CN110535655A - A kind of new RSA Proxy Signature method - Google Patents

A kind of new RSA Proxy Signature method Download PDF

Info

Publication number
CN110535655A
CN110535655A CN201910669086.XA CN201910669086A CN110535655A CN 110535655 A CN110535655 A CN 110535655A CN 201910669086 A CN201910669086 A CN 201910669086A CN 110535655 A CN110535655 A CN 110535655A
Authority
CN
China
Prior art keywords
signature
message
bob
alice
proxy signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910669086.XA
Other languages
Chinese (zh)
Other versions
CN110535655B (en
Inventor
李凤银
王东风
李清华
王伊蕾
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Houquantum Cryptography Technology Co ltd
Original Assignee
Qufu Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qufu Normal University filed Critical Qufu Normal University
Priority to CN201910669086.XA priority Critical patent/CN110535655B/en
Publication of CN110535655A publication Critical patent/CN110535655A/en
Application granted granted Critical
Publication of CN110535655B publication Critical patent/CN110535655B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3257Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using blind signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of new RSA Proxy Signature methods, it is intended to realize the protection of privacy-sensitive data in electronic contract signature in network trading.It is characterized in that, information owner Alice will need the message signed to blind, signer Bob carries out Proxy Signature to the message blinded, and Alice casts off illiteracy to the message after Bob Proxy Signature, finally completes last signature verification by random third-party authentication person Minter.This method realizes unforgeable and blind property with correctness and while safety, suitable for the privacy-sensitive information protection during electronic contract signature.

Description

A kind of new RSA Proxy Signature method
Technical field
The invention belongs to field of information security technology, it is related to the Proxy Signature method based on RSA Algorithm.
Background technique
Digital signature can ensure data integrity, be widely used in the fields such as military affairs, commercial affairs, finance.In certain scenes Under, the message of signature both needs to meet real reliability, meets its anonymity again.In traditional digital signature, signer It can check the details of message, be not suitable for the fields such as electronic contract justice signature.Proxy Signature refers to that signer can not check needs The details of signature file, and only go to fulfil this specific operation of signing, to achieve the purpose that signature comes into force.
Proxy Signature not only needs to retain each category feature of digital signature, it is also necessary to have blind property and anonymity controlled.Blind property Refer to that signer can't see the content of signature information;Untraceable refers to that signer the signature of oneself and can not will be signed message It is associated, therefore the owner of message can not be tracked.In order to make existing signature agreement that there is the particularity of Proxy Signature Matter, related scholar have devised some blind signature schemes.Proxy Signature agreement has advantage very much, but simultaneously there is also some problems, Such as: how Proxy Signature and other signature schemes closely to be combined, is allowed to efficiency and safety is improved.Being exactly herein will Traditional RSA algorithm has devised a kind of new RSA Proxy Signature method in conjunction with Proxy Signature.
Summary of the invention
The object of the present invention is to provide a kind of new RSA Proxy Signature method, blind, Proxy Signature, cast off illiteracy comprising signature information, Signature authentication and etc., detailed process is as follows:
1) the signer Bob for participating in Proxy Signature selects security parameter according to RSA Algorithm, calculates oneself public key (e, n) and private key D, while announcing the one-way hash function algorithm of a safety
2) Alice is to message to be signedChoose two random numbersWithIt is blinded, is blinded Message m1, and by m1Bob is issued, while calculating the cryptographic Hash H of outbound message, and disclose this cryptographic Hash, convenient for open verifying;
3) Bob receives message m1Afterwards, Proxy Signature is carried out to message, obtains t1, and t1 is sent to Alice;
4) it after Alice receives the Proxy Signature t1 of Bob, casts off illiteracy, calculates S, obtain the signature S for casting off illiteracy later;
5) for accidental validation person Minter triple (S, H, e) as inputting, whether verifying following equation is true
Se=H
If so, then indicate signature verification success;Otherwise signature verification fails.Wherein e, H are disclosed parameters, and S is commonly to sign Name.
The present invention realizes unforgeable and blind property, has reached following effect with correctness and while safety Fruit: after blinding, the message for needing to sign be for signer it is transparent, signer can not know the inside it is specific in Hold, other users can not also learn the details of contract.It can be used for the signature of secret protection justice contract.
Detailed description of the invention
The Proxy Signature process of new RSA Proxy Signature algorithm is described in detail in Fig. 1.
Specific embodiment
(1) the signer Bob for participating in Proxy Signature selects security parameter according to RSA Algorithm, calculate oneself public key (e, n) and Private key d, while announcing the one-way hash function algorithm of a safety
(1.1) Bob randomly selects two Big primes p, q, calculates n=p*q, calculates Euler's function value φ (n)=(p-1) * of n (q-1);
(1.2) Bob randomly selects integer e one big, so that (e, φ (n))=1;
(1.3) according to Extended Euclidean Algorithm, private key d is calculated, is allowed to meet ed=1mod (φ (n)).
(2) Alice chooses information to be signed and signs:
(2.1) Alice chooses message to be signedAnd two different random numbers
(2.2) Alice calculates m1=r1 aeH (m) blinds information m, and by m1Issue Bob;
(2.3) Alice calculates H=h (m) modn.Open H, convenient for open verifying;
(3) Bob carries out Proxy Signature to the information sent from Alice:
Bob receives m1Afterwards, t is calculated1=m1 dModn, δpves=t1For Proxy Signature;
(4) Alice carries out processing of casting off illiteracy to Proxy Signature information:
Alice receives the δ of BobpvesIt casts off illiteracy, calculatesBob is obtained to the common signature S of message m;
(5) accidental validation person Minter carries out signature authentication, judges whether signature is correct:
For accidental validation person Minter triple (S, H, e) as inputting, whether verifying following equation is true
Se=H
If so, then indicate signature verification success;Otherwise signature verification fails.Wherein e, H are disclosed parameters, and S is commonly to sign Name.

Claims (1)

1. a kind of new RSA Proxy Signature method, detailed process is as follows:
Step 1: the signer Bob for participating in Proxy Signature selects security parameter according to RSA Algorithm, calculate oneself public key (e, n) and Private key d, while announcing the individual event hash algorithm of a safety
Step 2: Alice is to message to be signedSelect two random numbersWithIt is blinded, is obtained To blinding message m1, and by m1Bob is issued, while calculating the cryptographic Hash H of outbound message, and disclose this cryptographic Hash, is tested convenient for open Card;
Step 3: Bob receives message m1Afterwards, Proxy Signature is carried out to message, obtains t1, and by t1It is sent to Alice;
Step 4: Alice receives the Proxy Signature t of Bob1Afterwards, it casts off illiteracy, calculates S, obtain the signature S for casting off illiteracy later;
It is inputted step 5: accidental validation person Minter is used as triple (S, H, e), whether verifying following equation is true:
Se=H
If so, then indicate signature verification success;Otherwise signature verification fails;Wherein e, H are disclosed parameters, and S is commonly to sign Name.
CN201910669086.XA 2019-07-24 2019-07-24 Novel RSA blind signature method Active CN110535655B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910669086.XA CN110535655B (en) 2019-07-24 2019-07-24 Novel RSA blind signature method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910669086.XA CN110535655B (en) 2019-07-24 2019-07-24 Novel RSA blind signature method

Publications (2)

Publication Number Publication Date
CN110535655A true CN110535655A (en) 2019-12-03
CN110535655B CN110535655B (en) 2022-04-22

Family

ID=68661901

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910669086.XA Active CN110535655B (en) 2019-07-24 2019-07-24 Novel RSA blind signature method

Country Status (1)

Country Link
CN (1) CN110535655B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112202566A (en) * 2020-09-24 2021-01-08 杭州天谷信息科技有限公司 Method for guaranteeing block chain electronic signature privacy

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101378316A (en) * 2007-08-29 2009-03-04 索尼(中国)有限公司 Proxy blind signing system and method based on identification

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101378316A (en) * 2007-08-29 2009-03-04 索尼(中国)有限公司 Proxy blind signing system and method based on identification

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
李萍等: "《一种基于RSA密码体制的盲签名方案》", 《信息安全与通信保密》 *
连铁艳等: "《基于 RSA 密码体制的不可跟踪盲签名方案》", 《河南师范大学学报(自然科学版)》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112202566A (en) * 2020-09-24 2021-01-08 杭州天谷信息科技有限公司 Method for guaranteeing block chain electronic signature privacy
CN112202566B (en) * 2020-09-24 2023-07-25 杭州天谷信息科技有限公司 Method for guaranteeing privacy of blockchain electronic signature

Also Published As

Publication number Publication date
CN110535655B (en) 2022-04-22

Similar Documents

Publication Publication Date Title
CN107040383B (en) A kind of blind Verifiable Encryptosystem endorsement method based on block chain
US20220058655A1 (en) Authentication system
CN107948143B (en) Identity-based privacy protection integrity detection method and system in cloud storage
US20200028694A1 (en) Implicitly Certified Digital Signatures
EP2533457B1 (en) Secure implicit certificate chaining
US9166957B2 (en) Digital file authentication using biometrics
US9882890B2 (en) Reissue of cryptographic credentials
US9438589B2 (en) Binding a digital file to a person's identity using biometrics
CN111835526B (en) Method and system for generating anonymous credential
CN112532394B (en) Block chain anti-signature traceable certificateless blind signature generation method
CN103220146B (en) Zero Knowledge digital signature method based on multivariate public key cryptosystem
CN105515778A (en) Cloud storage data integrity service signature method
US20110064216A1 (en) Cryptographic message signature method having strengthened security, signature verification method, and corresponding devices and computer program products
CN108390866A (en) Trusted remote method of proof based on the two-way anonymous authentication of dual-proxy
CN109766716A (en) A kind of anonymous bidirectional authentication method based on trust computing
CN113032844B (en) Signature method, signature verification method and signature verification device for elliptic curve
Hajny et al. Attribute‐based credentials with cryptographic collusion prevention
CN110535655A (en) A kind of new RSA Proxy Signature method
CN108768634A (en) Verifiable Encryptosystem signature generating method and system
CN108664814A (en) A kind of group data integrity verification method based on agency
TW201701609A (en) Digital signature method capable of satisfying the safety requirement for blocking one-more forgery under a parallel attack mode
CN109510830A (en) A kind of authentication method of intelligent electric meter, device, medium and equipment
CN116996235B (en) Security authentication method, device and system for joint modeling
CN116915416B (en) Certificate signing method and device and certificate obtaining method and device
Alam et al. A comparison between traceable and untraceable blind signature schemes through simulation

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20221124

Address after: 311100 Room 1005-32, 10th Floor, Building H, Haichuang Park, CEC Haikang Group Co., Ltd., No. 198, Aicheng Street, Wuchang Street, Yuhang District, Hangzhou City, Zhejiang Province

Patentee after: Hangzhou Houquantum Cryptography Technology Co.,Ltd.

Address before: 273165 Jingxuan West Road, Qufu City, Jining, Shandong Province, No. 57

Patentee before: QUFU NORMAL University

TR01 Transfer of patent right