CN109672530A - Anti- quantum calculation digital signature method and anti-quantum calculation digital signature system based on unsymmetrical key pond - Google Patents

Anti- quantum calculation digital signature method and anti-quantum calculation digital signature system based on unsymmetrical key pond Download PDF

Info

Publication number
CN109672530A
CN109672530A CN201910016976.0A CN201910016976A CN109672530A CN 109672530 A CN109672530 A CN 109672530A CN 201910016976 A CN201910016976 A CN 201910016976A CN 109672530 A CN109672530 A CN 109672530A
Authority
CN
China
Prior art keywords
key
random number
public key
pond
unsymmetrical
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910016976.0A
Other languages
Chinese (zh)
Inventor
富尧
钟民
钟一民
汪仲祥
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ruban Quantum Technology Co Ltd
Original Assignee
Ruban Quantum Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ruban Quantum Technology Co Ltd filed Critical Ruban Quantum Technology Co Ltd
Priority to CN201910016976.0A priority Critical patent/CN109672530A/en
Publication of CN109672530A publication Critical patent/CN109672530A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • H04L9/0855Quantum cryptography involving additional nodes, e.g. quantum relays, repeaters, intermediate nodes or remote nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Abstract

The present invention relates to anti-quantum calculation digital signature method and anti-quantum calculation digital signature system based on unsymmetrical key pond, each participant is configured with key card, has unsymmetrical key pond, public key pointer random number and private key in the key card;It include: to carry out operation to original text using the private key of signer to be signed when being signed;Ciphertext is obtained to the encrypted signature using random number to sign;Ciphertext random number is obtained to the random number encryption using encryption key;The original text, the public key pointer random number, ciphertext signature and the ciphertext random number are sent to authentication;Wherein public key corresponding with the private key, and decruption key corresponding with the encryption key are obtained using unsymmetrical key pond described in conjunction with the public key pointer random number.

Description

Anti- quantum calculation digital signature method and anti-quantum calculation based on unsymmetrical key pond Digital signature system
Technical field
The present invention relates to secure communications, especially a kind of number that anti-quantum calculation is realized using key card technological means Word endorsement method.
Background technique
Since diffies in 1976 and Herman propose digital signature conception, it is outstanding that digital signature technology causes academia It is the extensive attention of password educational circles and computer network circle, rapid development in particular with Intemet, Intranet and wide General application, digital signature technology obtain more extensive research and application.
ISO specially sets up the project thus in September, 1984, specified to be responsible to define the standard by the WGZ of SC20 subordinate, this demonstrate Attention of the ISO to digital signature.Digital signature is formally divided into three classes by SC20: signet digital signature, the number with shadow Signature and the digital signature for using Hash function;Propose " data encryption: using the digital signature of Hash function " in May, 1988 Draft proplsal, i.e. DP9796;In October, 1989, the draft was promoted to DIS9796.At the same time, standardization body's logarithm of various countries The standardization effort of word signature also carries out in full preparation, especially the U.S., and NIST was proposed United States digital signature in 1991 One DSA/DSS Digital Signature Algorithm standard of algorithm standard rules is announced in May, 1994 in federation's record, and in December, 1994 is adopted.
In theoretical side, Chaum and Antwerpen in 1989 proposes the signature of non-repudiation, the signature of non-repudiation Be a kind of special digital signature: the recipient of signature does not have the help recipient of signer that cannot verify signature, this is at certain The interests of signer are protected in kind degree.
The signature of non-repudiation is made of confirmation agreement, Denial protocal and a signature algorithm.In confirmation agreement, verifying Person can verify the legitimacy of signature by the dialogue with signer, and signer is had no chance to the legal of invalid signature Property make the explanation forged, if legitimate verification is not over verifier can judge that signature is nothing by Denial protocal The still signer of effect is dishonest.Undeniable signature is better than digital signature, such as a software publishing in numerous applications Quotient can be signed using undeniable signature to his product, and user must close to the authenticity of confirmation product with publisher Make, such publisher can control the use of product: the user only Jing Guo legal authorization could use product.
Dvaid in 1991 et al. has also been proposed group ranking theory, it allows each member in group anonymous with the name of group Sign and issue message, group ranking is to have characteristics that
(l) only have group members that could represent group to information signature;
(2) sign recipient be able to verify that the validity of signature, but cannot make out generate signature be group which member;
(3) in subsequent contentious situation, can also be known by a trusted authority by all members of group This other signer.
Under present information-based environment, it is desirable to carry out rapid, remote file by digital communications network Signature, at this moment the exchange of information is all in the form of electronic document.Due to its particularity, we can easily replicate file or One signature is copied in other file from a file;It can also be modified without being found by the file of signature. In such a situa-tion, we will have a kind of powerful method to guarantee the safety of information, guarantee the equity of communicating pair.Number label Name just produces under such requirement.Digital signature is prevent communicating pair from denying, forge, distorting, pretending to be etc. one Kind authentication techniques, are the simulations of traditional file handwritten signature.Although what digital signature was taken is completely different with traditional signatures Technology, but as signature, it still must reach the requirement that all signature schemes should all reach.
Digital signature passes through years of researches, it was also proposed that many reliable optinal plans, but these schemes are big All there is a certain distance with practical application.Various demands in real life, existing digital signature scheme are answered To relatively difficult.Especially in certain special occasions (such as E-Government), targeted Study of Digital Signature is still blank, This greatly affects the progress of China's informatization.In addition, existing digital signature scheme practicability is poor, scheme is multiple Problem miscellaneous, inefficient, that expense is excessive is generally existing, and how to simplify operation is also urgently to be solved in Study of Digital Signature ask Topic.
Quantum computer has great potential in password cracking.Asymmetric (public key) Encryption Algorithm of current mainstream, such as RSA cryptographic algorithms, the calculating of most of factorization or the discrete logarithm in finite field for being all based on big integer the two Difficult math question.Their difficulty that cracks also is dependent on the efficiency solved these problems.On traditional computer, it is desirable that solve the two Difficult math question, cost time are exponential time (cracking the time as the growth of public key length is increased with exponential), this is in reality It is unacceptable in the application of border.It and is that your the elegant algorithm that quantum computer is made to measure (can be broken in polynomial time The solution time is increased with the growth of public key length with the speed of k power, and wherein k is the constant unrelated with public key length) carry out it is whole Number factorization or discrete logarithm calculate, to provide possibility for RSA, cracking for discrete logarithm Encryption Algorithm.
Problem of the existing technology:
1. in the prior art, corresponding private key is obtained quickly through public key due to quantum calculation function, based on public and private The digital signature method of key is easy to be cracked by quantum computer.
2. the outputting and inputting for digital signature in the prior art, based on public and private key can be known to enemy, in quantum meter In the presence of calculation machine, it may be derived private key, digital signature is caused to be cracked by quantum computer.
Summary of the invention
Based on this, it is necessary to be easy to crack problem by quantum computer for the digital signature method based on public and private key, mention For a kind of higher digital signature method of safety and system.
Anti- quantum calculation digital signature method of the application based on unsymmetrical key pond, each participant are configured with key card, There are unsymmetrical key pond, public key pointer random number and private key in the key card;Include: when being signed
Operation is carried out to original text using the private key of signer to be signed;
Ciphertext is obtained to the encrypted signature using random number to sign;
Ciphertext random number is obtained to the random number encryption using encryption key;
The original text, the public key pointer random number, ciphertext signature and the ciphertext random number are sent to verifying Side;Wherein public key corresponding with the private key, and decruption key corresponding with the encryption key is using the public key Pointer random number is obtained in conjunction with the unsymmetrical key pond.
Several optional ways also provided below, but be not intended as the additional qualification to above-mentioned overall plan, only into The supplement of one step is preferred, and under the premise of no technology or logical contradiction, each optional way can be individually for above-mentioned totality side Case is combined, and be can also be and is combined between multiple optional ways.
Optionally, include: when being verified
Receive the original text from signer, the public key pointer random number, ciphertext signature and the ciphertext with Machine number;
Decruption key is obtained in conjunction with the unsymmetrical key pond using the public key pointer random number, it is close using the decryption Key decrypts the ciphertext random number and obtains the random number;
It signs to obtain the signature using ciphertext described in the random nnrber decryption;
Public key corresponding with the private key, benefit are obtained in conjunction with the unsymmetrical key pond using the public key pointer random number The signature is verified with the public key and the original text.
Optionally, the corresponding relationship of the private key and public key corresponding with the private key is based on RSA Algorithm or is based on DSA Algorithm.
Optionally, the generation method of the signature includes:
One-way hash function operation is carried out to the original text, obtains eap-message digest, then utilizes the private key of the signer Algorithm for encryption is digitally signed to the eap-message digest, obtains the signature.
Optionally, the signature is { Mr, Ms }, in which:
Mr=(gamod p)mod q;
Ms=[a-1(H(m)+(sk)(Mr))]mod q;
G=h(p-1)/qmod p;
The true random number that a generates for signer, and 1 < a < p;
H is random integers;
P is prime number, and 2L-1≤p<2L, 512≤L < 1024, L are 64 multiples;
Q is prime number, and q is the prime factor of (p-1), 2159<q<2160
Sk is the private key of the signer;
H (m) is the hash code of the original text generated using hashing algorithm;
G, p, q are stored in the key card of each participant configuration.
Optionally, it is obtained using the public key pointer random number in conjunction with the unsymmetrical key pond corresponding with the private key The method of public key includes:
The public key pointer random number is acted on public key pointer function, obtains public key pointer, which is directed toward institute It states and is stored with the public key in the corresponding position in unsymmetrical key pond.
Optionally, the encryption key is the private key of the signer, and the decruption key is corresponding with the private key Public key.
Optionally, the encryption key is identical with the decruption key, and generation method includes:
The public key pointer random number is acted on public key pointer function, obtains public key pointer, the public key pointer combination institute It states unsymmetrical key pond and obtains corresponding public key, which is used and generates hash code, and the hash code using hashing algorithm As the encryption key and the decruption key.
The present invention also provides a kind of anti-quantum calculation digital signature system based on unsymmetrical key pond, each participant configuration There is key card, has unsymmetrical key pond, public key pointer random number and private key in the key card;The anti-quantum calculation Digital signature system includes:
Signature blocks carry out operation to original text for the private key using signer and are signed;
First encrypting module is signed for obtaining ciphertext to the encrypted signature using random number;
Second encrypting module, for obtaining ciphertext random number to the random number encryption using encryption key;
Sending module, for the original text, the public key pointer random number, ciphertext signature and the ciphertext is random Number is sent to authentication;Wherein public key corresponding with the private key, and decruption key corresponding with the encryption key It is obtained using the public key pointer random number in conjunction with the unsymmetrical key pond.
The present invention also provides a kind of anti-quantum calculation digital signature system based on unsymmetrical key pond, each participant configuration There is key card, has unsymmetrical key pond, public key pointer random number and private key in the key card;Each participant includes depositing Reservoir and processor are stored with computer program in memory, the processor realized when executing computer program it is described based on The anti-quantum calculation digital signature method in unsymmetrical key pond.
In the present invention, key card storage of public keys, private key and public key pointer random number are used;And the only public key externally issued Pointer random number, be not original public key itself.Key card is independent hardware isolated equipment, by Malware or malice Operation is stolen key possibility and is substantially reduced.Since quantum computer is unable to get plaintext public key, it is then also unable to get correspondence Private key, therefore the digital signature of the program is not easy to be cracked by quantum computer.
In the present invention, the digital signature based on public and private key is further encrypted by random number key, and random number key is added Key further encrypts, and forms the digital signature of encryption.Even if in the presence of quantum computer, it is also difficult to be derived Encryption key out.Therefore digital signature is not easy to be cracked by quantum computer.
Detailed description of the invention
Fig. 1 is key card internal structure chart used in the present invention;
Fig. 2 is that the recipient of embodiment 1 in the present invention verifies the flow chart of digital signature;
Fig. 3 is that the public key pointer random number of embodiment 1 calculates the flow chart of public key;
Fig. 4 is that the public key pointer random number of embodiment 2 calculates the flow chart of public key.
Specific embodiment
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation description, it is clear that described embodiments are only a part of the embodiments of the present invention, instead of all the embodiments.It is based on Embodiment in the present invention, it is obtained by those of ordinary skill in the art without making creative efforts every other Embodiment shall fall within the protection scope of the present invention.
In order to better describe and illustrate embodiments herein, one or more attached drawing can refer to, but attached for describing The additional detail or example of figure are not construed as to present invention creation, current described embodiment or preferred side The limitation of the range of any one in formula.
In one embodiment, the anti-quantum calculation digital signature method based on unsymmetrical key pond, it is each to join referring to Fig. 1 It is configured with key card with side, has unsymmetrical key pond, public key pointer random number and private key in the key card;
The unsymmetrical key pond content of each participant is identical, public key pointer random number produce corresponding key for plus solve It is close.
Each participant generally comprises signer and authentication, and key card is entity hardware, and when use is used with participant Terminal device be connected, safety is further increased by the physical isolation to pool of keys.
Include: when being signed
Operation is carried out to original text using the private key of signer to be signed;
Ciphertext is obtained to the encrypted signature using random number to sign;
Ciphertext random number is obtained to the random number encryption using encryption key;
The original text, the public key pointer random number, ciphertext signature and the ciphertext random number are sent to verifying Side;Wherein public key corresponding with the private key, and decruption key corresponding with the encryption key is using the public key Pointer random number is obtained in conjunction with the unsymmetrical key pond.
The corresponding relationship of the private key and public key corresponding with the private key is based on RSA Algorithm or is based on DSA algorithm.
When carrying out Encrypt and Decrypt for random number, wherein the encryption key is the private of the signer in an embodiment Key, the decruption key are public key corresponding with the private key.
When carrying out Encrypt and Decrypt for random number, wherein in an embodiment, the encryption key and the decruption key phase Together, generation method includes:
The public key pointer random number is acted on public key pointer function, obtains public key pointer, the public key pointer combination institute It states unsymmetrical key pond and obtains corresponding public key, which is used and generates hash code, and the hash code using hashing algorithm As the encryption key and the decruption key.
Wherein in an embodiment, the generation method of the signature includes:
One-way hash function operation is carried out to the original text, obtains eap-message digest, then utilizes the private key of the signer Algorithm for encryption is digitally signed to the eap-message digest, obtains the signature.
Wherein in an embodiment, the signature is { Mr, Ms }, in which:
Mr=(gamod p)mod q;
Ms=[a-1(H(m)+(sk)(Mr))]mod q;
G=h(p-1)/qmod p;
The true random number that a generates for signer, and 1 < a < p;
H is random integers;
P is prime number, and 2L-1≤p<2L, 512≤L < 1024, L are 64 multiples;
Q is prime number, and q is the prime factor of (p-1), 2159<q<2160
Sk is the private key of the signer;
H (m) is the hash code of the original text generated using hashing algorithm;
G, p, q are stored in the key card of each participant configuration.
Include: when being verified
Receive the original text from signer, the public key pointer random number, ciphertext signature and the ciphertext with Machine number;
Decruption key is obtained in conjunction with the unsymmetrical key pond using the public key pointer random number, it is close using the decryption Key decrypts the ciphertext random number and obtains the random number;
It signs to obtain the signature using ciphertext described in the random nnrber decryption;
Public key corresponding with the private key, benefit are obtained in conjunction with the unsymmetrical key pond using the public key pointer random number The signature is verified with the public key and the original text.
In the present invention, all users of this tissue are owned by one piece of key card, have unsymmetrical key pond in key card, also referred to as Public key pond, there are also public key pointer random number and private keys.The corresponding key card of each user is owned by identical public key pond and difference Private key, public key pond possesses this public key for organizing all users.
Public key corresponding with the private key is obtained in conjunction with the unsymmetrical key pond using the public key pointer random number Method includes:
The public key pointer random number is acted on public key pointer function, obtains public key pointer, which is directed toward institute It states and is stored with the public key in the corresponding position in unsymmetrical key pond.
Public key in the present invention is all underground, and what disclosure used is all the position of the public key with storing in pool of keys in key card Set related public key pointer random number.The corresponding method of the two is: for some user, a public key pointer random number rk is taken, It is acted on a public key pointer function frkp, obtains public key pointer rkp, then will be asymmetric close in rkp direction key card Key pond obtains a position, is stored in the public key krk of the user in the position.Using disclosed public key pointer random number rk as anti-amount Son calculates public key.Because unsymmetrical key pond is in key card, it is desirable to obtain really original public key, the handle only in key card Anti- quantum public key and pool of keys combine operation just available original public key, so public key is leaked a possibility that being cracked Substantially reduce, largely improve safety.
Referring to fig. 2, Fig. 3 is specifically included wherein public private key algorithm is based on RSA Algorithm in an embodiment:
1. the user as each participant takes one's own key card from key card issuing organization, have in key card Unsymmetrical key pond (public key pond), public key pointer random number and private key.The wherein public key pointer random number rk that basis obtains at random, Public-key method is accessed described in specific embodiment, it is corresponding to store user in the unsymmetrical key pond in key card Public key krk.Public key pointer random number rk is externally announced as anti-quantum calculation public key.
2. digital signature
2.1 are signed to obtain Ms as the user A of signer to original text M.According to traditional data signature mode, first will M carries out one-way hash function operation, obtains eap-message digest, is then digitally signed calculation to eap-message digest with the private key of A oneself Method encryption obtains signature Ms.
2.2 take a random number rs, encrypt to the signature Ms in 2.1, obtain encrypted signature { Ms } rs.
2.3, which encrypt the random number in 2.2 with the private key krkp (being equivalent to encryption key) of oneself, obtains { rs } krkp, and It combines, is formed { rk, { Ms } rs, { rs } krkp } and and former with { Ms } rs in public key pointer random number rk and 2.2 Literary M is encrypted issue user B together.
3. digital signature authentication
3.1 as authentication user B receive user A transmission message, extract original text M and rk, { Ms } rs, {rs}krkp}.First according to obtained rk and user B oneself key card, it is corresponding that user A is read from the public key pond in key card Public key krk (being equivalent to decruption key), then { rs } krkp is decrypted with krk to obtain random number rs, then with rs pairs { Ms } rs is decrypted to obtain the signature that A is calculated, and is finally decrypted to obtain the message that A is calculated to signature with public key krk Abstract.
3.2 couples of original text M extracted carry out one-way hash function operation identical with A and obtain eap-message digest.
3.3 are compared the eap-message digest calculated of B in eap-message digest and 3.2 that A obtained in 3.1 is calculated, such as Fruit is equal, just illustrates that the original text that B is received derives from user A really, and without change in transmission process.
Referring to fig. 2, Fig. 4 is specifically included wherein public private key algorithm is based on DSA algorithm in an embodiment:
Respective private key, unsymmetrical key pond (public key pond) and one's own side are stored in the key card of signer and sign test side The public key pointer random number of public key.One's own side's public key pointed by the pointer address that public key pointer random number is calculated and one's own side are private Key partners public private key pair.
Specific generating mode is as follows: when server creates group, can define a Big prime p (2L-1≤p<2L, 512≤L < 1024, and L is 64 multiple), (q is the prime factor of (p-1) to prime number q, and 2159<q<2160) and a random integers h, and Parameter g=h is calculated(p-1)/qmod p.Server can generate n true random number according to group member number n, each random Number is greater than 0 and is less than p.Assuming that private key is x, corresponding public key is then X=gxmod p.Parameter needed for the algorithm { g, p, q } The specific position that can be stored in when server issues key card in key card.It is wherein random according to the public key pointer obtained at random Number rk, public-key method is accessed described in specific embodiment, stores user in the unsymmetrical key pond in key card Corresponding public key krk.Public key pointer random number rk is externally announced as anti-quantum calculation public key.
1. signer user's signature
1.1 sign to message as the user A of signer: assuming that message is M in plain text, user A generate one very with Machine number a (1 < a < p).User A takes out one's own side's private key sk and Mr=(g is calculatedaMod p) mod q and Ms=[a-1(H(m)+ (sk) (Mr))] mod q, wherein H (m) is the hash code of the M generated using hashing algorithms such as SHA-1 or SHA-2.User A is to M Signature be { Mr, Ms }.
1.2 user's A ciphering signatures: user A generates a true random number rs, using rs and symmetric encipherment algorithm to signature { Mr, Ms }, which is encrypted, obtains { Mr, Ms } rs.
1.3 user's A encrypted random numbers: user A takes out one's own side's public key pointer random number rpk and carries out public key pointer function fppk Public key pointer ppk is calculated.User A takes out corresponding public key pk using public key pointer ppk from unsymmetrical key pond.With Family A uses public key pk and generates hash code Hpk=H (pk) using hashing algorithms such as SHA-1 or SHA-2.User A uses Hpk (phase When in encryption key) and symmetric encipherment algorithm random number rs is encrypted to obtain { rs } Hpk.
1.4 user A transmit message: public key pointer random number rpk, { rs } Hpk and { Mr, Ms } rs are packaged by user A It generates { rpk, { rs } Hpk, { Mr, Ms } rs }.{ rpk, { rs } Hpk, { Mr, Ms } rs } and message M encryption are sent to use by user A Family B.
2. sign test side's user's signature
The 2.1 user B decryption parsing message as authentication: user B is decrypted the message from user A and parses To message M ', rpk ', { rs } Hpk ' and { Mr, Ms } rs '.
2.2 user's B decrypted signatures: user B carries out the meter of public key pointer function fppk using public key pointer random number rpk ' Calculation obtains public key pointer ppk '.User B takes out corresponding public key pk ' using public key pointer ppk ' from unsymmetrical key pond.With Family B generates hash code Hpk '=H (pk ') using using hashing algorithms such as SHA-1 or SHA-2 to public key pk '.User B is utilized Hpk ' (being equivalent to decruption key) obtains rs ' to { rs } Hpk ' decryption.User B recycles rs ' that { Mr, Ms } rs ' is decrypted Obtain Mr ' and Ms '.
2.3 user B verifying signature: w=(Ms ') is obtained by calculation in user B-1Mod q, u1=(H (M ') * w) mod q, U2=(Mr*w) mod q.V=((g is calculated in end user Bu1*pk’u2)mod p)mod q.If v=Mr ', this disappears The signature of breath be effectively signature, on the contrary it is then be invalid signature.
It should be understood that there is no stringent for the execution of each these steps of embodiment unless expressly stating otherwise herein Sequence limitation, these steps can execute in other order.Moreover, at least part step may include multiple sub-steps Perhaps these sub-steps of multiple stages or stage are not necessarily to execute completion in synchronization, but can be different Moment executes, and the execution in these sub-steps or stage sequence, which is also not necessarily, successively to be carried out, but can with other steps or The sub-step or at least part in stage of the other steps of person execute in turn or alternately.
Wherein in an embodiment, the anti-quantum calculation digital signature system based on unsymmetrical key pond, each participant are provided Configured with key card, there are unsymmetrical key pond, public key pointer random number and private key in the key card;The anti-quantum Calculating digital signature system includes:
Signature blocks carry out operation to original text for the private key using signer and are signed;
First encrypting module is signed for obtaining ciphertext to the encrypted signature using random number;
Second encrypting module, for obtaining ciphertext random number to the random number encryption using encryption key;
Sending module, for the original text, the public key pointer random number, ciphertext signature and the ciphertext is random Number is sent to authentication;Wherein public key corresponding with the private key, and decruption key corresponding with the encryption key It is obtained using the public key pointer random number in conjunction with the unsymmetrical key pond.
In order to implement to verify, wherein in an embodiment, the anti-quantum calculation digital signature system based on unsymmetrical key pond, Further include:
Receiving module, for receiving the original text, the public key pointer random number, ciphertext signature from signer With the ciphertext random number;
First deciphering module, it is close for obtaining decryption in conjunction with the unsymmetrical key pond using the public key pointer random number Key obtains the random number using ciphertext random number described in the decryption key decryption;
Second deciphering module obtains the signature for signing using ciphertext described in the random nnrber decryption;
Authentication module, for being obtained and the private key using the public key pointer random number in conjunction with the unsymmetrical key pond Corresponding public key verifies the signature using the public key and the original text.
Specific restriction about anti-quantum calculation digital signature system may refer to above for anti-quantum calculation number The restriction of endorsement method, details are not described herein.Modules in above-mentioned anti-quantum calculation digital signature system can whole or portion Divide and is realized by software, hardware and combinations thereof.Above-mentioned each module can be embedded in the form of hardware or independently of computer equipment In processor in, can also be stored in a software form in the memory in computer equipment, in order to processor calling hold The corresponding operation of the above modules of row.
In one embodiment, a kind of computer equipment is provided, i.e., based on a kind of anti-quantum by unsymmetrical key pond Digital signature system is calculated, which can be terminal, and internal structure may include the place connected by system bus Manage device, memory, network interface, display screen and input unit.Wherein, the processor of the computer equipment for provide calculate and Control ability.The memory of the computer equipment includes non-volatile memory medium, built-in storage.The non-volatile memory medium It is stored with operating system and computer program.The built-in storage is the operating system and computer journey in non-volatile memory medium The operation of sequence provides environment.The network interface of the computer equipment is used to communicate with external terminal by network connection.The meter To realize above-mentioned anti-quantum calculation digital signature method when calculation machine program is executed by processor.The display screen of the computer equipment can To be liquid crystal display or electric ink display screen, the input unit of the computer equipment can be the touching covered on display screen Layer is touched, the key being arranged on computer equipment shell, trace ball or Trackpad are also possible to, can also be external keyboard, touching Control plate or mouse etc..
The anti-quantum calculation digital signature system based on unsymmetrical key pond of the present embodiment, each participant are configured with key Card, stores first key pond and the second pool of keys in the key card;Each participant includes memory and processor, storage Computer program is stored in device, which realizes described in the various embodiments described above when executing computer program based on asymmetric The anti-quantum calculation digital signature method of pool of keys.
Each technical characteristic of embodiment described above can be combined arbitrarily, for simplicity of description, not to above-mentioned reality It applies all possible combination of each technical characteristic in example to be all described, as long as however, the combination of these technical characteristics is not deposited In contradiction, all should be considered as described in this specification.
The embodiments described above only express several embodiments of the present invention, and the description thereof is more specific and detailed, but simultaneously It cannot therefore be construed as limiting the scope of the patent.It should be pointed out that coming for those of ordinary skill in the art It says, without departing from the inventive concept of the premise, various modifications and improvements can be made, these belong to protection of the invention Range.Therefore, the scope of protection of the patent of the invention shall be subject to the appended claims.

Claims (10)

1. the anti-quantum calculation digital signature method based on unsymmetrical key pond, which is characterized in that each participant is configured with key Card, has unsymmetrical key pond, public key pointer random number and private key in the key card;Include: when being signed
Operation is carried out to original text using the private key of signer to be signed;
Ciphertext is obtained to the encrypted signature using random number to sign;
Ciphertext random number is obtained to the random number encryption using encryption key;
The original text, the public key pointer random number, ciphertext signature and the ciphertext random number are sent to authentication;Its In public key corresponding with the private key, and decruption key corresponding with the encryption key using the public key pointer with Machine number is obtained in conjunction with the unsymmetrical key pond.
2. the anti-quantum calculation digital signature method based on unsymmetrical key pond as described in claim 1, which is characterized in that into Include: when row verifying
Receive the original text, the public key pointer random number, ciphertext signature and the ciphertext random number from signer;
Decruption key is obtained in conjunction with the unsymmetrical key pond using the public key pointer random number, utilizes the decruption key solution The close ciphertext random number obtains the random number;
It signs to obtain the signature using ciphertext described in the random nnrber decryption;
Public key corresponding with the private key is obtained in conjunction with the unsymmetrical key pond using the public key pointer random number, utilizes institute It states public key and the original text verifies the signature.
3. the anti-quantum calculation digital signature method based on unsymmetrical key pond, feature exist as claimed in claim 1 or 2 In the corresponding relationship of the private key and public key corresponding with the private key is based on RSA Algorithm or is based on DSA algorithm.
4. the anti-quantum calculation digital signature method based on unsymmetrical key pond as described in claim 1, which is characterized in that institute The generation method for stating signature includes:
One-way hash function operation is carried out to the original text, obtains eap-message digest, then using the private key of the signer to institute It states eap-message digest and is digitally signed algorithm for encryption, obtain the signature.
5. the anti-quantum calculation digital signature method based on unsymmetrical key pond as described in claim 1, which is characterized in that institute Stating signature is { Mr, Ms }, in which:
Mr=(gamod p)mod q;
Ms=[a-1(H(m)+(sk)(Mr))]mod q;
G=h(p-1)/qmod p;
The true random number that a generates for signer, and 1 < a < p;
H is random integers;
P is prime number, and 2L-1≤p<2L, 512≤L < 1024, L are 64 multiples;
Q is prime number, and q is the prime factor of (p-1), 2159<q<2160
Sk is the private key of the signer;
H (m) is the hash code of the original text generated using hashing algorithm;
G, p, q are stored in the key card of each participant configuration.
6. the anti-quantum calculation digital signature method based on unsymmetrical key pond, feature exist as claimed in claim 1 or 2 In using the public key pointer random number in conjunction with the method packet of unsymmetrical key pond acquisition public key corresponding with the private key It includes:
The public key pointer random number is acted on public key pointer function, obtains public key pointer, which is directed toward described non- The public key is stored in the corresponding position of pool of symmetric keys.
7. the anti-quantum calculation digital signature method based on unsymmetrical key pond, feature exist as claimed in claim 1 or 2 In the encryption key is the private key of the signer, and the decruption key is public key corresponding with the private key.
8. the anti-quantum calculation digital signature method based on unsymmetrical key pond, feature exist as claimed in claim 1 or 2 In the encryption key is identical with the decruption key, and generation method includes:
The public key pointer random number is acted on public key pointer function, obtains public key pointer, the public key pointer is in conjunction with described non- Pool of symmetric keys obtains corresponding public key, uses the public key and generates hash code, and the hash code conduct using hashing algorithm The encryption key and the decruption key.
9. the anti-quantum calculation digital signature system based on unsymmetrical key pond, which is characterized in that each participant is configured with key Card, has unsymmetrical key pond, public key pointer random number and private key in the key card;The anti-quantum calculation number label Name system include:
Signature blocks carry out operation to original text for the private key using signer and are signed;
First encrypting module is signed for obtaining ciphertext to the encrypted signature using random number;
Second encrypting module, for obtaining ciphertext random number to the random number encryption using encryption key;
Sending module, for sending out the original text, the public key pointer random number, ciphertext signature and the ciphertext random number It send to authentication;Wherein public key corresponding with the private key, and decruption key corresponding with the encryption key are available The public key pointer random number is obtained in conjunction with the unsymmetrical key pond.
10. the anti-quantum calculation digital signature system based on unsymmetrical key pond, which is characterized in that each participant is configured with key Card, has unsymmetrical key pond, public key pointer random number and private key in the key card;Each participant include memory and Processor is stored with computer program in memory, which realizes that claim 1~8 is any when executing computer program The anti-quantum calculation digital signature method based on unsymmetrical key pond described in.
CN201910016976.0A 2019-01-08 2019-01-08 Anti- quantum calculation digital signature method and anti-quantum calculation digital signature system based on unsymmetrical key pond Pending CN109672530A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910016976.0A CN109672530A (en) 2019-01-08 2019-01-08 Anti- quantum calculation digital signature method and anti-quantum calculation digital signature system based on unsymmetrical key pond

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910016976.0A CN109672530A (en) 2019-01-08 2019-01-08 Anti- quantum calculation digital signature method and anti-quantum calculation digital signature system based on unsymmetrical key pond

Publications (1)

Publication Number Publication Date
CN109672530A true CN109672530A (en) 2019-04-23

Family

ID=66149372

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910016976.0A Pending CN109672530A (en) 2019-01-08 2019-01-08 Anti- quantum calculation digital signature method and anti-quantum calculation digital signature system based on unsymmetrical key pond

Country Status (1)

Country Link
CN (1) CN109672530A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110213056A (en) * 2019-05-15 2019-09-06 如般量子科技有限公司 Anti- quantum calculation energy-saving communication method and system and computer equipment based on online static signature
CN110209683A (en) * 2019-06-05 2019-09-06 北京清大智信科技有限公司 A kind of real-time system for obtaining environmental data and being written into block chain
CN110365472A (en) * 2019-05-30 2019-10-22 如般量子科技有限公司 Quantum communications service station digital signature method based on unsymmetrical key pond pair, system
CN110493006A (en) * 2019-08-28 2019-11-22 如般量子科技有限公司 Anti- quantum calculation two dimensional code authentication method and system based on unsymmetrical key pond and sequence number
CN110611572A (en) * 2019-10-30 2019-12-24 江苏亨通问天量子信息研究院有限公司 Asymmetric password terminal based on quantum random number, communication system and method
CN110635897A (en) * 2019-08-28 2019-12-31 如般量子科技有限公司 Key updating or downloading method and system based on alliance chain and resisting quantum computing
CN110677253A (en) * 2019-08-28 2020-01-10 如般量子科技有限公司 Anti-quantum computation RFID authentication method and system based on asymmetric key pool and ECC
CN112187449A (en) * 2019-07-01 2021-01-05 北京国盾量子信息技术有限公司 Quantum database query method, encryption and decryption method and system
CN113468582A (en) * 2021-07-26 2021-10-01 永旗(北京)科技有限公司 Anti-quantum computing encryption communication method
CN113742760A (en) * 2021-11-04 2021-12-03 武汉泰乐奇信息科技有限公司 Big data calling method and device for preventing data increase

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7480384B2 (en) * 2003-02-10 2009-01-20 International Business Machines Corporation Method for distributing and authenticating public keys using random numbers and Diffie-Hellman public keys
CN101742508A (en) * 2009-12-21 2010-06-16 中兴通讯股份有限公司 System and method for transmitting files between WAPI terminal and application server
CN102082790A (en) * 2010-12-27 2011-06-01 北京握奇数据系统有限公司 Method and device for encryption/decryption of digital signature
CN108964897A (en) * 2018-06-28 2018-12-07 如般量子科技有限公司 Identity authorization system and method based on group communication
CN109151053A (en) * 2018-09-20 2019-01-04 如般量子科技有限公司 Anti- quantum calculation cloud storage method and system based on public asymmetric key pond
CN109150519A (en) * 2018-09-20 2019-01-04 如般量子科技有限公司 Anti- quantum calculation cloud storage method of controlling security and system based on public keys pond

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7480384B2 (en) * 2003-02-10 2009-01-20 International Business Machines Corporation Method for distributing and authenticating public keys using random numbers and Diffie-Hellman public keys
CN101742508A (en) * 2009-12-21 2010-06-16 中兴通讯股份有限公司 System and method for transmitting files between WAPI terminal and application server
CN102082790A (en) * 2010-12-27 2011-06-01 北京握奇数据系统有限公司 Method and device for encryption/decryption of digital signature
CN108964897A (en) * 2018-06-28 2018-12-07 如般量子科技有限公司 Identity authorization system and method based on group communication
CN109151053A (en) * 2018-09-20 2019-01-04 如般量子科技有限公司 Anti- quantum calculation cloud storage method and system based on public asymmetric key pond
CN109150519A (en) * 2018-09-20 2019-01-04 如般量子科技有限公司 Anti- quantum calculation cloud storage method of controlling security and system based on public keys pond

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
杨晓元: "《现代密码学》", 28 February 2009 *

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110213056A (en) * 2019-05-15 2019-09-06 如般量子科技有限公司 Anti- quantum calculation energy-saving communication method and system and computer equipment based on online static signature
CN110365472A (en) * 2019-05-30 2019-10-22 如般量子科技有限公司 Quantum communications service station digital signature method based on unsymmetrical key pond pair, system
CN110365472B (en) * 2019-05-30 2023-08-04 如般量子科技有限公司 Quantum communication service station digital signature method and system based on asymmetric key pool pair
CN110209683A (en) * 2019-06-05 2019-09-06 北京清大智信科技有限公司 A kind of real-time system for obtaining environmental data and being written into block chain
CN110209683B (en) * 2019-06-05 2021-11-16 北京资源律动科技有限公司 System for acquiring environmental data in real time and writing environmental data into block chain
CN112187449A (en) * 2019-07-01 2021-01-05 北京国盾量子信息技术有限公司 Quantum database query method, encryption and decryption method and system
CN112187449B (en) * 2019-07-01 2022-03-08 北京国盾量子信息技术有限公司 Quantum database query method, encryption and decryption method and system
CN110677253A (en) * 2019-08-28 2020-01-10 如般量子科技有限公司 Anti-quantum computation RFID authentication method and system based on asymmetric key pool and ECC
CN110677253B (en) * 2019-08-28 2022-11-15 如般量子科技有限公司 Anti-quantum computation RFID authentication method and system based on asymmetric key pool and ECC
CN110493006B (en) * 2019-08-28 2021-10-22 如般量子科技有限公司 Anti-quantum computation two-dimensional code authentication method and system based on asymmetric key pool and serial number
CN110635897B (en) * 2019-08-28 2021-10-22 如般量子科技有限公司 Key updating or downloading method and system based on alliance chain and resisting quantum computing
CN110635897A (en) * 2019-08-28 2019-12-31 如般量子科技有限公司 Key updating or downloading method and system based on alliance chain and resisting quantum computing
CN110493006A (en) * 2019-08-28 2019-11-22 如般量子科技有限公司 Anti- quantum calculation two dimensional code authentication method and system based on unsymmetrical key pond and sequence number
CN110611572A (en) * 2019-10-30 2019-12-24 江苏亨通问天量子信息研究院有限公司 Asymmetric password terminal based on quantum random number, communication system and method
CN113468582A (en) * 2021-07-26 2021-10-01 永旗(北京)科技有限公司 Anti-quantum computing encryption communication method
CN113742760A (en) * 2021-11-04 2021-12-03 武汉泰乐奇信息科技有限公司 Big data calling method and device for preventing data increase

Similar Documents

Publication Publication Date Title
CN109672530A (en) Anti- quantum calculation digital signature method and anti-quantum calculation digital signature system based on unsymmetrical key pond
US10944575B2 (en) Implicitly certified digital signatures
CN107733648B (en) Identity-based RSA digital signature generation method and system
RU2376651C2 (en) Using isogenies to design cryptosystems
US7634085B1 (en) Identity-based-encryption system with partial attribute matching
EP2533457B1 (en) Secure implicit certificate chaining
US8589693B2 (en) Method for two step digital signature
CN109274503A (en) Distributed collaboration endorsement method and distributed collaboration signature apparatus, soft shield system
CN110120939B (en) Encryption method and system capable of repudiation authentication based on heterogeneous system
CN109614802B (en) Anti-quantum-computation signature method and signature system
CN107707358A (en) A kind of EC KCDSA digital signature generation method and system
CN109687977A (en) Anti- quantum calculation digital signature method and anti-quantum calculation digital signature system based on multiple pool of keys
CN111010272B (en) Identification private key generation and digital signature method, system and device
CN109936456B (en) Anti-quantum computation digital signature method and system based on private key pool
CN108494559B (en) Electronic contract signing method based on semi-trusted third party
CN108989054A (en) A kind of cryptographic system and digital signature method
CN109600228A (en) The signature method and sealing system of anti-quantum calculation based on public keys pond
CN109560935A (en) The signature method and sealing system of anti-quantum calculation based on public asymmetric key pond
CN111355582A (en) Two-party combined signature and decryption method and system based on SM2 algorithm
Diffie et al. New Directions in cryptography (1976)
CN109586918B (en) Anti-quantum-computation signature method and signature system based on symmetric key pool
CN104917615B (en) A kind of credible calculating platform attribute verification method based on ring signatures
CN110519040B (en) Anti-quantum computation digital signature method and system based on identity
CN109586917B (en) Anti-quantum-computation signature method and system based on asymmetric key pool
CN109687978A (en) Anti- quantum calculation Proxy Digital Signature method and system based on private key pond and Elgamal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190423