CN112769575B - Blind signature method based on rank distance coding - Google Patents

Blind signature method based on rank distance coding Download PDF

Info

Publication number
CN112769575B
CN112769575B CN202011584849.XA CN202011584849A CN112769575B CN 112769575 B CN112769575 B CN 112769575B CN 202011584849 A CN202011584849 A CN 202011584849A CN 112769575 B CN112769575 B CN 112769575B
Authority
CN
China
Prior art keywords
signature
user
signer
sends
blind
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011584849.XA
Other languages
Chinese (zh)
Other versions
CN112769575A (en
Inventor
王丽萍
戚艳红
刘欣东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Institute of Information Engineering of CAS
Original Assignee
Institute of Information Engineering of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Institute of Information Engineering of CAS filed Critical Institute of Information Engineering of CAS
Priority to CN202011584849.XA priority Critical patent/CN112769575B/en
Publication of CN112769575A publication Critical patent/CN112769575A/en
Application granted granted Critical
Publication of CN112769575B publication Critical patent/CN112769575B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3257Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using blind signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a blind signature method based on rank distance coding, which comprises the following steps: the trusted center generates a public key and a private key, sends the public key to the user and sends the private key to the signer; after receiving the private key, the signer sends signature information to the user; after receiving the signature information, the user blinds the content of the signature file and sends the blinded content of the signature file to a signer; and the signer signs the blinded signature file content and sends the signature value to the user, and the user performs blinding removal operation on the received signature value to obtain a final signature value. The invention provides a blind signature method based on a rank distance error correcting code, a signer cannot acquire any information related to an original message, even if a signature is leaked by a user, the signer cannot track the signature, and compared with the existing quantum-resistant blind signature scheme, the method has the advantages of short signature length and short secret key length, thereby reducing communication traffic and improving communication efficiency.

Description

Blind signature method based on rank distance coding
Technical Field
The invention relates to the technical field of computer network security, in particular to a blind signature method based on rank distance coding.
Background
The coding-based cryptographic scheme has attracted wide attention because it can resist quantum algorithm attacks, and there are two main construction methods for the coding-based digital signature scheme: full-field hash-and-sign (hash-and-sign) and field-Shamir (fiat-shamir) conversion techniques. The first successful hash-and-sign format signature was the CFS scheme proposed by Nicolas peers, Matthieu Finiasz and Nicolas transmitter, 2001, which, although followed by many improvements, still has the characteristic of large key length and low efficiency, and is of low practicality.
Thomas et al published 2019 and proposed a scheme named wave, which also has a larger key length. The second construction form is to construct a zero-knowledge authentication protocol first, and then obtain a signature scheme according to the Fiat-Shamir transformation. This form of signature scheme construction has a long signature length and is efficient only when the fraud rate is low.
In 2019, Nicolas et al proposed a signature scheme Durandal constructed using a framework of signature schemes proposed in 2009 by lyubaschevsky, which is a provable and secure signature scheme at a first rank distance and has a small key length. Blind signatures are signatures of a special nature, first proposed by Chaum in 1982. Blind signatures ensure that a user of a document or message can obtain an effective signature in the event that the signer cannot learn the content of the document.
Based on the characteristics of blind signatures, the method plays an important role in digital currency, electronic voting, electronic payment, block chains and the like. For example, 100 pieces of money are spent on the trusted center payment platform, which in this case involves the trusted center payment platform, the user and the bank, and 100 pieces of money need to be diverted from the bank card, but it is not desirable to let the bank know what the 100 pieces of money have bought, and a blind signature needs to be used.
The existing blind signature method has longer signature length and key length, thereby resulting in low communication efficiency.
Disclosure of Invention
The invention provides a blind signature method based on rank distance coding, which is used for solving the defect of low communication efficiency caused by long signature length and key length in the prior art.
The invention provides a blind signature method based on rank distance coding, which comprises the following steps:
the trusted center generates a public key and a private key, sends the public key to a user, and sends the private key to a signer;
after receiving the private key, the signer sends signature information to the user;
after receiving the signature information, the user blinds the content of the signature file and sends the blinded content of the signature file to the signer;
and the signer signs the blinded signature file content based on the rank distance and sends a signature value to the user.
According to the blind signature method based on rank distance coding provided by the invention, after the signature value is sent to the user, the method further comprises the following steps:
and after receiving the signature value, the user performs blind removing operation to obtain a final signature value.
According to the blind signature method based on rank distance coding provided by the invention, before sending the blinded signature file content to the user, the method further comprises the following steps:
if the rank weight of the signature value is judged to meet a preset condition, the signature value is valid, and the signature value is sent to the user;
otherwise, the signature value is invalid.
According to the blind signature method based on the rank distance coding provided by the invention, the trusted center generates a public key and a private key, and the method comprises the following steps:
randomly generating parameters q, m, n, b, d, l', k and lambda required by a scheme, wherein n is 2 k;
two hash functions h are selected1And h2,h1As a standard hash function, h2For outputting a hash function in a vector space B, where B is a vector space of dimension B consisting of vectors of length l' k, h2:{0,1}*→Bl′k
Randomly selecting a (n-k) multiplied by n double-cycle matrix H;
randomly selecting finite fields
Figure BDA0002866561260000031
A subspace E of dimension r, in which are randomly selected l vectors s of length niRandomly selecting l' vectors s with length ni', the rank of matrix S is defined as r, and the matrix S is composed of all SiAnd its shift composition, and the size of matrix S is lk × n, and similarly, the rank of matrix S 'is defined as r, and matrix S' is composed of all Si' and its shift composition, and the size of matrix S ' is l ' k × n;
calculating the public key T ═ HSTAnd private key T ═ HS'TThe public key is (H, T, T '), and the private key is (S, S').
According to the blind signature method based on the rank distance coding provided by the invention, the sending of the signature information to the user comprises the following steps:
the signer randomly selects two subspaces Q, B, calculates a subspace U, and enables the U not to leak the information of the space E;
randomly selecting n-long vector y in the space (Q + EB), and calculating x ═ HyTAnd (x, U, B) is sent to the user as the signature message.
According to the blind signature method based on the rank distance coding provided by the invention, the blind signature file content processing comprises the following steps:
inputting random messages v and r into a function h1Obtaining a hash value c;
randomly selecting a vector alpha with the length of l' k in a space B and randomly selecting a vector beta with the length of n in a space U;
use of h2Calculating e ∈ ═ h2(x-T'αT-HβT,B,c)∈Bl'k
And E, calculating E-alpha, namely the content of the signature file after the blinding.
According to the blind signature method based on the rank distance coding provided by the invention, a signer signs the content of a signature file after blinding based on the rank distance, and the blind signature method comprises the following steps:
the signer signs the blinded signature file content with z ═ y + ∈ S' + pS, where p ∈ FlkIs obtained by calculation, and
Figure BDA0002866561260000041
according to the blind signature method based on the rank distance coding provided by the invention, the preset conditions are as follows:
||z*||≤d+rb-λ;
and after receiving the signature value, the user needs to perform blind removing operation to obtain a final signature value z-beta.
The present invention also provides an electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the steps of the rank distance coding based blind signature method as described in any of the above when executing the program.
The present invention also provides a non-transitory computer readable storage medium having stored thereon a computer program which, when being executed by a processor, carries out the steps of the rank distance coding based blind signature method as described in any of the above.
According to the blind signature method based on the rank distance coding, the content of the signature file is blinded through the rank distance, and a short signature length and a short key length are obtained, so that the communication traffic is reduced, and the communication efficiency is improved.
Drawings
In order to more clearly illustrate the technical solutions of the present invention or the prior art, the drawings needed for the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and those skilled in the art can also obtain other drawings according to the drawings without creative efforts.
Fig. 1 is a flowchart of a blind signature method based on rank distance coding according to the present invention;
fig. 2 is a schematic physical structure diagram of an electronic device provided in the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer, the technical solutions of the present invention will be clearly and completely described below with reference to the accompanying drawings, and it is obvious that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The embodiment of the invention provides a blind signature method based on rank distance coding, as shown in fig. 1, the method comprises the following steps:
in the embodiment of the present invention, the example that the user pays 100 through the payment platform of the trusted center (for example, pay treasure, WeChat, etc.) is taken as an example for explanation, in this case, the user needs to pay 100 yuan to the payment platform of the trusted center through the bank, and the bank needs to sign the 100 yuan.
In this case, the payer or WeChat is the trust center, and the bank is the signer.
110, the trusted center generates a public key and a private key, sends the public key to the user, and sends the private key to the signer;
firstly, a public key and a private key are generated by a trusted center, the public key is public and can be seen by everyone, and the private key is sent to a signer and can be seen by only a user.
120, after receiving the private key, the signer sends signature information to the user;
and after receiving the private key, the signer sends the signature information to the user.
130, after receiving the signature information, the user blinds the content of the signature file and sends the blinded content of the signature file to the signer;
after receiving the signature information, the user blinds the content of the signature file, which may include the user name, the bank account, the time, the information of the purchased goods, the information of the seller, etc., but the user does not want the bank to see the information, so the user blinds the content of the signature file.
140, the signer signs the blinded signature file content by using a signature scheme under the rank distance, and sends the signature value to the user.
The bank signs the content of the blinded signature file to obtain a signature value, the signature is carried out based on the rank distance, and experiments prove that the signature length and the key length passing through the rank distance are both short, thereby reducing the communication traffic.
According to the blind signature method based on the rank distance coding, the content of the signature file is blinded through the rank distance, and a short signature length and a short key length are obtained, so that the communication traffic is reduced, and the communication efficiency is improved.
On the basis of the foregoing embodiment, preferably, before sending the blinded signature value to the user, the method further includes:
if the rank weight of the signature value is judged to meet a preset condition, the signature value is valid, and the signature value is sent to the user;
otherwise, the signature value is invalid.
Specifically, it is also necessary to determine whether the signature value is valid, and if the signature value is valid, the subsequent operation is continued and the signature value is sent to the signer, and if the signature value is invalid, the subsequent operation is not performed.
Through the verification operation, the validity and the reliability of the signature value are further ensured.
On the basis of the foregoing embodiment, preferably, after the sending the signature value to the user, the method further includes:
and after receiving the signature value, the user performs blind removing operation to obtain a final signature value.
Specifically, after the user receives the signature value, the user performs a blind removal operation on the signature value to obtain a final signature value,
the embodiment of the invention is divided into three parts: key generation, signature generation and verification.
The first step is as follows: and generating a key.
(1) The parameters q, m, n, b, d, l ', k and λ required by the random generation scheme, where n is 2k, q represents the power of a prime number, m represents the degree, n represents the length of a vector or the number of columns of a matrix, b and d represent the spatial dimension, l and l' represent the number of vectors or the number of rows of a matrix, k represents the number of rows of a matrix, and λ represents a security parameter.
(2) Selecting two hash functions h1And h2,h1As a standard hash function, h2For outputting a hash function in vector space B, where B is a vector space of dimension B consisting of vectors of length l' k, h2:{0,1}*→Bl′k
(3) And randomly selecting a double-circulation matrix H with the size of (n-k) multiplied by n.
(4) Randomly selecting in a finite field
Figure BDA0002866561260000071
A subspace E of dimension r, in which are randomly selected l vectors s of length niAnd l' vectors s of length ni', the matrix S is defined as a matrix with rank r, and the size of the matrix S is lk multiplied by n, and is composed of all SiAnd its shift, and similarly, the matrix S ' is defined as a matrix with rank r, and the size of the matrix S ' is l ' k × n, composed of all Si' and its displacement.
(5) Calculating T ═ HSTAnd T ═ HS'T. Wherein the public key: (H, T'), private key: (S, S').
The second step is that: signature generation: the signature process is a process of interaction between Alice (i.e., a user) and Bob (i.e., a signer).
(1) After Bob receives the private key, Bob first needs to randomly select two subspaces Q, B, and calculate the subspace U, so that U does not reveal information of the space E. Randomly choosing n-long vector y in space (Q + EB), and calculating x ═ HyTAnd (x, U, B) is sent to Alice.
(2) And after receiving the information of the Bob, the Alice receives the information of the Bob.
(201) Inputting a random string and information into a standard hash operation h1Obtaining a hash value c of the random string;
(202) randomly selecting a vector alpha with the length of l' k in a space B, and randomly selecting a vector beta with the length of n in a space U;
(203) use of2Calculating e ∈ ═ h2(x-T'αT-HβT,B,c)∈Bl'k
(204) And calculating e ∈ alpha, and sending the blinded message e ∈ to Bob.
(3) Bob signs the rank distance based blinded message with z ═ y + ∈ S' + pS, where p ∈ FlkIs obtained by calculation, and needs to be such that
Figure BDA0002866561260000081
Judging whether the rank weight of z meets | | | z | | | or lessd + rb- λ, z denotes a signature value, d denotes the dimension of the subspace Q, r denotes the dimension of the subspace E, B denotes the dimension of the subspace B, λ denotes a security parameter, and if this is met, the calculated signature value is sent to Alice.
(4) And after receiving the signature value corresponding to the blinding message, the Alice performs a blinding operation to obtain a final signature value z ═ z × β.
The third step: and (6) verifying.
Judging whether the rank weight of z meets the condition that z is less than or equal to d + rb-lambda and h2(HzT-T'∈T+TpTAnd B, c) belongs to the element, if the two points are met, 1 is output, otherwise, 0 is output.
The technical effects are as follows: the embodiment of the invention is a coding-based blind signature scheme which can prove the safety under the first rank distance, and compared with the existing post-quantum blind signature scheme, the blind signature scheme has shorter signature length and key length, thereby reducing the communication traffic and improving the communication efficiency.
The signature length of the existing grid-based verifiable security blind signature scheme under 128-bit security is about 36 megabytes, while the signature length under 128-bit security of the scheme of the embodiment of the invention is only about 4090 bytes.
Also, the existing blind signature scheme based on the code and capable of proving the security is the blind signature scheme realized by the CFS signature scheme under the Hamming distance, and the signature length of the scheme reaches 3.1 megabytes already under the security of 82 bits.
As shown in fig. 2, an electronic device provided in an embodiment of the present invention may include: a processor (processor)210, a communication Interface (communication Interface)220, a memory (memory)230 and a communication bus 240, wherein the processor 210, the communication Interface 220 and the memory 230 are communicated with each other via the communication bus 240. Processor 210 may invoke logic instructions in memory 230 to perform a rank distance coding based blind signature method comprising:
the trusted center generates a public key and a private key, sends the public key to a user, and sends the private key to a signer;
after receiving the private key, the signer sends signature information to the user;
after receiving the signature information, the user blinds the content of the signature file and sends the blinded content of the signature file to the signer;
and the signer signs the blinded signature file content based on the rank distance and sends a signature value to the user.
In addition, the logic instructions in the memory 230 may be implemented in the form of software functional units and stored in a computer readable storage medium when the logic instructions are sold or used as independent products. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
In another aspect, the present invention also provides a computer program product comprising a computer program stored on a non-transitory computer-readable storage medium, the computer program comprising program instructions which, when executed by a computer, enable the computer to perform a blind signature method based on rank distance coding provided by the above methods, the method comprising:
the trusted center generates a public key and a private key, sends the public key to a user, and sends the private key to a signer;
after receiving the private key, the signer sends signature information to the user;
after receiving the signature information, the user blinds the content of the signature file and sends the blinded content of the signature file to the signer;
and the signer signs the blinded signature file content based on the rank distance and sends the signature value to the user, and the user performs blind removal operation after receiving the signature value to obtain a final signature value.
In yet another aspect, the present invention also provides a non-transitory computer-readable storage medium having stored thereon a computer program, which when executed by a processor is implemented to perform the above-mentioned blind signature method based on rank distance coding, the method comprising:
the trusted center generates a public key and a private key, sends the public key to a user, and sends the private key to a signer;
after receiving the private key, the signer sends signature information to the user;
after receiving the signature information, the user blinds the content of the signature file and sends the blinded content of the signature file to the signer;
and the signer signs the blinded signature file content based on the rank distance and sends a signature value to the user.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware. With this understanding in mind, the above-described technical solutions may be embodied in the form of a software product, which can be stored in a computer-readable storage medium such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods described in the embodiments or some parts of the embodiments.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (5)

1. A blind signature method based on rank distance coding is characterized by comprising the following steps:
the trusted center generates a public key and a private key, sends the public key to a user, and sends the private key to a signer;
after receiving the private key, the signer sends signature information to the user;
after receiving the signature information, the user blinds the content of the signature file and sends the blinded content of the signature file to the signer;
the signer signs the blinded signature file content based on the rank distance and sends a signature value to the user;
before sending the signature value to the user, the method further comprises:
if the rank weight of the signature value is judged to meet a preset condition, the signature value is valid, and the signature value is sent to the user;
otherwise, the signature value is invalid;
the trusted center generates a public key and a private key, and the steps comprise:
randomly generating parameters q, m, n, b, d, l ', k and lambda required by a scheme, wherein n is 2k, q represents the power of a prime number, m represents the number of times, n represents the length of a vector or the number of columns of a matrix, b and d represent space dimensions, l and l' represent the number of vectors or the number of rows of the matrix, k represents the number of rows of the matrix, and lambda represents a safety parameter;
two hash functions h are selected1And h2,h1As a standard hash function, h2For outputting a hash function in a vector space B, where B is a vector space of dimension B consisting of vectors of length l' k, h2:{0,1}*→Bl′k
Randomly selecting a (n-k) multiplied by n double-cycle matrix H;
randomly selecting finite fields
Figure FDA0003308171920000011
A subspace E of dimension r, in which are randomly selected l vectors s of length niRandomly selecting l' vectors s with length ni', the rank of matrix S is defined as r, and the matrix S is composed of all SiAnd its shift composition, and the size of matrix S is lk × n, and similarly, the rank of matrix S 'is defined as r, and matrix S' is composed of all Si' and its shift composition, and the size of matrix S ' is l ' k × n;
calculating the public key T ═ HSTAnd private key T ═ HS'TThe public key is (H, T, T '), and the private key is (S, S');
the sending signature information to the user includes:
the signer randomly selects two subspaces Q, B, calculates a subspace U, and enables the U not to leak the information of the space E;
randomly selecting n-long vector y in the space (Q + EB), and calculating x ═ HyTSending (x, U, B) as the signed message to the user;
the blinding of the content of the signature file comprises:
inputting random messages v and r into a function h1Obtaining a hash value c;
randomly selecting a vector alpha with the length of l' k in a space B and randomly selecting a vector beta with the length of n in a space U;
use of h2Calculating e ∈ ═ h2(x-T'αT-HβT,B,c)∈Bl′k
Calculating the e-alpha, namely the content of the signature file after the blinding;
the signer signs the blinded signature file content based on the rank distance, and the method comprises the following steps:
the signer signs the blinded signature file content with z ═ y + ∈ S' + pS, where p ∈ FlkIs obtained by calculation, and
Figure FDA0003308171920000021
the preset conditions are as follows:
and | z | | ≦ d + rb- λ, z represents a signature value, d represents the dimension of the subspace Q, r represents the dimension of the subspace E, B represents the dimension of the subspace B, and λ represents a security parameter.
2. The blind signature method based on rank distance coding according to claim 1, wherein said sending signature values to the user further comprises:
and after receiving the signature value, the user performs blind removing operation to obtain a final signature value.
3. Blind signature method based on rank distance coding according to claim 2,
and after receiving the signature value sent by the signer, the user needs to perform blind removing operation to obtain a final signature value z-beta.
4. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor when executing the program realizes the steps of the rank distance coding based blind signature method according to any of claims 1 to 3.
5. A non-transitory computer-readable storage medium, having stored thereon a computer program, which, when being executed by a processor, carries out the steps of the blind signature method based on rank distance coding according to any one of claims 1 to 3.
CN202011584849.XA 2020-12-28 2020-12-28 Blind signature method based on rank distance coding Active CN112769575B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011584849.XA CN112769575B (en) 2020-12-28 2020-12-28 Blind signature method based on rank distance coding

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011584849.XA CN112769575B (en) 2020-12-28 2020-12-28 Blind signature method based on rank distance coding

Publications (2)

Publication Number Publication Date
CN112769575A CN112769575A (en) 2021-05-07
CN112769575B true CN112769575B (en) 2021-11-26

Family

ID=75696339

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011584849.XA Active CN112769575B (en) 2020-12-28 2020-12-28 Blind signature method based on rank distance coding

Country Status (1)

Country Link
CN (1) CN112769575B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104333453A (en) * 2014-10-20 2015-02-04 西安电子科技大学 Partially blind signature method based on identity
CN104753680A (en) * 2015-03-26 2015-07-01 北京航空航天大学 Privacy protection and authentication method in vehicle-mounted self-organizing network
CN105681045A (en) * 2016-01-14 2016-06-15 北京航空航天大学 Blind signature method and a blind signature system
CN106533699A (en) * 2017-01-05 2017-03-22 河南理工大学 Identity-based blind signature method on lower lattice of standard model
CN110138543A (en) * 2019-04-24 2019-08-16 西安邮电大学 Blind label decryption method under lattice public-key cryptosystem

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1207867C (en) * 2001-09-28 2005-06-22 中国科学院研究生院 Safe digital signature system and its digital signature method
US20050018851A1 (en) * 2003-06-26 2005-01-27 Microsoft Coproration Methods and apparatuses for providing blind digital signatures using curve-based cryptography
CN107609417B (en) * 2017-08-29 2019-12-20 北京航空航天大学 Anonymous message sending system and method for auditing and tracking
CN111030809B (en) * 2019-11-28 2023-04-21 南京邮电大学 Attribute-based signature system on lattice capable of supporting LSSS matrix

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104333453A (en) * 2014-10-20 2015-02-04 西安电子科技大学 Partially blind signature method based on identity
CN104753680A (en) * 2015-03-26 2015-07-01 北京航空航天大学 Privacy protection and authentication method in vehicle-mounted self-organizing network
CN105681045A (en) * 2016-01-14 2016-06-15 北京航空航天大学 Blind signature method and a blind signature system
CN106533699A (en) * 2017-01-05 2017-03-22 河南理工大学 Identity-based blind signature method on lower lattice of standard model
CN110138543A (en) * 2019-04-24 2019-08-16 西安邮电大学 Blind label decryption method under lattice public-key cryptosystem

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
A code-based blind signature;Olivier Blazy ET AL;《2017 IEEE International Symposium on Information Theory 》;20170630;摘要,正文第2-8节 *
Loong: a new IND-CCA-secure code-based KEM;Li-Ping Wang;《2019 IEEE International Symposium on Information Theory 》;20190712;全文 *
基于编码的盲签名方案;王倩等;《计算机应用》;20151010;正文第1-2节 *

Also Published As

Publication number Publication date
CN112769575A (en) 2021-05-07

Similar Documents

Publication Publication Date Title
EP0639907B1 (en) Digital signature method and key agreement method
CN111886831A (en) Computer-implemented system and method for implementing zero-knowledge proof
CN110730963B (en) System and method for information protection
CN109905247B (en) Block chain based digital signature method, device, equipment and storage medium
JP5790319B2 (en) Signature verification apparatus, signature verification method, program, and recording medium
JP3158118B2 (en) Authentication information verification system
CN110505067B (en) Block chain processing method, device, equipment and readable storage medium
CN113159762B (en) Blockchain transaction method based on Paillier and game theory
CN110086599B (en) Hash calculation method and signcryption method based on homomorphic chameleon Hash function
JP4809310B2 (en) Method, system, device for proving entity authenticity or message integrity
TW201320701A (en) Information processing device, information processing method, and program
CN108833117B (en) Private key storage and reading method and device and hardware equipment
CN102883321A (en) Digital signature authentication method facing mobile widget
CN113779606A (en) Information verification method and system for reducing privacy disclosure risk
US20140205087A1 (en) Information processing apparatus, information processing method, program, and recording medium
KR101986392B1 (en) Information processing device, information processing method, and recording medium
CN116455580A (en) Message signing method, device, equipment and readable storage medium
CN116346328A (en) Digital signature method, system, equipment and computer readable storage medium
Dey et al. A post-quantum signcryption scheme using isogeny based cryptography
CN103748830A (en) Information processing device, signature-provision method, signature-verification method, program, and recording medium
CN112769575B (en) Blind signature method based on rank distance coding
JP4772965B2 (en) Method for proving entity authenticity and / or message integrity
CN111353780A (en) Authorization verification method, device and storage medium
CN107547199B (en) Method for realizing forward safety repudiation key exchange protocol for improving network competitive bidding system
Baek et al. IOTA: A cryptographic perspective

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant