CN112202566A - Method for guaranteeing block chain electronic signature privacy - Google Patents

Method for guaranteeing block chain electronic signature privacy Download PDF

Info

Publication number
CN112202566A
CN112202566A CN202011013642.7A CN202011013642A CN112202566A CN 112202566 A CN112202566 A CN 112202566A CN 202011013642 A CN202011013642 A CN 202011013642A CN 112202566 A CN112202566 A CN 112202566A
Authority
CN
China
Prior art keywords
contract
user
electronic signature
signature
party
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011013642.7A
Other languages
Chinese (zh)
Other versions
CN112202566B (en
Inventor
李程
徐吉
金宏洲
程亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Tiangu Information Technology Co ltd
Original Assignee
Hangzhou Tiangu Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Tiangu Information Technology Co ltd filed Critical Hangzhou Tiangu Information Technology Co ltd
Priority to CN202011013642.7A priority Critical patent/CN112202566B/en
Publication of CN112202566A publication Critical patent/CN112202566A/en
Application granted granted Critical
Publication of CN112202566B publication Critical patent/CN112202566B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Tourism & Hospitality (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Technology Law (AREA)
  • Computing Systems (AREA)
  • Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a method for guaranteeing block chain electronic signature privacy, which comprises the following steps: s1: the user blindly processes the contract original text to be signed to obtain a blinded contract, and sends the blinded contract to the electronic signature system through the service system to request contract signing operation; s2: after receiving the blinding contract sent by the service system, the electronic signature system authenticates the identity of the user to a trusted third party; s3: the trusted third party initiates an authentication request of identity information to the user and provides an identity authentication certificate; s4: the user sends the contract original text to be signed to a trusted third party for registration; s5: the electronic signature system signs the blind contract according to the identity authentication certificate and sends the generated blind signature contract to the user through the service system; s6: the user acquires a blind signature contract provided by an electronic signature system, and blindness is removed to obtain a signed contract original text; s7: and uploading the user identity authentication certificate and the contract original text to the block chain.

Description

Method for guaranteeing block chain electronic signature privacy
Technical Field
The invention relates to a method for protecting an electronic signature, in particular to a method for guaranteeing block chain electronic signature privacy.
Background
With the continuous and deep development of Chinese digital economy, the application of digital information technology is rapidly permeated. Under the demonstration effect of strong propulsion of the government department, the electronic signature market will meet strong demand outbreaks. With the mature development of the technology, the electronic signature platform has been widely applied to all the links of contract signing, management and legal service, and enables enterprises in multiple directions. The media consulting analyst thinks that the dependence degree of the enterprise on the electronic signature platform will be continuously deepened along with the extension of the service content of the electronic signature platform. Electronic signatures provide multi-azimuth energization for enterprises, as shown in fig. 1, but the traditional electronic contracts and block chaining contracts are fundamentally different, in the former traditional evidence trust system, the traditional evidence trust system trusts on a central mechanism, and once the central mechanism 'collapses', all evidences become at risk; in the block chain evidence system, even if a certain signing platform does not exist in the future, the whole signing process and the contract can be extracted as long as any node exists, and an authority node can help to make an authentication report and show a notarization to ensure the legal effect of the electronic contract. As can be seen, there is a contrast between centralization and decentralization.
The deep development of the government affair informatization innovation brings continuous policy interest to the electronic signature industry, and promotes the electronic signature to permeate from top to bottom in an accelerated manner. The development of electronic signatures can be divided into the following three stages, as follows:
Figure RE-GDA0002813882050000021
during the process of electronic signature, the user hopes that the third party cannot acquire the information of the signing process, such as: signer information, contract information and the like, but the electronic signature needs to provide legal basis and needs the information as an evidence chain, so that the electronic signature needs a scheme for privacy security protection, and the classical digital signature technology can be signed and verified only by acquiring data plaintext, so that the electronic signature cannot be directly applied. In order to solve the problems, the blind signature technology is developed.
Disclosure of Invention
The invention provides a method for guaranteeing block chain electronic signature privacy, which solves the privacy protection problem in the electronic contract signing process; the problem of identity authentication in the signing process of the electronic contract is solved; the problem of the anonymous security of blind signatures of the electronic contract block chain is solved. The technical scheme is as follows:
a method for guaranteeing block chain electronic signature privacy comprises the following steps:
s1: the user blindly processes the contract original text to be signed to obtain a blinded contract, and sends the blinded contract to the electronic signature system through the service system to request contract signing operation;
s2: after receiving the blinding contract sent by the service system, the electronic signature system authenticates the identity of the user to a trusted third party;
s3: the trusted third party initiates an authentication request of identity information to the user and provides an identity authentication certificate;
s4: the user sends the contract original text to be signed to a trusted third party for registration;
s5: the electronic signature system signs the blind contract according to the identity authentication certificate and sends the generated blind signature contract to the user through the service system;
s6: after a user acquires a blind signature contract provided by an electronic signature system, blinding the blind signature contract to obtain a signed contract original text;
s7: and uploading the user identity authentication certificate provided by the trusted third party and the contract original text provided by the user to the blockchain.
Further, in step S1, the blinding process is to add random data to the contract original text and conceal the plain text of the contract original text.
Further, in step S3, the identification certificate is directly sent to the electronic signature system for verification, or sent to the user, and sent to the electronic signature system for verification by the user.
Further, in step S4, the user simultaneously sends a blinding contract to the trusted third party for registration, and the blinding contract is also uploaded to the block chain.
Further, in step S5, the contract original text is provided with a region to be signed, and when the electronic signature system signs on the blinded contract, the signature signs on the contract original text by the blinded contract.
Further, in step S6, the blinding removal means removing the random data and restoring the blind signature to a verifiable signature.
Furthermore, the electronic signature system and the trusted third party can jointly obtain evidence afterwards, the electronic signature system sends a blinding contract to the trusted third party, and the trusted third party can inquire according to the registered blinding contract to obtain contract original text and user identity of the user.
Further, in step S5, the signing time of the electronic signature system signing the blinded contract is uploaded to the block chain.
Further, in step S6, the user needs to verify the blind signature, and sends a request to the electronic signature system of the blind signature, and the electronic signature system verifies the blind signature contract, and then sends verification information to the user to confirm the validity of the signature.
In the method for guaranteeing the block chain electronic signature privacy, the blind signature does not change the validity of the electronic signature; the user has no perception in the whole process; the privacy and the safety of the signing process can be protected; authentication data and privacy data can be separated, the data principle is minimized, and the compliance requirements are met.
Drawings
FIG. 1 is a schematic diagram comparing electronic signature centralization and decentralization;
FIG. 2 is a schematic flow diagram of a generic contract signing;
FIG. 3 is a schematic flow diagram of contract signing with blind signatures;
fig. 4 is a flowchart illustrating a method for securing privacy of a blockchain electronic signature.
Detailed Description
As shown in fig. 2, the general contract signing process involves a user 110, a business system 120, a digital signature system 130 and a third party CA center 140, all four parties. The operation comprises the following steps:
s201: user 110 requests a business operation from business system 120;
s202: the business system 120 sends a request to the digital signature system 130 requesting a signature operation;
s203: after receiving the request from the service system 120, the digital signature system 130 generates a public and private key pair;
s204: the digital signature system 130 applies for a digital certificate to the third party CA center 140 using the public key;
s205: the third party CA 140 authenticates the user identity and issues a digital certificate according to the received public key;
s206: the third party CA center 140 returns the digital certificate to the digital signature system 130;
s207: the digital signature system 130 uses the digital certificate and the private key to perform a signature operation on the file of the user 110;
s208: the digital signature system 130 destroys the private key;
s209: the digital signature system 130 returns the signature operation result to the business system 120;
s210: business system 120 returns business operation results to user 110.
In the contract signing of the blind signature shown in fig. 3, the blind signature manner is substantially different from the conventional electronic signature manner. Blind signatures are a form of digital signature that is invisible to the signer before the message content is signed. An example of an analogy: the signature of the file is that a piece of carbon paper is put in an envelope, when a signer signs the file on the envelope, the signature of the signer can be signed on the file through the carbon paper, the verifiability of the electronic signature can be still kept after blinding the plaintext of the data, the core of the blind signature technical design lies in blinding the data (message content) to be signed, and the general principle is as follows:
the first step is as follows: a user puts a file with sensitive data to be protected into an envelope, puts carbon paper above an area to be signed of the file, and then seals the envelope. In this way, anyone cannot see through the envelope to see the specific contents of the document within the envelope.
The second step is that: the user submits the sealed envelope to a signer for signature, and the signature on the envelope can be signed on a file through carbon paper in the signature process.
The third step: the user opens the envelope, the signed file is taken out, and any third party can verify the validity of the signature.
Similarly, in the process of using the blind signature, a user firstly blinds the original data, then the blinded data is handed to a signer for signature, so as to obtain the data after the blind signature, and the user blindly removes the data after the blind signature, so as to obtain the effective digital signature related to the original data.
The core mechanism of the blind signature technology is blinding and blinding. The blinding is to add random data to the original data and hide the plaintext of the original data. Blinding is the removal of the random data and the recovery of the blind signature to a verifiable signature.
Therefore, the blind signature adds the following important characteristics on the basis of the classical digital signature:
1. blindness: the signer is difficult to reversely deduce the plaintext of the original data through the blinded original data to be signed.
2. Untraceable property: the signer signs the blind original data to be signed, but the user or user obtains the data with the blind signature and performs blinding processing to obtain another different signature corresponding to the original data, so that the signer cannot correlate and track the signature.
In general, once the blind signature is issued, the original data of the authentication cannot be changed arbitrarily, that is, the signature obtained after blinding is removed is only valid for the original data before blinding.
In fig. 3, the blind signature protocol includes the following steps:
and S1, blinding the original data m. The user performs blind processing on the original data m to obtain blind original data m ', and then transmits the blind original data m' to the signer. For example, a certain number may be randomly selected, and the random number is called a blind factor, and after the original data m is digitized, the blind factor is multiplied by the random number to obtain blind original data m'.
And S2, signing the blinded original data m'. The signer applies a common digital signature method to sign the blind original data m ', generates blind signature data sig (m '), and sends the blind signature data sig (m ') to the user.
And S3, recovering the signature. The user blindly removes the blind signature data sig (m '), for example, by removing the blind factor, and obtains the original data m with a valid digital signature from the blind signature data sig (m'). When disputes occur in the future, the user takes out the blind signature data sig (m') of the signer, and the signer obviously cannot deny the signature, so that the authenticity of the original data m can be proved, and the disputes can find the validity of any third party authentication signature.
And S4, signature tracking. The specific implementation mode is to introduce a trusted third party, and establish a signature tracking mechanism through the trusted third party. The user sends the identity information to a trusted third party for authentication, and simultaneously sends the original data m to be signed and the blinded original data m' to the trusted third party for registration; the trusted third party confirms the identity of the user and provides a user identity authentication certificate, and simultaneously registers original data m and blinded original data m' uploaded by the user; and then the user sends the blinded data m 'and the user identity authentication certificate provided by the trusted third party to a signer for verification, and the signer performs blind signature sig (m') on the blinded original data m 'after verification and stores the blinded original data m'.
And subsequently, if signature tracking is required, the signer sends the blinded original data m' to a trusted third party for inquiring to acquire the original data m and the identity of the user.
Compared with the classical digital signature which directly uses the original data m to be signed, the blind signature realizes the isolation of the access authority of the private data to a certain degree: the signer can only see the user identity and cannot see the plaintext of the original data to be signed. The plaintext of the original data m can be associated with the user identity only if the trusted third party and the signer are united. In electronic signature application, data can be freely selected for directional blinding according to specific privacy protection requirements, a blinding removing mechanism required by supervision is introduced when necessary, and the risk that blind signatures are abused is controlled.
As shown in fig. 4, in an embodiment, the method for guaranteeing privacy of a blockchain electronic signature provided by the present invention involves a user, a business system, an electronic signature system, a trusted third party, and several parties of a blockchain, where the electronic signature system is equivalent to the above-mentioned signer, communication between the user and the electronic signature system is implemented through the business system, and the original data m is represented in the form of a contract original text.
The operation comprises the following steps:
s1: the user blindly processes the contract original text to be signed to obtain a blinded contract, sends the blinded contract to a service system and requests contract signing operation, and the other party of the contract signing is an electronic signature system;
s2: after receiving the blinding contract, the service system sends the blinding contract to the electronic signature system and requests the electronic signature system for signature;
s3: after receiving the blinded contract of the service system, the electronic signature system authenticates the identity of the user to a trusted third party;
s4: the trusted third party initiates an authentication request of the identity information to the user, the user sends the identity information to the trusted third party for authentication, and after the identity information authentication is passed, the trusted third party provides a user identity authentication certificate;
s5: the user sends the contract original text and the blinded contract to be signed to a trusted third party for registration, and the trusted third party registers the contract original text and the blinded contract to be signed;
s6: after the electronic signature system confirms the identity information of the user according to the user identity authentication certificate, signing the blind contract to generate a blind signature contract, and sending the blind signature contract to a service system which sends the blind signature contract to the user;
s7: after a user acquires a blind signature contract provided by an electronic signature system, blinding the blind signature contract to obtain a signed contract original text;
s8: when a user needs to verify the blind signature, the blind signature contract is sent to the electronic signature system, the electronic signature system can verify the blind signature contract, and then the verification information is sent to the user to confirm the validity of the signature.
S9: the electronic signature system and the trusted third party can jointly obtain evidence afterwards, the electronic signature system sends a blinding contract to the trusted third party, and the trusted third party can inquire according to the registered blinding contract to obtain contract original text and user identity of the user.
S8: the user identity authentication certificate provided by the trusted third party, the contract original text and the blinded contract provided by the user, and the signing time of the electronic signature system to the blinded contract are uploaded to the block chain.
S10: any third party can verify the validity of the signature of the signed contract original text taken out by the user.
In the method for guaranteeing the block chain electronic signature privacy, the blind signature does not change the validity of the electronic signature; the user has no perception in the whole process; the privacy and the safety of the signing process can be protected; authentication data and privacy data can be separated, the data principle is minimized, and the compliance requirements are met.

Claims (9)

1. A method for guaranteeing block chain electronic signature privacy comprises the following steps:
s1: the user blindly processes the contract original text to be signed to obtain a blinded contract, and sends the blinded contract to the electronic signature system through the service system to request contract signing operation;
s2: after receiving the blinding contract sent by the service system, the electronic signature system authenticates the identity of the user to a trusted third party;
s3: the trusted third party initiates an authentication request of identity information to the user and provides an identity authentication certificate;
s4: the user sends the contract original text to be signed to a trusted third party for registration;
s5: the electronic signature system signs the blind contract according to the identity authentication certificate and sends the generated blind signature contract to the user through the service system;
s6: after a user acquires a blind signature contract provided by an electronic signature system, blinding the blind signature contract to obtain a signed contract original text;
s7: and uploading the user identity authentication certificate provided by the trusted third party and the contract original text provided by the user to the blockchain.
2. The method of securing block chain electronic signature privacy of claim 1, wherein: in step S1, the blinding process is to add random data to the contract original text and conceal the plain text of the contract original text.
3. The method of securing block chain electronic signature privacy of claim 1, wherein: in step S3, the identification certificate is directly sent to the electronic signature system for verification, or sent to the user, and sent to the electronic signature system for verification by the user.
4. The method of securing block chain electronic signature privacy of claim 1, wherein: in step S4, the user simultaneously sends a blinding contract to a trusted third party for registration, and the blinding contract is also uploaded to the block chain.
5. The method of securing block chain electronic signature privacy of claim 1, wherein: in step S5, the contract original text is provided with a region to be signed, and when the electronic signature system signs on the blinded contract, the signature signs on the contract original text through the blinded contract.
6. The method of securing privacy of blockchain electronic signatures of claim 2, wherein: in step S6, the blinding removal means removing the random data and restoring the blind signature to a verifiable signature.
7. The method of securing privacy of blockchain electronic signatures according to claim 4, wherein: the electronic signature system and the trusted third party can jointly obtain evidence afterwards, the electronic signature system sends a blinding contract to the trusted third party, and the trusted third party can inquire according to the registered blinding contract to obtain contract original text and user identity of the user.
8. The method of securing block chain electronic signature privacy of claim 1, wherein: in step S5, the signing time of the electronic signature system signing the blinded contract is uploaded to the block chain.
9. The method of securing block chain electronic signature privacy of claim 1, wherein: in step S6, the user needs to verify the blind signature, and sends a request to the electronic signature system of the blind signature, and the electronic signature system verifies the blind signature contract and sends verification information to the user to confirm the validity of the signature.
CN202011013642.7A 2020-09-24 2020-09-24 Method for guaranteeing privacy of blockchain electronic signature Active CN112202566B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011013642.7A CN112202566B (en) 2020-09-24 2020-09-24 Method for guaranteeing privacy of blockchain electronic signature

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011013642.7A CN112202566B (en) 2020-09-24 2020-09-24 Method for guaranteeing privacy of blockchain electronic signature

Publications (2)

Publication Number Publication Date
CN112202566A true CN112202566A (en) 2021-01-08
CN112202566B CN112202566B (en) 2023-07-25

Family

ID=74014601

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011013642.7A Active CN112202566B (en) 2020-09-24 2020-09-24 Method for guaranteeing privacy of blockchain electronic signature

Country Status (1)

Country Link
CN (1) CN112202566B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112800484A (en) * 2021-01-19 2021-05-14 瀚高基础软件股份有限公司 Recording method, recording device and readable storage medium
CN113642048A (en) * 2021-09-17 2021-11-12 安徽高山科技有限公司 Contract transmission signature method for protecting privacy
CN116842584A (en) * 2023-07-13 2023-10-03 西安邮电大学 Electronic evidence obtaining method based on one-time blind signature

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130117824A1 (en) * 2010-06-22 2013-05-09 Telefonaktiebolaget L M Ericsson (Publ) Privacy preserving authorisation in pervasive environments
CN106375092A (en) * 2016-08-25 2017-02-01 杭州天谷信息科技有限公司 Digital certificate signature method for privacy protection
CN106534089A (en) * 2016-10-25 2017-03-22 江苏通付盾科技有限公司 Identity authentication method and device
CN107844946A (en) * 2017-06-19 2018-03-27 深圳法大大网络科技有限公司 A kind of method, apparatus and server of electronic contract signature
CN110535655A (en) * 2019-07-24 2019-12-03 曲阜师范大学 A kind of new RSA Proxy Signature method
CN110826987A (en) * 2019-10-25 2020-02-21 杭州安存网络科技有限公司 Electronic contract signing method based on handwriting authentication technology
CN111582633A (en) * 2020-03-26 2020-08-25 天元大数据信用管理有限公司 Financial security risk supervision method, device and medium based on block chain

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130117824A1 (en) * 2010-06-22 2013-05-09 Telefonaktiebolaget L M Ericsson (Publ) Privacy preserving authorisation in pervasive environments
CN106375092A (en) * 2016-08-25 2017-02-01 杭州天谷信息科技有限公司 Digital certificate signature method for privacy protection
CN106534089A (en) * 2016-10-25 2017-03-22 江苏通付盾科技有限公司 Identity authentication method and device
CN107844946A (en) * 2017-06-19 2018-03-27 深圳法大大网络科技有限公司 A kind of method, apparatus and server of electronic contract signature
CN110535655A (en) * 2019-07-24 2019-12-03 曲阜师范大学 A kind of new RSA Proxy Signature method
CN110826987A (en) * 2019-10-25 2020-02-21 杭州安存网络科技有限公司 Electronic contract signing method based on handwriting authentication technology
CN111582633A (en) * 2020-03-26 2020-08-25 天元大数据信用管理有限公司 Financial security risk supervision method, device and medium based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
周立章;王世伦;: "基于DSS/DSA的盲数字签名算法" *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112800484A (en) * 2021-01-19 2021-05-14 瀚高基础软件股份有限公司 Recording method, recording device and readable storage medium
CN113642048A (en) * 2021-09-17 2021-11-12 安徽高山科技有限公司 Contract transmission signature method for protecting privacy
CN113642048B (en) * 2021-09-17 2023-09-26 安徽高山科技有限公司 Contract transmission signature method for protecting privacy
CN116842584A (en) * 2023-07-13 2023-10-03 西安邮电大学 Electronic evidence obtaining method based on one-time blind signature
CN116842584B (en) * 2023-07-13 2024-05-17 西安邮电大学 Electronic evidence obtaining method based on one-time blind signature

Also Published As

Publication number Publication date
CN112202566B (en) 2023-07-25

Similar Documents

Publication Publication Date Title
CN112202566A (en) Method for guaranteeing block chain electronic signature privacy
US8667269B2 (en) Efficient, secure, cloud-based identity services
JP2021500832A5 (en)
CN109687965B (en) Real-name authentication method for protecting user identity information in network
US10742426B2 (en) Public key infrastructure and method of distribution
Luckshetty et al. A survey: comparative study of applications, attacks, security and privacy in VANETs
CN113676334B (en) Block chain-based distributed edge equipment identity authentication system and method
He et al. An accountable, privacy-preserving, and efficient authentication framework for wireless access networks
US20210211306A1 (en) Systems and methods for a butterfly key exchange program
CN110855695A (en) Improved SDN network security authentication method and system
US11405188B2 (en) Method for secure transferring of information through a network between an origin virtual asset service provider and a destination virtual asset service provider
US20150128238A1 (en) Method, device, and system for identity authentication
CN108898031A (en) A kind of block chain design method of the Proxy Signature based on ECC algorithm
US11575667B1 (en) System and method for secure communications
CN108600240B (en) Communication system and communication method thereof
Suresh et al. A TPM-based architecture to secure VANET
US20240056299A1 (en) Traffic accident forensics method based on blockchain
Agustina et al. Secure VANET protocol using hierarchical pseudonyms with blind signature
CN113761578A (en) Document true checking method based on block chain
KR20210075076A (en) Methods and systems for single-purpose public keys for public ledgers
Namazi et al. zkFaith: Soonami's Zero-Knowledge Identity Protocol
Priyadharshini et al. An efficient key agreement and anonymous privacy preserving scheme for vehicular ad‐hoc networks with handover authentication
CN109981289B (en) Batch authentication method of elliptic curve digital signature algorithm under implicit certificate
US10447688B1 (en) System for secure communications
GB2598096A (en) Method for authenticating using distributed identities

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant