CN113098684A - Intelligent power grid-oriented untraceable blind signature method and system - Google Patents

Intelligent power grid-oriented untraceable blind signature method and system Download PDF

Info

Publication number
CN113098684A
CN113098684A CN202110327332.0A CN202110327332A CN113098684A CN 113098684 A CN113098684 A CN 113098684A CN 202110327332 A CN202110327332 A CN 202110327332A CN 113098684 A CN113098684 A CN 113098684A
Authority
CN
China
Prior art keywords
signature
signer
blind
smart grid
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110327332.0A
Other languages
Chinese (zh)
Other versions
CN113098684B (en
Inventor
吕卓
张伟剑
林超
郭志民
杨文�
陈岑
李暖暖
张铮
罗敏
何德彪
蔡军飞
李鸣岩
张伟
常昊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan Lianweitu Software Co ltd
State Grid Corp of China SGCC
State Grid Henan Electric Power Co Ltd
Electric Power Research Institute of State Grid Henan Electric Power Co Ltd
Original Assignee
Wuhan Lianweitu Software Co ltd
State Grid Corp of China SGCC
State Grid Henan Electric Power Co Ltd
Electric Power Research Institute of State Grid Henan Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan Lianweitu Software Co ltd, State Grid Corp of China SGCC, State Grid Henan Electric Power Co Ltd, Electric Power Research Institute of State Grid Henan Electric Power Co Ltd filed Critical Wuhan Lianweitu Software Co ltd
Priority to CN202110327332.0A priority Critical patent/CN113098684B/en
Publication of CN113098684A publication Critical patent/CN113098684A/en
Application granted granted Critical
Publication of CN113098684B publication Critical patent/CN113098684B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3033Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters details relating to pseudo-prime or prime number generation, e.g. primality test
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3257Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using blind signatures
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Algebra (AREA)
  • Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The application discloses a method and a system for traceable blind signature facing to a smart grid, wherein the method comprises the following steps: initializing system parameters of the smart power grid; generating a private key and a public key of a signer according to the system parameters, and calculating a blinded signature for the related data of the smart grid of the user; based on a private key and a public key of a signer, a user and the signer perform information interaction to obtain a blinded signature, and finally obtain a message signature pair through blind removing operation, wherein the message refers to related data of the smart grid; and (4) verifying the message signature pair, if the verification is passed, considering that the related data of the user smart grid has authenticity, namely the related data is indeed authorized by a signer, and otherwise, considering that the data is unauthorized. According to the blind signature calculation method and device, the blind factors are added in the blind signature calculation process, so that a malicious signer cannot associate blind signatures from the public signature list, the blind signatures cannot be traced, the privacy protection capability of smart grid application can be enhanced, and the wide application of the blind signature technology in the smart grid is promoted.

Description

Intelligent power grid-oriented untraceable blind signature method and system
Technical Field
The invention belongs to the technical field of information security, and relates to an untraceable blind signature method and system for an intelligent power grid.
Background
Smart grids are modern power delivery systems that rely primarily on two-way communications, information, and software to optimize control and implement advanced grid functions. Although the smart grid can provide fine-grained consumption monitoring and promote a plurality of residential power generation sites to participate in distributed energy transactions, privacy leakage problems such as identity information and grid data exist, and the development of the smart grid is restricted by the privacy leakage problems.
The blind signature is a special digital signature, and can ensure that a signer can generate a correct digital signature without knowing a message, so that data privacy protection of a smart grid and other similar application scenes is supported. Although the existing blind signature schemes have completeness, unforgeability and blindness and can provide certain privacy protection capability, most blind signature schemes are difficult to support the untraceability, that is, a malicious signer can successfully trace an original message corresponding to the blind signature through an open message signature, so that the blind signature still faces the risk of privacy disclosure in the application process.
Disclosure of Invention
In order to overcome the defects in the prior art, the method and the system for the traceable blind signature facing the smart grid are provided, and can be used for protecting data privacy in the identity authentication process of the smart grid, providing identity authentication and effectively protecting privacy of signature messages.
In order to achieve the above purpose, the invention adopts the following technical scheme:
an untraceable blind signature method facing a smart grid, the method comprising the steps of:
step 1: initializing system parameters of the smart power grid;
step 2: generating a private key and a public key of a signer according to the system parameters, and calculating a blinded signature for the related data of the smart grid of the user;
and step 3: based on a private key and a public key of a signer, a user and the signer perform information interaction to obtain a blinded signature, and finally obtain a message signature pair through blind removing operation, wherein the message refers to related data of the smart grid;
and 4, step 4: and (4) verifying the message signature pair obtained in the step (3), if the verification is passed, considering that the related data of the user smart grid is authentic, namely obtaining the authorization of a signer, and otherwise, considering that the data is unauthorized.
The invention further comprises the following preferred embodiments:
preferably, in step 1, a security parameter λ is input, and a large prime number of λ bit length is randomly selected to generate p, q and
Figure BDA0002995131990000021
determining an elliptic curve E: y2=x3+ ax + b, selecting a q-order addition cycle group from E at all rational points (including the infinity point O)
Figure BDA0002995131990000022
And from
Figure BDA0002995131990000023
Randomly selecting a generator P and a secure hash function
Figure BDA0002995131990000024
Finally outputting system parameters
Figure BDA0002995131990000025
Wherein the content of the first and second substances,
Figure BDA0002995131990000026
to represent
Figure BDA0002995131990000027
All of the upper elliptic curves E haveA set of reason points;
o represents an infinite point on the elliptic curve E;
Figure BDA0002995131990000028
representing a finite field containing p elements;
p represents a large prime number of λ bit length;
p represents a cyclic group
Figure BDA0002995131990000029
A generator of (2);
Figure BDA00029951319900000210
a group of addition cycles of order q;
a and b represent
Figure BDA00029951319900000211
The element (E) defines an elliptic curve E: y2=x3+ax+b;
Figure BDA00029951319900000212
Representing a secure cryptographic hash function.
Preferably, in step 2, system parameters PP are input and randomly selected
Figure BDA00029951319900000213
Calculating Q as xP, and outputting a private key x and a public key Q of the signer;
Figure BDA00029951319900000214
represents a set of integers consisting of the integers 1,2, …, q-1;
p represents a cyclic group
Figure BDA00029951319900000215
A generator of (2);
Figure BDA00029951319900000216
representing a group of addition cycles of order prime q.
Preferably, in step 3, the user interacts with the signer as follows:
step 301: a signer randomly selects k from the [2, q-1], calculates R '═ kP, and then sends R' to a user;
p represents a cyclic group
Figure BDA00029951319900000217
A generator of (2);
Figure BDA00029951319900000218
a group of addition cycles of order q;
step 302: the user randomly selects alpha, beta E [2, q-1]Calculating
Figure BDA00029951319900000219
Figure BDA00029951319900000220
And m' ═ h beta-1+ α (mod q), then send m' to the signer;
wherein mod n represents a modulo n operation; x is the number ofR,yRRespectively as the abscissa and ordinate of R; alpha and beta are blinding factors;
Figure BDA0002995131990000031
representing a secure cryptographic hash function;
q is the public key of the signer;
step 303: the signer calculates s ' ═ k-m ' x (mod q) and sends s ' to the user;
wherein x is the private key of the signer;
step 304: the user calculates s ═ s' β + α (mod q) and obtains a message signature pair (m, σ ═ h, s));
wherein m is the message to be signed.
Preferably, in step 4, a message signature pair to be verified (m, σ ═ h, s)) is input, and calculation is performed
Figure BDA0002995131990000032
Figure BDA0002995131990000033
Wherein m is a message to be signed, sigma is a signature, and h and s are respectively a hash value and a partial signature; x is the number ofR″,yR"the abscissa and ordinate, respectively, of R";
p represents a cyclic group
Figure BDA0002995131990000034
A generator of (2);
Figure BDA0002995131990000035
a group of addition cycles of order q;
q is the public key of the signer;
Figure BDA0002995131990000036
representing a secure cryptographic hash function;
if h is h', then it indicates that σ is a valid signature of m; otherwise, the signature σ is invalid.
Preferably, the smart grid related data is divided into meter data and equipment information.
The invention also discloses an untraceable blind signature system facing the smart grid, which comprises:
the initialization module is used for initializing system parameters;
the key generation module is used for generating a private key and a public key of the signer according to the system parameters;
the signature module is used for carrying out information interaction between the user and the signer based on the private key and the public key of the signer to obtain a message signature pair;
and the verification module is used for verifying the message signature pair obtained by the signature module.
The beneficial effect that this application reached:
1. according to the blind signature calculation method and device, blind factors alpha and beta are added in the blind signature calculation process, so that a malicious signer cannot associate a blind signature from an open signature list, the blind signature calculation method and device have the non-traceability, the privacy protection capability of smart grid application can be enhanced, and the wide application of the blind signature technology in the smart grid is promoted;
2. the method can be used for proving the safety of the random oracle model, and has the characteristics of high safety, high calculation efficiency and simplicity in implementation.
Drawings
FIG. 1 is a flow chart of an untraceable blind signature method for a smart grid according to the present invention;
fig. 2 is a schematic diagram of information interaction between a user and a signer according to the present invention.
Detailed Description
The present application is further described below with reference to the accompanying drawings. The following examples are only for illustrating the technical solutions of the present invention more clearly, and the protection scope of the present application is not limited thereby.
As shown in fig. 1, the traceable blind signature method for the smart grid according to the present invention includes the following steps:
step 1: initializing system parameters of the smart power grid;
inputting a security parameter lambda, randomly selecting a large prime number with lambda bit length to generate p, q and
Figure BDA0002995131990000041
determining an elliptic curve E: y2=x3+ ax + b, selecting a q-order addition cycle group from E at all rational points (including the infinity point O)
Figure BDA0002995131990000042
And from
Figure BDA0002995131990000043
Randomly selecting a generator P and a secure hash function
Figure BDA0002995131990000044
Finally outputting system parameters
Figure BDA0002995131990000045
Wherein the content of the first and second substances,
Figure BDA0002995131990000046
to represent
Figure BDA0002995131990000047
A set of all rational points of the upper elliptic curve E;
o represents an infinite point on the elliptic curve E;
Figure BDA0002995131990000048
representing a finite field containing p elements;
p represents a large prime number of λ bit length;
p represents a cyclic group
Figure BDA0002995131990000049
A generator of (2);
Figure BDA00029951319900000410
a group of addition cycles of order q;
a and b represent
Figure BDA00029951319900000411
The element (E) defines an elliptic curve E: y2=x3+ax+b;
Figure BDA00029951319900000412
Representing a secure cryptographic hash function.
Step 2: generating a private key and a public key of a signer according to the system parameters, and calculating blind signatures for the electricity meter data, the equipment information and other related smart grid data of the user;
inputting system parameters PP, and randomly selecting
Figure BDA00029951319900000413
Calculating Q as xP, and outputting a private key x and a public key Q of the signer;
Figure BDA0002995131990000051
represents a set of integers consisting of the integers 1,2, …, q-1;
and step 3: based on a private key and a public key of a signer, a user and the signer perform information interaction, and after a blind signature is obtained, a message signature pair can be finally obtained through blind removing operation, wherein the message can be ammeter data, equipment information and the like of an intelligent power grid system;
as shown in fig. 2, the user interacts with the signer as follows:
step 301: a signer randomly selects k from the [2, q-1], calculates R '═ kP, and then sends R' to a user;
step 302: the user randomly selects alpha, beta E [2, q-1]Calculating
Figure BDA0002995131990000052
Figure BDA0002995131990000053
And m' ═ h beta-1+ α (mod q), then send m' to the signer;
wherein x isR,yRRespectively as the abscissa and ordinate of R; alpha and beta are blinding factors;
step 303: the signer calculates s ' ═ k-m ' x (mod q) and sends s ' to the user;
step 304: the user calculates s ═ s' β + α (mod q) and obtains a message signature pair (m, σ ═ h, s));
and m is a message to be signed, namely the related data of the smart grid to be signed.
And 4, step 4: and (4) verifying the message signature pair obtained in the step (3), if the verification is passed, determining that the related data of the user smart grid is authentic, namely the related data is indeed authorized by the signer, otherwise, determining that the data is unauthorized.
Input message signature pair to be verified (m, σ ═ h, s)), and calculation
Figure BDA0002995131990000054
Figure BDA0002995131990000055
Wherein m is related data of the smart grid to be signed, sigma is a signature, and h and s are respectively a hash value and a partial signature; x is the number ofR″,yR"the abscissa and ordinate, respectively, of R";
if h is h', then it indicates that σ is a valid signature of m; otherwise, the signature σ is invalid.
The blind signature system of the intelligent power grid-oriented untraceable blind signature method comprises:
the initialization module is used for initializing system parameters;
the key generation module is used for generating a private key and a public key of the signer according to the system parameters;
the signature module is used for carrying out information interaction between the user and the signer based on the private key and the public key of the signer to obtain a message signature pair;
and the verification module is used for verifying the message signature pair obtained by the signature module.
The present applicant has described and illustrated embodiments of the present invention in detail with reference to the accompanying drawings, but it should be understood by those skilled in the art that the above embodiments are merely preferred embodiments of the present invention, and the detailed description is only for the purpose of helping the reader to better understand the spirit of the present invention, and not for limiting the scope of the present invention, and on the contrary, any improvement or modification made based on the spirit of the present invention should fall within the scope of the present invention.

Claims (7)

1. An untraceable blind signature method facing a smart grid is characterized in that:
the method comprises the following steps:
step 1: initializing system parameters of the smart power grid;
step 2: generating a private key and a public key of a signer according to the system parameters, and calculating a blinded signature for the related data of the smart grid of the user;
and step 3: based on a private key and a public key of a signer, a user and the signer perform information interaction to obtain a blinded signature, and finally obtain a message signature pair through blind removing operation, wherein the message refers to related data of the smart grid;
and 4, step 4: and (4) verifying the message signature pair obtained in the step (3), if the verification is passed, considering that the related data of the user smart grid is authentic, namely obtaining the authorization of a signer, and otherwise, considering that the data is unauthorized.
2. The smart grid-oriented untraceable blind signature method according to claim 1, wherein:
in step 1, a safety parameter lambda is input, and a large prime number with the bit length of lambda is randomly selected to generate p, q and
Figure FDA0002995131980000011
Figure FDA0002995131980000012
determining an elliptic curve E: y2=x3+ ax + b, q-order addition cycle group selected at all rational points from E including the point O at infinity
Figure FDA0002995131980000013
And from
Figure FDA0002995131980000014
Randomly selecting a generator P and a secure hash function
Figure FDA0002995131980000015
Finally outputting system parameters
Figure FDA0002995131980000016
Wherein the content of the first and second substances,
Figure FDA0002995131980000017
to represent
Figure FDA0002995131980000018
A set of all rational points of the upper elliptic curve E;
o represents an infinite point on the elliptic curve E;
Figure FDA0002995131980000019
representing a finite field containing p elements;
p represents a large prime number of λ bit length;
p represents a cyclic group
Figure FDA00029951319800000110
A generator of (2);
Figure FDA00029951319800000111
a group of addition cycles of order q;
a and b represent
Figure FDA00029951319800000112
The element (E) defines an elliptic curve E: y2=x3+ax+b;
Figure FDA00029951319800000113
Representing a secure cryptographic hash function.
3. The smart grid-oriented untraceable blind signature method according to claim 1, wherein:
in step 2, system parameters are inputPP, random selection
Figure FDA00029951319800000114
Calculating Q as xP, and outputting a private key x and a public key Q of the signer;
Figure FDA0002995131980000021
represents a set of integers consisting of the integers 1,2, …, q-1;
p represents a cyclic group
Figure FDA0002995131980000022
A generator of (2);
Figure FDA0002995131980000023
representing a group of addition cycles of order prime q.
4. The smart grid-oriented untraceable blind signature method according to claim 1, wherein:
in step 3, the user and the signer perform the following interactions:
step 301: a signer randomly selects k from the [2, q-1], calculates R '═ kP, and then sends R' to a user;
p represents a cyclic group
Figure FDA0002995131980000024
A generator of (2);
Figure FDA0002995131980000025
a group of addition cycles of order q;
step 302: the user randomly selects alpha, beta E [2, q-1]Calculating
Figure FDA0002995131980000026
Figure FDA0002995131980000027
And m' ═ h beta-1+ α (modq), then sends m' to the signer;
wherein mod n represents a modulo n operation; x is the number ofR,yRRespectively as the abscissa and ordinate of R; alpha and beta are blinding factors;
Figure FDA0002995131980000028
representing a secure cryptographic hash function;
q is the public key of the signer;
step 303: the signer calculates s ' ═ k-m ' x (mod q) and sends s ' to the user;
wherein x is the private key of the signer;
step 304: the user calculates s ═ s' β + α (mod q) and obtains a message signature pair (m, σ ═ h, s));
wherein m is the message to be signed.
5. The smart grid-oriented untraceable blind signature method according to claim 1, wherein:
in step 4, a message signature pair to be verified (m, σ ═ h, s)) is input, and calculation is performed
Figure FDA0002995131980000029
Figure FDA00029951319800000210
Wherein m is a message to be signed, sigma is a signature, and h and s are respectively a hash value and a partial signature; x is the number ofR″,yR″Respectively the abscissa and ordinate of R';
p represents a cyclic group
Figure FDA00029951319800000211
A generator of (2);
Figure FDA00029951319800000212
a group of addition cycles of order q;
q is the public key of the signer;
Figure FDA0002995131980000031
representing a secure cryptographic hash function;
if h is h', then it indicates that σ is a valid signature of m; otherwise, the signature σ is invalid.
6. The smart grid-oriented untraceable blind signature method according to any one of claims 1 to 5, wherein:
the related data of the smart grid are divided into electric meter data and equipment information.
7. The blind signature system of the intelligent power grid-oriented untraceable blind signature method according to any one of claims 1 to 6, wherein:
the system comprises:
the initialization module is used for initializing system parameters;
the key generation module is used for generating a private key and a public key of the signer according to the system parameters;
the signature module is used for carrying out information interaction between the user and the signer based on the private key and the public key of the signer to obtain a message signature pair;
and the verification module is used for verifying the message signature pair obtained by the signature module.
CN202110327332.0A 2021-03-26 2021-03-26 Intelligent power grid-oriented untraceable blind signature method and system Active CN113098684B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110327332.0A CN113098684B (en) 2021-03-26 2021-03-26 Intelligent power grid-oriented untraceable blind signature method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110327332.0A CN113098684B (en) 2021-03-26 2021-03-26 Intelligent power grid-oriented untraceable blind signature method and system

Publications (2)

Publication Number Publication Date
CN113098684A true CN113098684A (en) 2021-07-09
CN113098684B CN113098684B (en) 2022-07-05

Family

ID=76670329

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110327332.0A Active CN113098684B (en) 2021-03-26 2021-03-26 Intelligent power grid-oriented untraceable blind signature method and system

Country Status (1)

Country Link
CN (1) CN113098684B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113630254A (en) * 2021-08-25 2021-11-09 福建师范大学 ECDSA-based universal designated verifier signature proving method and system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6636969B1 (en) * 1999-04-26 2003-10-21 Lucent Technologies Inc. Digital signatures having revokable anonymity and improved traceability
CN103780385A (en) * 2012-10-23 2014-05-07 航天信息股份有限公司 Blind signature method based on elliptic curve and device thereof
WO2018119670A1 (en) * 2016-12-27 2018-07-05 深圳大学 Method and device for certificateless partially blind signature
CN108898031A (en) * 2018-07-17 2018-11-27 济南浪潮高新科技投资发展有限公司 A kind of block chain design method of the Proxy Signature based on ECC algorithm
CN109981295A (en) * 2019-03-31 2019-07-05 南京信息工程大学 Conditional anonymity method is realized under a kind of smart grid environment
CN112491556A (en) * 2020-11-26 2021-03-12 中国电子科技集团公司第五十四研究所 Block chain agent blind signature generation method
CN112511314A (en) * 2020-11-26 2021-03-16 中国电子科技集团公司第五十四研究所 Recoverable message blind signature generation method based on identity

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6636969B1 (en) * 1999-04-26 2003-10-21 Lucent Technologies Inc. Digital signatures having revokable anonymity and improved traceability
CN103780385A (en) * 2012-10-23 2014-05-07 航天信息股份有限公司 Blind signature method based on elliptic curve and device thereof
WO2018119670A1 (en) * 2016-12-27 2018-07-05 深圳大学 Method and device for certificateless partially blind signature
CN108898031A (en) * 2018-07-17 2018-11-27 济南浪潮高新科技投资发展有限公司 A kind of block chain design method of the Proxy Signature based on ECC algorithm
CN109981295A (en) * 2019-03-31 2019-07-05 南京信息工程大学 Conditional anonymity method is realized under a kind of smart grid environment
CN112491556A (en) * 2020-11-26 2021-03-12 中国电子科技集团公司第五十四研究所 Block chain agent blind signature generation method
CN112511314A (en) * 2020-11-26 2021-03-16 中国电子科技集团公司第五十四研究所 Recoverable message blind signature generation method based on identity

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113630254A (en) * 2021-08-25 2021-11-09 福建师范大学 ECDSA-based universal designated verifier signature proving method and system
CN113630254B (en) * 2021-08-25 2023-05-05 福建师范大学 ECDSA-based generalized assignment verifier signature proving method and system

Also Published As

Publication number Publication date
CN113098684B (en) 2022-07-05

Similar Documents

Publication Publication Date Title
CN108551392B (en) Blind signature generation method and system based on SM9 digital signature
CN102983971B (en) Certificateless signature algorithm for user identity authentication in network environment
CN107483209B (en) Secure signcryption method based on heterogeneous system
CN110912708A (en) Ring signature generation method based on SM9 digital signature algorithm
CN103259662A (en) Novel procuration signature and verification method based on integer factorization problems
CN110880977A (en) Safe and efficient SM9 ring signature generation and verification method
WO2024027070A1 (en) Terminal device authentication method and system based on identification public key, and computer-readable storage medium
CN107171788B (en) Identity-based online and offline aggregated signature method with constant signature length
CN113382016A (en) Fault-tolerant safe lightweight data aggregation method under intelligent power grid environment
CN113098684B (en) Intelligent power grid-oriented untraceable blind signature method and system
Teng et al. A High-efficiency Discrete Logarithm-based Multi-proxy Blind Signature Scheme via Elliptic Curve and Bilinear Mapping.
CN116346328A (en) Digital signature method, system, equipment and computer readable storage medium
CN115529134A (en) Identity-based proxy blind signature method on lattice
CN113055161B (en) Mobile terminal authentication method and system based on SM2 and SM9 digital signature algorithms
CN114095162A (en) Connection verification method and device for certificateless power consumption information acquisition system
CN113591103A (en) Identity authentication method and system between intelligent terminals of power internet of things
CN113014398A (en) Aggregate signature generation method based on SM9 digital signature algorithm
CN115174056B (en) Chameleon signature generation method and chameleon signature generation device based on SM9 signature
CN108667619B (en) White box implementation method and device for SM9 digital signature
CN113556233B (en) SM9 digital signature method supporting batch verification
CN113329397A (en) Power terminal security access authentication method, device and system in 5G communication environment
CN110932866B (en) Ring signature generation method based on SM2 digital signature algorithm
CN115174054B (en) Certificate-free signature generation method and device based on SM9 signature
CN117879837B (en) Aggregation signature method, system, equipment and medium with constant length
CN116094729B (en) Method and system for offline authorization and online signature generation based on SM9 signature

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant