...||ut)∈kn
(3) calculate
(4) output message M ∈ { 0,1}*Zero Knowledge signature sigma=(c, s1,...,st);
Step 3. signature verification:
To the signature sigma of message M=(c, s1,...,st), any verifier checking utilizes the PKI of signerChecking equation
c = H ( M | | PK | | F ‾ ( s 1 ) + F ‾ ( c ) | | . . . | | F ‾ ( s t ) + F ‾ ( c ) )
Whether set up.If set up, then accept this signature;Otherwise refuse this signature.
The invention has the beneficial effects as follows
1, the present invention can solve existing Zero Knowledge digital signature method under quantum calculation by the safest defect, Not only there is safety but also there is the advantage that computational efficiency is high.
2, the present invention propose Zero Knowledge digital signature method based on multivariate public key cryptosystem, meet completeness, Unforgeable and zero-knowledge proof, may still safety in the rear quantum cryptography epoch.
Detailed description of the invention
Below in conjunction with detailed description of the invention, the present invention is further detailed explanation.
Zero Knowledge digital signature method based on multivariate public key cryptosystem, implements according to following steps:
Step 1. generates systematic parameter
Systematic parameter is (k, q, l, m, n, H).Wherein q, l are security parameters, k=GF (ql) it is a finite field, m is many The number of variable equation, n is the number of variable.H:{0,1}*→knIt it is the unidirectional crash-resistant Hash letter of a cryptography safety Number;
Key generates: the private key SK={L that signer is corresponding1,F,L2, wherein F is reversible centralizing mapping, L1And L2Respectively It is kmAnd knOn reversible affine transformation.The PKI of signerIt is m the multinomial with n variable Component.Here symbol.Representative function is combined.
Step 2. signature generates
Signer is to message M ∈ { 0,1}*Signing, step is as follows:
(1) u is randomly choosedi∈km, wherein i=1 ..., t;
(2) calculate
C=H (M | | PK | | u1||...||ut)∈kn
(3) calculate
(4) output message M ∈ { 0,1}*Zero Knowledge signature sigma=(c, s1,...,st)。
Step 3. signature verification
To the signature sigma of message M=(c, s1,...,st), any verifier checking utilizes the PKI of signerChecking equation c = H ( M | | PK | | F ‾ ( s 1 ) + F ‾ ( c ) | | . . . | | F ‾ ( s t ) + F ‾ ( c ) ) Whether set up, if Set up, then accept this signature;Otherwise refuse this signature.
Safety analysis about present invention Zero Knowledge based on multivariate public key cryptosystem digital signature method:
1. correctness
If each step that have followed signature process that signer is honest, then the signature of message M
σ=(c, s1,...,st) meet:
H ( M | | PK | | F ‾ ( s 1 ) + F ‾ ( c ) | | . . . | | F ‾ ( s t ) + F ‾ ( c ) )
= H ( M | | PK | | u 1 | | . . . | | u t )
= c
Verifier always accepts signature, because the method has completeness.
2. unforgeable
Assuming that signer is a tricker, i.e. he does not knows private key SK={L1,F,L2, message M is forged in attempt Effective signature.One of successful approach of signature forgery person is that he randomly chooses ui∈km, wherein i=1 ..., t;Then calculate
C=H (M | | PK | | u1||...||ut)∈knIt follows that on the premise of not having private key, adulterator needs by side JourneyCalculate si, i=1 ..., t, adulterator knows uiAnd c, solve the equation, at secondary multivariate equation Solve be a difficult problem hypothesis under, be difficult.Academic circles at present generally acknowledges that solving of secondary multivariate equation is one Individual difficult problem.So the successful probability of this forgery is the least.
The two of the successful approach of signature forgery person are to solve for meeting verification expression c = H ( M | | PK | | F ‾ ( s 1 ) + F ‾ ( c ) | | . . . | | F ‾ ( s t ) + F ‾ ( c ) ) One group of solution σ=(c, s1,...,st), at hash function H:{0,1}*→knIt it is the unidirectional crash-resistant of a cryptography safety It is difficult under assuming.
Embodiment 1. interactive zero knowledge based on multivariate oil-vinegar public-key cryptosystem proof of identification method.
Step 1. generates systematic parameter:
(1) arranging k=GF (q) is the finite field being characterized as p=2, wherein q=28
(2) making o=30, v=64, m=o=30 are the number of equation in multiple variant equation, and n=o+v=97 is variable Number.
(3) secure hash function, H:{0,1} are selected*→k97, specifically can take secure hash function is sha-512 | | Front 776 bits of the 896 bit outputs of sha-384, then according to 776=8*97 is converted into finite field k=GF (28On) 97 variablees.
Key generates: it is from k that certifier randomly chooses F97To k30Reversible Oil-Vinegar polynomial map, Oil- Vinegar multinomial is that any one has the multinomial that total degree is 2 of following form
f = Σ i = 1 o Σ j = 1 v a ij x i x ^ j + Σ i = 1 v Σ j = 1 v b ij x ^ i x ^ j + Σ i = 1 o c i x i + Σ j = 1 v d j x ^ j + e
Wherein aij,bij,ci,dj,e∈k.Here o=30, v=64.
Make F:kn→koBeing a polynomial map, form is as follows:
F ( x 1 , · · · , x o , x ^ 1 , · · · , x ^ v ) = ( f 1 , · · · f o )
WhereinIt it is Oil-Vinegar multinomial.Here n=o+v=97.
Certifier randomly chooses L2It is from knTo knA reversible affine transformation
L 2 ( x ^ 1 , · · · , x ^ v , x 1 , · · · , x o ) = M 2 ( x ^ 1 , · · · , x ^ v , x 1 , · · · , x o ) T + a 2
Wherein M2It is the invertible matrix of a n × n on finite field k, a2The column vector of n × 1 on finite field k.
Certifier announces its PKIThen
F ‾ ( x ^ 1 , · · · , x ^ v , x 1 , · · · , x o ) = ( f ‾ 1 , · · · , f ‾ 0 )
Each of which In multivariable polynomial.
Certifier maintains secrecy its private key SK={F, L2}。
Note: in multivariate oil-vinegar public-key cryptosystem, can not select kmOn reversible affine transformation L1
Step 2. signature generates:
Signer is to message M ∈ { 0,1}*Signing, step is as follows:
(1) u is randomly choosedi∈km, wherein i=1 ..., t;Here t=8 can be taken.
(2) then calculate
C=H (M | | PK | | u1||...||ut)∈kn
(3) calculate
Note: invert F here-1When, first appoint and take one groupThen (x is solved1,…,xo).
(4) output message M ∈ { 0,1}*Zero Knowledge signature sigma=(c, s1,...,st)。
Step 3. signature verification:
To the signature sigma of message M=(c, s1,...,st), any verifier checking utilizes the PKI of signerChecking equation c = H ( M | | PK | | F ‾ ( s 1 ) + F ‾ ( c ) | | . . . | | F ‾ ( s t ) + F ‾ ( c ) ) Whether set up.If become Vertical, then accept this signature;Otherwise refuse this signature.
In endorsement method of the present invention, user is by disclosing its PKI based on multivariate public key cryptography, and maintain secrecy corresponding private Key.Signer can utilize the private key of oneself, signs any message.This signature can utilize the PKI of signer with authenticatee Verify.If signature verification is passed through, then illustrate that the signature of this message is real.
Compared with the digital signature method based on traditional cipher system, it is high that the present invention has computational efficiency, at quantum meter Calculate the advantage of lower safety.

Claims (1)

1. Zero Knowledge digital signature method based on multivariate public key cryptosystem, it is characterised in that include generating systematic parameter Step, signature generation step and signature verification step, specifically comprise the following steps that
Step 1. generates systematic parameter:
Selecting systematic parameter is (k, q, l, m, n, t, H), wherein q, and l is security parameter, and k is a finite field, is designated as k=GF (ql), element number therein is ql, GF is the english abbreviation of finite field here, and m is the number of multivariable equation, and n is variable Number, H:{0,1}*→knIt is the unidirectional crash-resistant hash function of a cryptography safety, k herenRepresent the n on finite field k Gt;
Key generates: the private key SK={L that signer is corresponding1,F,L2, wherein F is reversible centralizing mapping, L1And L2It is vector respectively Space kmAnd knOn reversible affine transformation, the PKI PK of signer is the multinomial component that m has n variable,Here symbolRepresentative function is combined;
Step 2. signature generates:
Signer is to message M ∈ { 0,1}*Signing, step is as follows:
(1) u is randomly choosedi∈km, wherein uiFor random vector, i=1 ..., t;
(2) calculate
C=H (M | | PK | | u1||...||ut)∈kn
(3) calculate
Wherein, c is step (2) H (M | | PK | | u1||...||ut)∈knResult of calculation;
(4) output message M ∈ { 0,1}*Zero Knowledge signature sigma=(c, s1,...,st);
Step 3. signature verification:
To the signature sigma of message M=(c, s1,...,st), any verifier checking utilizes the PKI of signerChecking equation
c = H ( M | | P K | | F ‾ ( s 1 ) + F ‾ ( c ) | | ... | | F ‾ ( s t ) + F ‾ ( c ) )
Whether set up, if set up, then accept this signature, otherwise refuse this signature, wherein, c is (M | | PK | | the u of H in step (2)1 ||...||ut)∈knResult of calculation.
CN201310114426.5A 2013-04-02 2013-04-02 Zero Knowledge digital signature method based on multivariate public key cryptosystem Expired - Fee Related CN103220146B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310114426.5A CN103220146B (en) 2013-04-02 2013-04-02 Zero Knowledge digital signature method based on multivariate public key cryptosystem

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310114426.5A CN103220146B (en) 2013-04-02 2013-04-02 Zero Knowledge digital signature method based on multivariate public key cryptosystem

Publications (2)

Publication Number Publication Date
CN103220146A CN103220146A (en) 2013-07-24
CN103220146B true CN103220146B (en) 2016-12-28

Family

ID=48817635

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310114426.5A Expired - Fee Related CN103220146B (en) 2013-04-02 2013-04-02 Zero Knowledge digital signature method based on multivariate public key cryptosystem

Country Status (1)

Country Link
CN (1) CN103220146B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103516526B (en) * 2013-10-23 2016-08-31 西安电子科技大学 A kind of TTS method of improvement
CN103501227A (en) * 2013-10-23 2014-01-08 西安电子科技大学 Improved multi-variable public key cryptogram encryption and decryption scheme
CN106209376B (en) * 2016-07-01 2017-06-23 陕西科技大学 A kind of multivariable endorsement method for resisting forgery attack
CN106209377B (en) * 2016-07-01 2017-05-17 陕西师范大学 Multivariable-based proxy re-signature method capable of resisting conspiracy attacks
CN113098691B (en) * 2021-03-25 2021-11-23 北京百度网讯科技有限公司 Digital signature method, signature information verification method, related device and electronic equipment
CN113259094B (en) * 2021-04-21 2022-03-25 山东大学 Universal hierarchical signature encryption system and construction method
CN113591160B (en) * 2021-07-30 2023-08-11 山东大学 State digital signature method and system based on symmetric passwords

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7346162B2 (en) * 2002-09-30 2008-03-18 Micron Technology, Inc. Public key cryptography using matrices
CN101651542A (en) * 2009-08-26 2010-02-17 西安理工大学 Method for protecting security of digital signature documents of multiple verifiers strongly designated by multiple signers.
CN102006165A (en) * 2010-11-11 2011-04-06 西安理工大学 Ring signature method for anonymizing information based on multivariate public key cryptography
CN102201920A (en) * 2011-07-12 2011-09-28 北京中兴通数码科技有限公司 Method for constructing certificateless public key cryptography

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7346162B2 (en) * 2002-09-30 2008-03-18 Micron Technology, Inc. Public key cryptography using matrices
CN101651542A (en) * 2009-08-26 2010-02-17 西安理工大学 Method for protecting security of digital signature documents of multiple verifiers strongly designated by multiple signers.
CN102006165A (en) * 2010-11-11 2011-04-06 西安理工大学 Ring signature method for anonymizing information based on multivariate public key cryptography
CN102201920A (en) * 2011-07-12 2011-09-28 北京中兴通数码科技有限公司 Method for constructing certificateless public key cryptography

Also Published As

Publication number Publication date
CN103220146A (en) 2013-07-24

Similar Documents

Publication Publication Date Title
CN103220146B (en) Zero Knowledge digital signature method based on multivariate public key cryptosystem
CN108551392B (en) Blind signature generation method and system based on SM9 digital signature
CN102263638B (en) Authenticating device, authentication method and signature generation device
CN103259662B (en) A kind of new allograph based on Integer Decomposition problem and verification method
CN103546567B (en) Without certificate cross-domain authentication method in a kind of credible cloud computing environment
CN104780050B (en) A kind of member of the forward secrecy based on elliptic curve is revocable without certificate group signature method
CN103563288B (en) Single round key exchange protocol based on password
Zhu et al. A round-optimal lattice-based blind signature scheme for cloud services
CN106027262B (en) Multi-variable signing method resisting key recovery attack
CN103117860B (en) Without the blind ring signatures method of certificate
CN102684885B (en) Identity-based threshold ring signature method
CN109560935B (en) Anti-quantum-computation signature method and signature system based on public asymmetric key pool
CN105515778B (en) Cloud storage data integrity services signatures method
CN104092686B (en) The method of secret protection and Data Access Security based on SVM classifier
WO2007105749A1 (en) Group signature system and information processing method
CN103220147A (en) Strongly designated verifier signature method based on multivariate public key cryptosystem
Wang et al. A modified efficient certificateless signature scheme without bilinear pairings
CN107171788A (en) A kind of identity-based and the constant online offline aggregate signature method of signature length
CN104767611A (en) Signcryption method from public key infrastructure environment to certificateless environment
CN101741559B (en) Chameleon digital signature method without key disclosure
CN114329621A (en) Block chain cross-chain interactive data integrity verification method
CN102045164B (en) Key exposure free chameleon digital signature method based on ID (Identity)
CN109617700A (en) Unidirectional multi-hop based on no certificate acts on behalf of weight endorsement method
CN112800482B (en) Identity-based online/offline security cloud storage auditing method
JP5227816B2 (en) Anonymous signature generation device, anonymous signature verification device, anonymous signature tracking determination device, anonymous signature system with tracking function, method and program thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20161228