CN112631992A - Electronic file filing method and system - Google Patents

Electronic file filing method and system Download PDF

Info

Publication number
CN112631992A
CN112631992A CN202011570339.7A CN202011570339A CN112631992A CN 112631992 A CN112631992 A CN 112631992A CN 202011570339 A CN202011570339 A CN 202011570339A CN 112631992 A CN112631992 A CN 112631992A
Authority
CN
China
Prior art keywords
electronic file
digital signature
public key
receiving end
file before
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202011570339.7A
Other languages
Chinese (zh)
Inventor
吴从华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian Cresun Innovation Technology Co Ltd
Original Assignee
Xian Cresun Innovation Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian Cresun Innovation Technology Co Ltd filed Critical Xian Cresun Innovation Technology Co Ltd
Priority to CN202011570339.7A priority Critical patent/CN112631992A/en
Publication of CN112631992A publication Critical patent/CN112631992A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/11File system administration, e.g. details of archiving or snapshots
    • G06F16/113Details of archiving
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/13File access structures, e.g. distributed indices
    • G06F16/137Hash-based
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/16Matrix or vector computation, e.g. matrix-matrix or matrix-vector multiplication, matrix factorization
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Mathematical Physics (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computational Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Health & Medical Sciences (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computing Systems (AREA)
  • Algebra (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an electronic file filing method and a system, wherein the method comprises the following steps: the submitting end constructs a GRS code based on a finite field, generates a first public key and a first private key according to the GRS code, and sends the first public key to the receiving end; the submitting end signs the electronic file before filing by using a first private key to obtain a first digital signature; the submitting end sends the electronic file before filing and the first digital signature to the receiving end; the receiving end receives the electronic file before filing, the first digital signature and the first public key, and verifies the electronic file before filing based on the first digital signature and the first public key; the receiving end signs the electronic file again before filing to obtain a second digital signature after the verification is successful; and archiving the electronic file before archiving and the second digital signature to obtain the archived electronic file.

Description

Electronic file filing method and system
Technical Field
The invention belongs to the field of file filing, and particularly relates to an electronic file filing method and system.
Background
With the popularization of internet technology, electronic documents replace traditional paper documents in many scenes.
However, when the electronic document is archived, the security, integrity and authenticity of the electronic document during transmission are difficult to ensure, and it is impossible to prove whether the electronic document has been modified or not and to ensure the integrity of the electronic document during transmission
Therefore, how to implement a safe, complete and real method for archiving electronic files is a problem that needs to be solved urgently.
Disclosure of Invention
In order to solve the above problems in the prior art, the present invention provides an electronic document filing method and system. The technical problem to be solved by the invention is realized by the following technical scheme:
in a first aspect, an embodiment of the present invention provides an electronic file archiving method, including:
the method comprises the steps that a submission end constructs a GRS code based on a finite field, generates a first public key and a first private key according to the GRS code, and sends the first public key to a receiving end;
the submitting end signs the electronic file before filing by using the first private key to obtain a first digital signature;
the submitting end sends the electronic file before filing and the first digital signature to the receiving end;
the receiving end receives the electronic file before filing, the first digital signature and the first public key, and verifies the electronic file before filing based on the first digital signature and the first public key;
if the verification is successful, the receiving end signs the electronic file before filing again to obtain a second digital signature;
and archiving the electronic file before archiving and the second digital signature to obtain an archived electronic file.
Optionally, the signing, by using the first private key, the electronic file before archiving to obtain a first digital signature includes:
carrying out Hash operation on the electronic file before filing to obtain a first abstract value;
and encrypting the first digest value by using the first private key to obtain a first digital signature.
Optionally, the performing a hash operation on the electronic file before filing to obtain a first digest value includes:
performing primary hash operation on the electronic file before filing;
and performing the Hash operation again on the result obtained by the primary Hash operation to obtain a first abstract value.
Optionally, the verifying the electronic file before archiving based on the first digital signature and the first public key includes:
decrypting the first digital signature by using the first public key to obtain a digest value to be verified;
carrying out Hash operation on the unarchived electronic file to obtain a verification abstract value;
and comparing the abstract value to be verified with the verification abstract value, and if the abstract value to be verified is equal to the verification abstract value, the verification is successful.
Optionally, the signing, by the receiving end, the electronic file before filing again to obtain a second digital signature includes:
the receiving end generates a second public key and a second private key;
the receiving end carries out Hash operation on the electronic file before filing to obtain a second abstract value;
and the receiving end encrypts the second digest value by using the second private key to obtain a second digital signature.
In a second aspect, an embodiment of the present invention further provides an electronic file archiving system, including:
the submitting end is used for constructing a GRS code based on a finite field; generating a first public key and a first private key according to the GRS code, and sending the first public key to a receiving end; signing the electronic file before filing by using the first private key to obtain a first digital signature; sending the electronic file before filing and the first digital signature to the receiving end;
the receiving end is used for receiving the electronic file before filing, the first digital signature and the first public key and verifying the electronic file before filing based on the first digital signature and the first public key; after the verification is successful, signing the electronic file before filing again to obtain a second digital signature; and archiving the electronic file before archiving and the second digital signature to obtain an archived electronic file.
Optionally, the signing, by using the first private key, the electronic file before archiving to obtain a first digital signature includes:
carrying out Hash operation on the electronic file before filing to obtain a first abstract value;
and encrypting the first digest value by using the first private key to obtain a first digital signature.
Optionally, the verifying the electronic file before archiving based on the first digital signature and the first public key includes:
decrypting the first digital signature by using the first public key to obtain a digest value to be verified;
carrying out Hash operation on the unarchived electronic file to obtain a verification abstract value;
and comparing the abstract value to be verified with the verification abstract value, and if the abstract value to be verified is equal to the verification abstract value, the verification is successful.
Optionally, the signing the pre-archive file again to obtain a second digital signature includes:
the receiving end generates a second public key and a second private key;
the receiving end carries out Hash operation on the electronic file before filing to obtain a second abstract value;
and the receiving end encrypts the second digest value by using the second private key to obtain a second digital signature.
In a third aspect, an embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored in the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements the steps of the above method.
According to the electronic file filing method and system provided by the embodiment of the invention, the electronic file is digitally signed by the submitting end and verified by the receiving end, so that the safety of the electronic file in the transmission process can be ensured, and the electronic file is digitally signed by the receiving end, so that the electronic file can be prevented from being tampered in the filing and storing process, and the safety, integrity and authenticity of the electronic file are further ensured. Moreover, the digital signature method provided by the embodiment of the invention has higher feasibility, can reduce the public key amount, improves the encryption and decryption efficiency, and further improves the security.
Of course, not all of the advantages described above need to be achieved at the same time in the practice of any one product or method of the invention.
The present invention will be described in further detail with reference to the accompanying drawings and examples.
Drawings
FIG. 1 is a flowchart of an electronic document archiving method according to an embodiment of the present invention;
FIG. 2 is a diagram of feasibility simulation results of a method provided by an embodiment of the invention;
FIG. 3 is a diagram of a result of a feasibility simulation of the method provided by the embodiment of the present invention under different error correction capabilities;
FIG. 4 is a diagram of a simulation result of the method according to the embodiment of the present invention under an ISD decoding attack;
FIG. 5 is a diagram of a simulation result of public key quantities under different error correction capabilities according to the method provided in the embodiment of the present invention;
fig. 6 is a structural diagram of an electronic file archiving system according to an embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to specific examples, but the embodiments of the present invention are not limited thereto.
In order to realize a safe and encrypted electronic file filing method, the embodiment of the invention provides an electronic file filing method and system.
In a first aspect, an embodiment of the present invention provides an electronic file archiving method. Next, the method will be described first.
Referring to fig. 1, fig. 1 is a flowchart of an electronic file archiving method according to an embodiment of the present invention. The electronic file filing method provided by the embodiment of the invention can comprise the following steps:
s1: the submitting end constructs a GRS code based on a finite field, generates a first public key and a first private key according to the GRS code, and sends the first private key to the receiving end.
In an alternative embodiment, the electronic file includes, but is not limited to, an electronic file of a student, a file of each department, an electronic bill, or the like. Correspondingly, the submitting end and the receiving end can be a student main body and a school archive office, a business department and an archive department, or a business department and a financial department, and the like.
It can be understood that the student submits the files when the student enters the school, the student body sends the electronic files to the school archive office, and then the student archive office files and stores the electronic files of the student according to the class of the student body. Or each department submits the department file to the archive department, and each department sends the department file to the archive department, and then the archive department archives and stores the file according to different departments. Or, each department sends the electronic bill of the department to a financial department, and the financial department archives and stores the electronic bill according to the department or the bill type.
Specifically, constructing a finite field-based GRS code may include: constructing a finite field, and constructing a GRS code (generalized Reed-Solomon code) with a code length of n, a dimension of k and an error correction capability of t according to the finite field, wherein n, k and t are all any positive integers and satisfy the requirement of
Figure BDA0002862291750000061
Wherein the finite field can select a finite field F comprising q elementsqAnd selecting a positive integer m so that q satisfies q ═2m
It should be noted that the selection of the embodiment of the present invention is based on the finite field FqInstead of being based on the normal binary system, because the code with the same security level (such as Goppa code) is based on the finite field F when facing the ISD decoding attackqThe Goppa code of (2) has a smaller public key amount than the binary-based Goppa code. For example, a finite field based Goppa code with a security level of 128, with a public key amount of 725740 bits; and a binary Goppa code-based, public key quantity of 1537536bits with a security level of 128. In contrast, based on the finite field FqThe amount of public keys of Goppa code is nearly an order of magnitude smaller than that of the public keys based on binary Goppa code.
In addition, the GRS code is selected rather than the other codes (e.g., Goppa code) because the GRS code is a very large distance separable (MDS) code, which has good performance; the existing coder and decoder of the GRS code has a plurality of applications in various fields and good practicability; furthermore, GRS codes are more flexible than Goppa codes; and the GRS code has the advantage of stronger expandability.
In this embodiment, the first public key and the first private key are generated based on the GRS code of the finite field, which can ensure that the first public key and the first private key have higher security performance and occupy smaller space.
In an alternative embodiment, generating the first public key and the first private key according to the GRS code may include the following steps.
Step one, selecting a non-singular matrix of (n-k) x (n-k), a dense matrix of n x n and a sparse matrix of n x n in a finite field, wherein the rank of the dense matrix is z, the average row weight and the column weight of the sparse matrix are x, z is a natural number, z is smaller than n, and x is smaller than n.
As an embodiment of the present invention, a dense matrix may be adopted, in which the rank z is much smaller than n, and the average row weight and column weight x of the sparse matrix are much smaller than n.
In particular, a dense matrix may be represented by the product of the transpose of the matrix and the matrix, i.e.
Figure BDA0002862291750000075
Wherein
Figure BDA0002862291750000076
Is a finite field FqTwo zxn matrices are defined above, and the rank of the matrix is z.
Optionally, in this embodiment, the following choices for the parameters m, n, k, t, and x are available for reference, see table 1, and there are but not limited to these choices, but considering the correctness, feasibility, and security of the scheme, and the public key amount and the signature length, the scheme of the present invention preferably adopts three sets of parameter values listed in table 1.
TABLE 1 parameter selection
m n k t x
12 4094 4074 10 1~1.1
16 65534 65516 9 1~1.1
10 1022 1002 10 1~1.1
And step two, performing matrix addition operation on the dense matrix and the sparse matrix to obtain a transformation matrix.
Specifically, the addition operation adopts formula (1):
Figure BDA0002862291750000071
wherein the content of the first and second substances,
Figure BDA0002862291750000072
a transformation matrix is represented that is,
Figure BDA0002862291750000073
a dense matrix is represented that is,
Figure BDA0002862291750000074
a sparse matrix is represented.
Performing matrix multiplication on an inverse matrix of the nonsingular matrix, the check matrix and a transposed matrix of the transformation matrix to obtain a first public key; wherein, the check matrix is an (n-k) x n matrix of the GRS code.
Specifically, the multiplication operation adopts formula (2):
Figure BDA0002862291750000081
wherein the content of the first and second substances,
Figure BDA0002862291750000082
which represents the public key(s),
Figure BDA0002862291750000083
representing the inverse of the non-singular matrix,
Figure BDA0002862291750000084
a check matrix is represented that is,
Figure BDA0002862291750000085
representing a transpose of the transform matrix.
And step four, taking the nonsingular matrix, the check matrix, the transformation matrix and a decoding algorithm as the first private key.
It is to be understood that the first public key is used for external disclosure and the first private key is used for storage. The first public key and the first private key are two different parameter sets in an algorithm, but are inherently associated with each other, and the first public key and the first private key are generated simultaneously but can be used independently.
And the submitting end sends the first public key to the receiving end for verifying the electronic file subsequently.
And S2, the submitting end signs the electronic file before filing by using the first private key to obtain a first digital signature.
In an alternative embodiment, S2 may include S21-S22.
And S21, carrying out hash operation on the electronic file before filing to obtain a first abstract value.
The hash operation can change an input vector of an arbitrary length into an output of a fixed length by a hash algorithm. Note that the hash operation is one-way, non-reversible.
In an alternative embodiment, S21 may include S211-S212.
S211, carrying out primary hash operation on the electronic document before filing.
In this embodiment, the electronic document M before filing is subjected to the primary hash operation to obtain h (M).
And S212, performing the hash operation again on the result obtained by the primary hash operation to obtain a first abstract value.
In this embodiment, the result h (m) obtained by the primary hash operation is subjected to the hash operation again to obtain the first digest value SxI.e. calculating SxH (m) i), wherein i is 0,1,2 … …. In the embodiment of the invention, i is taken to be 0, and the abstract value S is made to bexIs a vector of length n-k.
In other embodiments, the first digest value may be obtained by one or more hash operations, and the fixed length output may be satisfied.
And S22, encrypting the first digest value by using the first private key to obtain a first digital signature.
In an alternative embodiment, S22 may include S221 to S224.
S221, multiplying the nonsingular matrix and the first abstract value to obtain the syndrome to be translated.
Specifically, the multiplication operation adopts formula (3):
Figure BDA0002862291750000091
wherein, S'xWhich represents the syndrome to be interpreted,
Figure BDA0002862291750000092
representing a non-singular matrix, SxRepresenting a first digest value.
S222, decoding the syndrome to be decoded by using a decoding algorithm by combining the check matrix of the first private key to obtain a first error vector.
Any existing decoding algorithm can be selected as the decoding algorithm, and in this embodiment, the decoding algorithm is preferably an iterative decoding algorithm in the time domain, that is,: BM iterative decoding algorithms (Berlekamp-Massey), Chien search algorithms (Chien), and Forney algorithms. The decoding algorithm is fast in speed, simple to implement and easy to implement by a computer, so that the decoding algorithm is a fast decoding algorithm.
Optionally, the decoding algorithm may include the following steps:
the method comprises the following steps: calculating a syndrome;
step two: determining an error location polynomial;
step three: determining an error estimation function;
step four: and solving the error position number and the error numerical value, and correcting errors.
Completing the four steps to finish one-time decoding, and if the decoding is successful, directly decoding an error vector; otherwise, it is considered as decoding failure.
With the solution of the embodiment of the present invention, if the decoding fails, i' is made to be i +1, and the process restarts from S211 until the decoding succeeds.
And S223, performing matrix multiplication on the first error vector and the inverse matrix of the transformation matrix of the first private key to obtain a second error vector, wherein the weight of the second error vector is less than or equal to the error correction capability t of the GRS code.
Specifically, see formula (4):
Figure BDA0002862291750000101
wherein the content of the first and second substances,
Figure BDA0002862291750000102
which represents a second error vector, is,
Figure BDA0002862291750000103
which represents a first error vector, is shown,
Figure BDA0002862291750000104
an inverse matrix of a transformation matrix representing the first private key.
And S224, using the second error vector as a first digital signature.
Up to this point, a first digital signature based on an error vector error correction code has been obtained, but the error vector takes more bits due to the presence of multiple 0 elements. In order to reduce the bit number, the scheme provided by the invention can be further optimized on the basis of the embodiment.
Preferably, after obtaining the second error vector, the method further includes the following steps:
and constructing an index pair for the second error vector to obtain the index pair of the second error vector.
Specifically, the index pair of the second error vector can be obtained according to equation (5).
Figure BDA0002862291750000105
Wherein, IeRepresenting an index pair.
Extracting non-zero elements in the second error vector and marking as error values, and constructing an index pair I of the second error vector by using the error position alpha and the error position ce
Accordingly, the index pair is treated as a first digital signature.
The signature usually corresponds to a signature verification process, and as a step of generating only a digital signature, the obtained index pair I is usedeAs a digital signature; in the process of signature verification, the signature verifier needs to use the index pair IeChecking the signature with the abstract value h (m) I), so that after the signature is successfully checked, the [ I ] is finally checkede|i]As the first digital signature of the electronic file M before archiving.
In a preferred scheme, by further establishing an index pair for the generated second error vector and using the index as the first digital signature, the number of bits can be reduced, thereby reducing the signature length.
S3, the submitting end sends the electronic document before filing and the first digital signature to the receiving end.
S4, the receiving end receives the electronic document before filing, the first digital signature and the first public key, and verifies the electronic document before filing based on the first digital signature and the first public key.
Specifically, verifying the electronic document before filing may include S41-S44.
And S41, decrypting the first digital signature by using the first public key to obtain the digest value to be verified.
Corresponding to the scheme that the obtained index pair is used as the first digital signature in the signature method, in this step, the second error vector needs to be restored according to the index pair, and then the first public key is used for decrypting the second error vector to obtain the digest value to be verified.
In particular, the second error vector needs to be recovered from the index pair, i.e. in index pair IeMiddle alphajPosition of index by cjFilling in at αjThe positions outside the index are filled with 0's until the vector
Figure BDA0002862291750000111
Up to (n-k).
And decrypting the second error vector by using the first public key, namely obtaining a digest value to be verified according to a formula (6):
Figure BDA0002862291750000112
wherein y represents the digest value to be verified.
Calculating a first public key
Figure BDA0002862291750000113
According to ajValue of corresponding row of index and cjAnd taking the product as the digest value to be verified.
And S42, carrying out hash operation on the electronic document before filing to obtain a verification abstract value.
Similarly, two hash operations need to be performed on the electronic document before archiving, and the specific steps are the same as S21, and are not described herein again. Through two hash operations, the verification digest value y' h (m) i is obtained.
And S43, comparing the abstract value to be verified with the verification abstract value, and if the abstract value to be verified is equal to the verification abstract value, the verification is successful.
Comparing the digest value y to be verified with the verification digest value y ', and if y is equal to y', the digest value to be verified is equal to the verification digest value, and the signature is verified successfully; otherwise, the signature fails to be verified.
And S5, the verification is successful, and the receiving terminal signs the electronic file before filing again to obtain a second digital signature.
And the verification is successful, which indicates that the electronic file sent by the submitting end is sent by the submitting end and is not tampered in the transmission process, so that the next operation can be performed.
In an alternative embodiment, S5 may include S51-S53.
S51, the receiving end generates a second public key and a second private key.
Optionally, the receiving end may generate the second public key and the second private key based on the GRS code, and the specific method steps refer to S1, which is not described repeatedly herein. Alternatively, the receiving end may generate the second public key and the second private key based on an asymmetric algorithm. The asymmetric encryption algorithm comprises the following steps: DH key exchange algorithm, RSA, DSA, or ECDSA. And are not limited herein.
And S52, the receiving end carries out hash operation on the electronic file before filing to obtain a second abstract value.
In this embodiment, similarly, two hash operations need to be performed on the electronic document before filing, and the specific steps are the same as S21, and are not described herein again.
And S53, the receiving end encrypts the second digest value by using the second private key to obtain a second digital signature.
Correspondingly, if the receiving end generates the second public key and the second private key based on the GRS code, the step of encrypting the second digest value to obtain the second digital signature is the same as that of S22, and is not described herein again.
In addition, if the receiving end generates the second public key and the second private key based on the asymmetric algorithm, the step of encrypting the second digest value to obtain the second digital signature is the prior art, and is not described herein again.
And S6, archiving the electronic file before archiving and the second digital signature to obtain the archived electronic file.
It can be understood that, in the embodiment of the present invention, the electronic file is signed again and then stored, which is convenient for verifying the integrity of the electronic file subsequently.
According to the electronic file archiving method provided by the embodiment of the invention, the GRS code of the terminal base based on the finite field is submitted to generate the public key and the private key, the digest value is obtained according to the electronic document before archiving, and the private key is used for encrypting the digest value to obtain the digital signature. And sending the electronic document, the digital signature and the public key to a receiving end before filing, decrypting the digital signature by using the public key at the receiving end, and comparing the decrypted digital signature with the digest value to judge whether the verification is successful. According to the scheme of the embodiment of the invention, the digital signature is obtained by digitally signing the electronic file before filing, and whether the electronic file is filed or not is determined after verification, so that the safety, integrity and authenticity of the electronic file are ensured. Moreover, the digital signature provided by the embodiment of the invention has higher feasibility, and can reduce the public key amount, improve the encryption and decryption efficiency and further improve the security.
The electronic file archiving method provided by the embodiment of the invention has the core idea that the electronic file to be archived is encrypted by using a digital signature method, and the transmitted digital signature is verified by using a corresponding digital signature method, so that the electronic file is effectively protected in the transmission process. Therefore, in the following, the scheme provided by the embodiment of the present invention is verified in terms of five aspects, namely, the correctness, feasibility, security, public key amount and signature length of the signature. For convenience, the second public key, the second private key, the second digital signature, the second digest value, and the like are not referred to herein, and thus the first public key, the first private key, the first digital signature, and the first digest value are represented by the public key, the private key, the digital signature, and the digest value.
(1) Correctness:
the verification of the correctness is also the verification of whether the signature verification is successful or not, and the correctness can be proved by proving that the digest value to be verified obtained by decrypting the second error vector by using the public key is equal to the digest value obtained in the process of generating the signature. The specific process is as follows:
decrypting the second error vector by using a public key to obtain a digest value to be verified, wherein the public key is based on an inverse matrix and a check of a nonsingular matrixThe matrix and the transpose matrix of the change matrix are obtained by matrix multiplication, namely the formula (2); the second error vector is obtained by matrix multiplication based on the first error vector and the inverse matrix of the change matrix of the private key, namely, the formula (4); the digest value to be verified is based on each column in the public key according to alphajValue of corresponding row of index and cjThe product of (a) is obtained, i.e., the above formula (6).
Therefore, by substituting the formula (2) and the formula (4) into the formula (6),
Figure BDA0002862291750000141
by simplifying the formula in the above formula (7), the following can be obtained:
Figure BDA0002862291750000142
and due to
Figure BDA0002862291750000143
Thus, from equation (8):
Figure BDA0002862291750000144
wherein y represents the digest value to be verified,
Figure BDA0002862291750000145
representing the inverse, S 'of the nonsingular matrix'xRepresenting the syndrome to be translated.
The syndrome to be translated is obtained by multiplying the non-singular matrix by the digest value, i.e. the above formula (3).
Thus, according to equation (3), y is obtained as SxThat is, y' can be obtained, and the verification is successful, which indicates that the signature is correct.
(2) Feasibility:
based on a finite field FqThe total syndrome number of the GRS code is N, and N=qn-k=q2t=q2mtThe number of syndromes that can be decoded is M, an
Figure BDA0002862291750000146
Therefore to the digest value SxThe probability of finding success is
Figure BDA0002862291750000151
I.e. the average number of lookups is
Figure BDA0002862291750000152
Based on finite field FqThe parameter pair (m, t) of the GRS code signature is selected to ensure that the average search times is below ten million orders of magnitude, and the selection of the parameter pair cannot be too small.
Referring to fig. 2, fig. 2 is a diagram of a feasibility simulation result of the method provided by the embodiment of the invention. The figure shows the log of the error correction capability t and the average number of lookups2The relationship between Z. As can be seen from fig. 2, the log of the error correction capability t and the average number of lookups2Z is proportional, i.e. the average number of seeks Z is exponential to the error correction capability t.
The horizontal line in FIG. 2 represents operations of the order of tens of millions, where data x represents m and y represents log2Z。
When the value of the error correction capability t is greater than 10, the average search times will be too large, and therefore, it is more suitable that the error correction capability t is selected to be less than or equal to 10.
Referring to fig. 3, fig. 3 is a diagram of a result of a feasibility simulation of the method provided by the embodiment of the present invention under different error correction capabilities. Fig. 3 shows the relation of m to the logarithm of the average number of lookups, when the error correction capability t is 9 and 10. In the figure, x represents m, and y represents log2And Z. As can be seen from FIG. 3, when m.gtoreq.12, log increases with m2Z tends to be smooth with little change; when m is<12, the average number of lookups is increased. Therefore, m is preferably 12 or more.
In addition, two sets of data from table 2 can be obtained from fig. 3:
TABLE 2(a)
m(t=10) 6 8 10 12 14 16 18
log2Z 23.33 22.16 21.88 21.81 21.80 21.79 21.79
TABLE 2(b)
m(t=9) 6 8 10 12 14 16 18
log2Z 19.74 18.78 18.55 18.49 18.47 18.4703 18.47
The CFS signature is known to use parameter pairs (m, t) of (15,10) and (16, 9). When the parameter pair is (15,10), the logarithm value of the average search number of the CFS signature is 27.7911, based on the finite field FqThe logarithm value of the average search times of the GRS code signature is 21.7933; when the parameter pair is (16,9), the logarithm of the average number of lookups for the CFS signature is 18.4691, based on the finite field FqThe log value of the average number of lookups of the GRS code signature of (a) is 18.4703.
In contrast, under two parameter pairs, the CFS signature is based on the finite field FqThe data difference of the average search times of the GRS code signature is not large, so that the digital signature provided by the embodiment of the invention has feasibility.
(3) Safety:
referring to fig. 4, fig. 4 is a simulation result diagram of the method provided by the embodiment of the present invention under the ISD decoding attack. Fig. 4 shows the relationship of m to the security level SL in the case of an ISD decoding attack.
And the product of the security level coefficient under the ISD decoding attack and m and t is in an exponential relation, and t is selected to be less than or equal to 10 based on the condition. I.e. when t is determined, the larger m, the higher the security level coefficient.
In the figure, data x represents m, and y represents SL. As can be seen from FIG. 4, based on the finite field FqThe digital signature of the GRS code of (1) can reach a security level SL of 80 when the parameter pair is selected as (10,10), the general security level has been reached, and the security level SL exceeds 128 when the parameter pair is selected as (16, 9).
Under the ISD decoding attack, when the parameter pair is (15,10), the security level coefficient SL of the CFS signature is 76.89 and is based on a finite field FqThe security level coefficient SL of the GRS code signature of is 135.42; when the parameter pair is (16,9), the security level coefficient SL of the CFS signature is 76.92 based on the finite field FqThe security level coefficient SL of the GRS code signature of (a) is 135.56.
In comparison, the finite field F-based method provided by the embodiment of the inventionqThe GRS code signature has a higher security level coefficient under the attack of ISD decoding.
In addition, the embodiment of the invention provides a finite field FqThe GRS code signature can also effectively resist the distinguishing attack, and the parameter selection of the CFS signature under the distinguishing attack has defects.
(4) Public key quantity:
in the embodiment of the invention, the check matrix of the GRS code is subjected to Gaussian elimination to obtain a row ladder type matrix, namely a public key
Figure BDA0002862291750000171
The public key quantity of (a) is k (n-k). Thus, based on the finite field FqThe public key quantity is k (n-k) log on the GRS code2q。
Referring to fig. 5, fig. 5 is a graph of simulation results of public key quantities under different error correction capabilities according to the method provided by the embodiment of the present invention. Fig. 5 shows the relationship between m and the public key amount when the error correction capability t is 9 and 10. In the figure, data x represents m, and y represents k (n-k) log2q is calculated. As can be seen from fig. 5, the public key amount has an exponential relationship with m, and the influence on the public key amount is not obvious under different error correction capabilities t. Although when m is larger, based on the finite field FqThe more secure the GRS code signature, but also the larger the amount of public keys. Therefore, a more suitable m is selected, so that the safety factor is higher and the public key quantity is smaller, for example, m is 10 or 12.
(5) Signature length:
the embodiment of the invention provides a finite field FqThe signature length of the GRS code is 2 m.tp+log2Z。
Table 3 is based on the finite field FqThe GRS code signature and the CFS signature are compared with each other in average search times, security level, public key amount and signature length under two different parameter pairs.
Table 3 parameter comparison of finite field Fq-based GRS code signature and CFS signature under different parameter pairs
Figure BDA0002862291750000172
As can be seen from table 3, the finite field F-based method provided by the embodiment of the present invention is based on different parameter pairsqThe security level coefficient of the GRS code signature is higher than that of the CFS signature, but the amount of public keys and the length of the digital signature are larger.
Therefore, selecting several different sets of parameter pairs is based on the finite field FqThe parameters of the GRS code signature of (1) were simulated, and the results are shown in table 4.
TABLE 4 different parameter pairs based on finite field FqParameter of GRS code signature
Parameter pair Average number of lookups Security Level (SL) Amount of public key Signature Length (bits)
(11,9) 18.5072 85.5239 401544 195
(10,10) 21.8829 80.3254 200400 202
(12,10) 21.8140 102.3972 977760 238
The GRS code signature based on the finite field Fq provided by the embodiment of the invention can reduce the selection of parameter pairs and reduce the public key amount and the signature length on the premise of improving the security level coefficient.
The verification shows that the digital signature scheme of the invention has the effects of correctness, feasibility, safety, reduction of public key quantity, reduction of signature length and the like.
In a second aspect, an embodiment of the present invention further provides an electronic file archiving system, and referring to fig. 6, fig. 6 is a structural diagram of the electronic file archiving system provided in the embodiment of the present invention, including:
the submitting end 610 is used for constructing a GRS code based on a finite field; generating a first public key and a first private key according to the GRS code, and sending the first public key to a receiving end; signing the electronic file before filing by using a first private key to obtain a first digital signature; sending the electronic file before filing and the first digital signature to a receiving end;
a receiving end 620, configured to receive the electronic file before archiving, the first digital signature, and the first public key, and verify the electronic file before archiving based on the first digital signature and the first public key; the verification is successful, and the electronic file before filing is signed again to obtain a second digital signature; and archiving the electronic file before archiving and the second digital signature to obtain the archived electronic file. For related specific contents, refer to the contents of the electronic file archiving method of the first aspect, and are not described herein again.
According to the electronic file filing system provided by the embodiment of the invention, the digital signature is carried out on the electronic file by the submitting end and is verified by the receiving end, so that the safety of the electronic file in the transmission process can be ensured, and the digital signature is carried out on the electronic file by the receiving end, so that the electronic file can be prevented from being tampered in the filing and storing process, and the safety, the integrity and the authenticity of the electronic file are further ensured. Moreover, the digital signature method provided by the embodiment of the invention has higher feasibility, can reduce the public key amount, improves the encryption and decryption efficiency, and further improves the security.
In a third aspect, an embodiment of the present invention further provides a computer-readable storage medium, in which a computer program is stored, and the computer program, when executed by a processor, implements the above-mentioned method steps.
The above-described computer-readable storage medium stores an application program that executes the road vehicle state identification method provided by the embodiment of the present invention when executed, and thus can realize: the electronic file is digitally signed by the submitting end and verified by the receiving end, so that the safety of the electronic file in the transmission process can be ensured, and the digital signature of the electronic file by the receiving end can prevent the electronic file from being falsified in the filing and storing process, and further ensure the safety, integrity and authenticity of the electronic file. Moreover, the digital signature method provided by the embodiment of the invention has higher feasibility, can reduce the public key amount, improves the encryption and decryption efficiency, and further improves the security.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. The procedures or functions according to the embodiments of the invention are brought about in whole or in part when the computer program instructions are loaded and executed on a computer. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, the computer instructions may be transmitted from one website, computer, server, or data center to another website, computer, server, or data center by wire (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL)) or wirelessly (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that incorporates one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
For the embodiments of the electronic device and the computer-readable storage medium, since the contents of the related methods are substantially similar to those of the foregoing embodiments of the methods, the description is relatively simple, and for the relevant points, reference may be made to the partial description of the embodiments of the methods.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
All the embodiments in the present specification are described in a related manner, and the same and similar parts among the embodiments may be referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The foregoing is a more detailed description of the invention in connection with specific preferred embodiments and it is not intended that the invention be limited to these specific details. For those skilled in the art to which the invention pertains, several simple deductions or substitutions can be made without departing from the spirit of the invention, and all shall be considered as belonging to the protection scope of the invention.

Claims (10)

1. An electronic file archiving method, comprising:
the method comprises the steps that a submission end constructs a GRS code based on a finite field, generates a first public key and a first private key according to the GRS code, and sends the first public key to a receiving end;
the submitting end signs the electronic file before filing by using the first private key to obtain a first digital signature;
the submitting end sends the electronic file before filing and the first digital signature to the receiving end;
the receiving end receives the electronic file before filing, the first digital signature and the first public key, and verifies the electronic file before filing based on the first digital signature and the first public key;
if the verification is successful, the receiving end signs the electronic file before filing again to obtain a second digital signature;
and archiving the electronic file before archiving and the second digital signature to obtain an archived electronic file.
2. The method of claim 1, wherein signing the electronic file before archiving with the first private key to obtain a first digital signature comprises:
carrying out Hash operation on the electronic file before filing to obtain a first abstract value;
and encrypting the first digest value by using the first private key to obtain a first digital signature.
3. The method of claim 1, wherein performing a hash operation on the electronic file before filing to obtain a first digest value comprises:
performing primary hash operation on the electronic file before filing;
and performing the Hash operation again on the result obtained by the primary Hash operation to obtain a first abstract value.
4. The method of claim 1, wherein the verifying the electronic file before archiving based on the first digital signature and the first public key comprises:
decrypting the first digital signature by using the first public key to obtain a digest value to be verified;
carrying out Hash operation on the unarchived electronic file to obtain a verification abstract value;
and comparing the abstract value to be verified with the verification abstract value, and if the abstract value to be verified is equal to the verification abstract value, the verification is successful.
5. The method of claim 1, wherein said receiving end signs the electronic document again before filing to obtain a second digital signature, comprising:
the receiving end generates a second public key and a second private key;
the receiving end carries out Hash operation on the electronic file before filing to obtain a second abstract value;
and the receiving end encrypts the second digest value by using the second private key to obtain a second digital signature.
6. An electronic file archiving system, comprising:
the submitting end is used for constructing a GRS code based on a finite field; generating a first public key and a first private key according to the GRS code, and sending the first public key to a receiving end; signing the electronic file before filing by using the first private key to obtain a first digital signature; sending the electronic file before filing and the first digital signature to the receiving end;
the receiving end is used for receiving the electronic file before filing, the first digital signature and the first public key and verifying the electronic file before filing based on the first digital signature and the first public key; after the verification is successful, signing the electronic file before filing again to obtain a second digital signature; and archiving the electronic file before archiving and the second digital signature to obtain an archived electronic file.
7. The electronic file archiving system according to claim 6, wherein said signing the pre-archive electronic file with said first private key resulting in a first digital signature comprises:
carrying out Hash operation on the electronic file before filing to obtain a first abstract value;
and encrypting the first digest value by using the first private key to obtain a first digital signature.
8. The system of claim 6, wherein the verifying the pre-archive electronic file based on the first digital signature and the first public key comprises:
decrypting the first digital signature by using the first public key to obtain a digest value to be verified;
carrying out Hash operation on the unarchived electronic file to obtain a verification abstract value;
and comparing the abstract value to be verified with the verification abstract value, and if the abstract value to be verified is equal to the verification abstract value, the verification is successful.
9. The method of claim 6, wherein said re-signing the pre-archive file to obtain a second digital signature comprises:
the receiving end generates a second public key and a second private key;
the receiving end carries out Hash operation on the electronic file before filing to obtain a second abstract value;
and the receiving end encrypts the second digest value by using the second private key to obtain a second digital signature.
10. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 5.
CN202011570339.7A 2020-12-26 2020-12-26 Electronic file filing method and system Withdrawn CN112631992A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011570339.7A CN112631992A (en) 2020-12-26 2020-12-26 Electronic file filing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011570339.7A CN112631992A (en) 2020-12-26 2020-12-26 Electronic file filing method and system

Publications (1)

Publication Number Publication Date
CN112631992A true CN112631992A (en) 2021-04-09

Family

ID=75325571

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011570339.7A Withdrawn CN112631992A (en) 2020-12-26 2020-12-26 Electronic file filing method and system

Country Status (1)

Country Link
CN (1) CN112631992A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113408011A (en) * 2021-07-14 2021-09-17 北京经纬恒润科技股份有限公司 File checking method and system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113408011A (en) * 2021-07-14 2021-09-17 北京经纬恒润科技股份有限公司 File checking method and system

Similar Documents

Publication Publication Date Title
US20160026527A1 (en) Systems and methods for error correction coding
JP5854443B2 (en) A variable-tolerance method for generating identifiers for asset sets in a computing environment using error correction coding schemes
CN112635009A (en) Medical data encryption method based on block chain
CN104769675B (en) data processing
US20200119928A1 (en) Signature compression for hash-based signature schemes
Lee et al. Punctured Reed–Muller code‐based McEliece cryptosystems
CN112635008A (en) Medical examination report generation method based on digital signature
KR101675674B1 (en) Quantum signature apparatus for quantum message
EP2991265B1 (en) Encrypted text matching system, method and program
CN112613008A (en) Student identity online authentication method and system
US11128475B2 (en) Electronic device capable of data communication through electronic signatures based on syndrome and operating method thereof
CN112631992A (en) Electronic file filing method and system
CN112769573B (en) Digital signature method, signature verification method and device based on GRS code
CN112613078A (en) Document electronic signature method, signature verification method and device
CN112633712A (en) Online bidding method and system based on GRS codes
CN112738210A (en) Pavement maintenance method and system
CN112613879A (en) Financial transaction data processing method based on GRS code
CN112614558A (en) Electronic medical record sharing method based on block chain and electronic equipment
CN112632507A (en) Electronic document signature device
US9900146B2 (en) Encrypted text matching system, method, and computer readable medium
CN112613844A (en) Personnel contract electronic signature method
CN112614557A (en) Electronic medical record encryption archiving method
CN112614001A (en) Agricultural product tracing method and system based on block chain
US10354065B2 (en) Method for protecting data and data processing device
CN112613018A (en) Block chain-based digital certificate using system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20210409

WW01 Invention patent application withdrawn after publication