CN114915426A - Certificateless based message recoverable blind signature method - Google Patents

Certificateless based message recoverable blind signature method Download PDF

Info

Publication number
CN114915426A
CN114915426A CN202210563294.3A CN202210563294A CN114915426A CN 114915426 A CN114915426 A CN 114915426A CN 202210563294 A CN202210563294 A CN 202210563294A CN 114915426 A CN114915426 A CN 114915426A
Authority
CN
China
Prior art keywords
signature
message
user
blind
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210563294.3A
Other languages
Chinese (zh)
Other versions
CN114915426B (en
Inventor
李凤银
李潇
王伊蕾
商梦雪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qufu Normal University
Original Assignee
Qufu Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qufu Normal University filed Critical Qufu Normal University
Priority to CN202210563294.3A priority Critical patent/CN114915426B/en
Publication of CN114915426A publication Critical patent/CN114915426A/en
Application granted granted Critical
Publication of CN114915426B publication Critical patent/CN114915426B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3257Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using blind signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Power Engineering (AREA)
  • Algebra (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention relates to the field of cryptography, in particular to a certificateless message recoverable blind signature method. In blind signing, a signer can sign a message without knowing the message content and the identity of the signing requester to achieve anonymity of the requester identity and privacy protection of the message content. In order to solve the defects of the existing blind signature method in the research on the recoverable blind signature of the message under the certificateless cryptosystem, the invention provides a certificateless-based message recoverable blind signature method, which allows a signer to perform blind signature on the message provided by a requester under the certificateless public key cryptosystem, the requester can obtain a signature under the condition of not revealing identity information and message content, meanwhile, the signature is not transmitted together with the message and can recover the message from the signature in the verification stage, the length of a message-signature pair is shortened, the bandwidth overhead of the signature during transmission is reduced, and the anonymity and the message recoverability of the blind signature under the certificateless system are successfully realized.

Description

Certificateless based message recoverable blind signature method
Technical Field
The invention relates to the field of mobile internet and cryptography, in particular to a certificateless message recoverable blind signature method.
Background
When the network is inseparable from people's lives, a plurality of potential safety hazards exist in data transmitted by a user through the network every day. The digital signature may ensure the integrity and verifiability of the data sent over the network by the user. Diffie and Hellman first proposed a traditional Public Key Cryptography (PKC) scheme in 1976. In a conventional PKC, the public key of the user is bound to a certificate issued by a trusted certificate authority, and the concentration of a large number of user certificates in the certificate authority presents a problem of certificate management. For the certificate management problem, Shamir proposed an identity-based public key cryptography (ID-PKC) framework in 1984. In the ID-PKC, the public key of the user may be directly generated from information that can uniquely identify the user identity, such as the name, mailbox address, etc. of the user, and the user identity is a certificate, but this cryptosystem requires a trusted third party authority called KGC, and the private key of the user is generated by KGC. Thus, although the ID-PKC eliminates the certificate management problem of the conventional PKC, it also introduces a key escrow problem, i.e., the KGC knows the private keys of all users, and can forge the signatures of these users, which poses a threat to the security of user data. For the key escrow problem, AI-Riyami and Paterson first proposed a certificateless public key cryptography (CL-PKC) scheme in 2003. In the CL-PKC, the user's public key is generated independently by the user himself without authentication by the certificate authority, and the user's private key is a combination of part of the private key generated by the KGC and the user's own chosen secret value. Thus, the CL-PKC solves both the certificate management problem and the key escrow problem with ID-PKCs.
Message Recoverable Signature (MRS) is a technique that can hide a message in a signature and recover the message out when the signature is verified. The MRS changes the originally required transmission of the message-signature pair into a transmission-only signature, reducing the total bit length of the transmission, reducing the bandwidth overhead of the communication, and the message can be kept secret before the verifier recovers the message. It can therefore also prevent an attacker from obtaining a message from a signature without increasing the encryption cost.
In 1983, Chaum first proposed the concept of blind signatures. In blind signatures, the user can obtain the signer's message-signature pair without revealing his identity information and message content, and the signer cannot link any signature to the previous signature transmission script. Therefore, the blind signature provides the anonymity of the user, and the privacy of the user can be effectively protected. The characteristic that the blind signature can effectively protect the privacy of the user enables the blind signature to be widely applied to the fields of electronic cash, electronic voting, electronic government affairs and the like, and a safer, more efficient and smaller-scale signature scheme is needed when a communication system of the applications is designed. Various efficient blind signature schemes for implementing different functions are proposed in succession. In 2017, Verma et al first proposed an efficient identity-based message-recoverable blind signature scheme in which messages are not transmitted with a signature and are recovered during the verification phase. In 2021, Wen et al noted that the scheme of Verma et al did not meet the untraceability of signatures, and proposed a new identity-based message-recoverable blind signature scheme that achieved untraceability of signatures. However, the existing message recoverable blind signature schemes are all based on the traditional PKC or ID-PKC systems, and the application of the blind signature is greatly limited due to the inherent overhead and safety defects brought by these cryptosystems.
Disclosure of Invention
In order to make up for the defects of the blind signature method, the invention provides a certificateless message recoverable blind signature method.
The technical method adopted by the invention is as follows: by skillfully designing structures and algorithms in blind signature, such as key generation, blind signature verification and the like, and combining a certificateless public key cryptosystem with a blind signature primitive and a message restorable technology, a signer signs a message after blinding a requester under the certificateless cryptosystem, and finally the blind signature result can only transmit a signature without transmitting a message-signature pair during transmission, so that the signature length to be transmitted is reduced, the bandwidth overhead of communication is reduced, the blind restorable signature of the message under the certificateless system is successfully realized, and the problems of insecurity and low efficiency in practical application of the existing message blind signature method due to defects of the cryptosystem and attributes are effectively solved.
Compared with the prior art, the method has the advantages that a certificateless public key cryptosystem is combined with a message recoverable blind signature method skillfully, huge expenditure caused by certificate management and potential safety hazards caused by password escrow are avoided, and the problems of insecurity and low efficiency of the existing blind signature method in practical application are solved effectively.
The invention discloses a certificateless-based message recoverable blind signature method, which relates to four entities: a key generation center KGC, a signer, a supplicant and a verifier.
Drawings
The invention will be further described with reference to the accompanying drawings, in which:
FIG. 1 is a schematic diagram of a certificateless key generation process of the present invention;
fig. 2 is a schematic diagram of a message recoverable blind signature generation process according to the present invention.
Detailed Description
The embodiment of the present invention includes the following seven algorithms, and a detailed description is given below.
Notation and definition:
KGC: a key generation center;
Figure BDA0003653344770000031
a cyclic addition group;
Figure BDA0003653344770000032
a cyclic multiplication group;
q: a large prime number;
| q |: a bit length of q;
Figure BDA00036533447700000314
: u front left side l 1 A bit;
Figure BDA00036533447700000313
: u front to right 2 A bit;
Figure BDA0003653344770000033
: calculating X-OR;
[θ] 10 :θ∈{0,1} * decimal notation of (1);
[α] 2
Figure BDA0003653344770000034
a binary representation of (c);
s 1 ||s 2 : connection s 1 And s 2 Two character strings;
(1) system initialization Setup:
(1.1) given a safety parameter λ, KGC performs the following steps:
selecting bilinear pairing parameters
Figure BDA0003653344770000035
Wherein
Figure BDA0003653344770000036
Is a cyclic group of order prime q,
Figure BDA0003653344770000037
respectively, the generation elements of the two are,
Figure BDA0003653344770000038
is a cyclic group of order prime q, e:
Figure BDA0003653344770000039
is a bilinear pairing;
(1.2) selecting the hash function to
Figure BDA00036533447700000310
Figure BDA00036533447700000311
Wherein l 1 ,l 2 Is a positive integer, and l 1 +l 2 =|q|;
(1.3) random selection
Figure BDA00036533447700000312
Is the master key, P pub =sP 2 Is the master public key;
(1.4) publication of the common parameter params ═ pp bp ,l 1 ,l 2 ,H 1 ,H 2 ,H 3 ,F 1 ,F 2 ,P pub And saves the master key msk ═ s.
(2) Setting a Partial Private Key Set-Partial-Private-Key:
KGC is ID ∈ {0,1} * User generated partial private key D ═ s + H 1 (ID) -1 P 1 And sends it to the user;
(3) setting a Secret Value Set-Secret-Value:
user random selection with ID
Figure BDA0003653344770000041
As his secret value;
(4) setting a Public Key Set-Public-Key:
user calculation Q ═ P pub +H 1 (ID) P and PK is xQ, and PK is the public key of the user;
(5) setting a Private Key Set-Private-Key:
user calculates y as H 2 (PK),SK=(x+y) -1 D, SK is the private key of the user;
(6) blind Signature Generation Blind-Signature-Generation:
message provider obtains message by interacting with ID user
Figure BDA0003653344770000042
The signature comprises the following specific steps:
(6.1) Committing Committing: signer random selection
Figure BDA0003653344770000043
And calculating R ═ rP 1 Sending R to the user;
(6.2) Blinding blanking: user random selection
Figure BDA0003653344770000044
Computing
Figure BDA0003653344770000045
ω 1 =e(aR+bP 1 ,P 2 ),ω 2 =e(bP 1 ,PK+yQ),ω=ω 1 ·ω 2
Figure BDA0003653344770000046
Then, the user transmits
Figure BDA0003653344770000047
Giving the signer;
(6.3) signature Signing: signer computation
Figure BDA0003653344770000048
And sends it to the user;
(6.4) blindness removal unblocking: user computing
Figure BDA0003653344770000049
And outputs a signature σ ═ (v, S);
(7) blind Signature Verification Blind-Signature-Verification:
input σ ' ═ v ', S ', and the verifier calculates ω ' ═ e (S ', PK + yQ) · e (P) 1 ,P 2 ) v′
Figure BDA00036533447700000410
Figure BDA00036533447700000411
Then, the user checks l1 If u' | is not equal to F 1 (m') are equal. If equal, the signature is valid and m' is the extracted message, otherwise, the signature is invalid.
Validation of the invention
In order to verify the validity of a certificateless based message recoverable blind signature method, we give a proof of correctness of the method:
Figure BDA00036533447700000412
Figure BDA0003653344770000051
therefore, the temperature of the molten metal is controlled,
Figure BDA0003653344770000052
by
Figure BDA0003653344770000053
It can be known that l1 |u|=F 1 (m) from
Figure BDA0003653344770000054
It can be known that
Figure BDA0003653344770000055
Then check F 1 (m′)= l1 The correctness of the signature can be known by | u |, so the correctness of the scheme can be proved.

Claims (3)

1. A certificateless-based message recoverable blind signature method is characterized in that:
(1) allowing the signer to blindly sign the message provided by the requester under a certificateless public key cryptosystem;
(2) the method has message recoverability, namely the message is embedded into the signature, so that the message-signature pair is converted into one signature, the message is not transmitted together with the signature and is recovered in a verification stage, the signature length is reduced, and the bandwidth overhead of the signature during transmission is reduced;
(3) the proposed method has anonymity, i.e. the signer can sign without knowing the identity of the requester and the content of the message;
(4) by combining the certificateless public key cryptosystem with the message recoverable blind signature method, the problems of safety, efficiency and expansibility of the blind signature in practical application are effectively solved.
2. The certificateless-based message recoverable blind signature method of claim 1, comprising the following seven probabilistic polynomial time algorithms:
(1) system initialization Setup: inputting security parameters, and generating a system master key, a master public key and public system parameters by the algorithm;
(2) setting a Partial Private Key Set-Partial-Private-Key: inputting system parameters, a master key and a user identity, and calculating a part of private keys corresponding to the user by the algorithm;
(3) setting a Secret Value Set-Secret-Value: the algorithm generates a secret value corresponding to the user;
(4) setting a Public Key Set-Public-Key: inputting system parameters, user identity and a secret value of a user, and generating a public key corresponding to the user by the algorithm;
(5) setting a Private Key Set-Private-Key: inputting system parameters, user identity, a partial private key, a user secret value and a user public key, and generating a private key corresponding to the user by the algorithm;
(6) blind Signature Generation Blind-Signature-Generation: the method is an interactive algorithm carried out between a requester providing a message and a signer, system parameters, a message m and a private key of the signer are input, and the algorithm generates a blind signature of the message m and comprises the following specific steps:
(6.1) Committing: the signer first calculates a commitment and sends the commitment to the requester;
(6.2) Blinding blanking: the requester randomly selects a blind factor to blind the message m and sends the blind message to the signer;
(6.3) signature Signing: the signer signs the blinded message by using a private key of the signer and sends a signature result to the requester;
(6.4) blindness removal unblocking: the blind signature of the signer to the message m is obtained after the requester blindness is removed;
(7) blind Signature verification Blind-Signature-Verify: inputting system parameters, a public key of a signer and a blind signature of the signer to a message m, recovering the message m and verifying the validity of the blind signature by the algorithm, and outputting 1 if the blind signature is valid; otherwise, 0 is output.
3. The certificateless-based message recoverable blind signature method according to claim 2, wherein the specific algorithm implementation steps are as follows:
(1) system initialization Setup:
(1.1) given a security parameter λ, the key generation center KGC performs the following steps:
selecting bilinear pairing parameters
Figure FDA0003653344760000021
Wherein
Figure FDA0003653344760000022
Is a cyclic group of order prime q,
Figure FDA0003653344760000023
are the generating elements of them respectively,
Figure FDA0003653344760000024
is a cyclic group of order prime q, e:
Figure FDA0003653344760000025
is a bilinear pairing;
(1.2) selecting the hash function to be H 1 :
Figure FDA0003653344760000026
H 2 :
Figure FDA0003653344760000027
H 3 :
Figure FDA0003653344760000028
F 1 :
Figure FDA0003653344760000029
F 2 :
Figure FDA00036533447600000210
Wherein l 1 ,l 2 Is a positive integer, and l 1 +l 2 =|q|;
(1.3) random selection
Figure FDA00036533447600000211
Is the master key, P pub =sP 2 Is the master public key;
(1.4) publication of the common parameter params ═ pp bp ,l 1 ,l 2 ,H 1 ,H 2 ,H 3 ,F 1 ,F 2 ,P pub And storing a master key msk ═ s;
(2) setting a Partial Private Key Set-Partial-Private-Key:
KGC is ID ∈ {0,1} * User generated partial private key D ═ s + H 1 (ID) -1 P 1 And sends it to the user;
(3) setting a Secret Value Set-Secret-Value:
user random selection with ID
Figure FDA00036533447600000212
As his secret value;
(4) setting a Public Key Set-Public-Key:
user calculation Q ═ P pub +H 1 (ID) P and PK is xQ, and PK is the public key of the user;
(5) setting a Private Key Set-Private-Key:
user calculates y as H 2 (PK),SK=(x+y) -1 D, SK is the private key of the user;
(6) blind Signature Generation Blind-Signature-Generation:
message provider obtains message by interacting with ID user
Figure FDA00036533447600000213
The signature comprises the following specific steps:
(6.1) Committing: signer random selection
Figure FDA00036533447600000214
And calculating R ═ rP 1 Sending R to the user;
(6.2) Blinding blanking: user random selection
Figure FDA00036533447600000215
Computing
Figure FDA00036533447600000216
ω 1 =e(aR+bP 1 ,P 2 ),ω 2 =e(bP 1 ,PK+yQ),ω=ω 1 ·ω 2
Figure FDA00036533447600000217
Then, the user transmits
Figure FDA0003653344760000031
Giving the signer;
(6.3) signature Signing: signer computation
Figure FDA0003653344760000032
And sends it to the user;
(6.4) blindness removal unblocking: user computing
Figure FDA0003653344760000033
And outputs a signature σ ═ v, S;
(7) blind Signature Verification Blind-Signature-Verification:
input σ ═ (v ', S '), and the verifier calculates ω ═ e (S ', PK + yQ) · e (P) 1 ,P 2 ) v′
Figure FDA0003653344760000034
Figure FDA0003653344760000035
Then, the user checks
Figure FDA0003653344760000036
Whether or not to be in contact with F 1 (m ') are equal, if equal, the signature is valid and m' is the extracted message, otherwise the signature is invalid.
CN202210563294.3A 2022-05-20 2022-05-20 Certificate-free message recoverable blind signature method Active CN114915426B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210563294.3A CN114915426B (en) 2022-05-20 2022-05-20 Certificate-free message recoverable blind signature method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210563294.3A CN114915426B (en) 2022-05-20 2022-05-20 Certificate-free message recoverable blind signature method

Publications (2)

Publication Number Publication Date
CN114915426A true CN114915426A (en) 2022-08-16
CN114915426B CN114915426B (en) 2023-12-15

Family

ID=82768856

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210563294.3A Active CN114915426B (en) 2022-05-20 2022-05-20 Certificate-free message recoverable blind signature method

Country Status (1)

Country Link
CN (1) CN114915426B (en)

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102387019A (en) * 2011-10-19 2012-03-21 西安电子科技大学 Certificateless partially blind signature method
CN103117860A (en) * 2013-01-21 2013-05-22 孙华 Certificateless blind ring signature method
CN104301327A (en) * 2014-10-29 2015-01-21 东北大学 Privacy protection system and method used for P2P social network and based on broadcast encryption
CN105812141A (en) * 2016-03-07 2016-07-27 东北大学 Outsourcing encrypted data-orientated verifiable intersection operation method and system
CN106656508A (en) * 2016-12-27 2017-05-10 深圳大学 Identity-based partial blind signature method and apparatus
CN106789019A (en) * 2016-12-27 2017-05-31 深圳大学 A kind of Certificateless partially blind signature method and device
CN108989050A (en) * 2018-08-23 2018-12-11 电子科技大学 A kind of certificateless digital signature method
CN110492993A (en) * 2019-07-24 2019-11-22 曲阜师范大学 It is a kind of new based on no certificate group signature scheme
CN112511314A (en) * 2020-11-26 2021-03-16 中国电子科技集团公司第五十四研究所 Recoverable message blind signature generation method based on identity
CN112532394A (en) * 2020-11-26 2021-03-19 中国电子科技集团公司第五十四研究所 Block chain anti-signature traceable certificateless blind signature generation method
CN113162773A (en) * 2021-05-25 2021-07-23 辽宁工程技术大学 Heterogeneous blind signcryption method capable of proving safety
CN113468556A (en) * 2021-06-07 2021-10-01 北京邮电大学 Data access control method with complete strategy hiding and related equipment thereof

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102387019A (en) * 2011-10-19 2012-03-21 西安电子科技大学 Certificateless partially blind signature method
CN103117860A (en) * 2013-01-21 2013-05-22 孙华 Certificateless blind ring signature method
CN104301327A (en) * 2014-10-29 2015-01-21 东北大学 Privacy protection system and method used for P2P social network and based on broadcast encryption
CN105812141A (en) * 2016-03-07 2016-07-27 东北大学 Outsourcing encrypted data-orientated verifiable intersection operation method and system
CN106656508A (en) * 2016-12-27 2017-05-10 深圳大学 Identity-based partial blind signature method and apparatus
CN106789019A (en) * 2016-12-27 2017-05-31 深圳大学 A kind of Certificateless partially blind signature method and device
CN108989050A (en) * 2018-08-23 2018-12-11 电子科技大学 A kind of certificateless digital signature method
CN110492993A (en) * 2019-07-24 2019-11-22 曲阜师范大学 It is a kind of new based on no certificate group signature scheme
CN112511314A (en) * 2020-11-26 2021-03-16 中国电子科技集团公司第五十四研究所 Recoverable message blind signature generation method based on identity
CN112532394A (en) * 2020-11-26 2021-03-19 中国电子科技集团公司第五十四研究所 Block chain anti-signature traceable certificateless blind signature generation method
CN113162773A (en) * 2021-05-25 2021-07-23 辽宁工程技术大学 Heterogeneous blind signcryption method capable of proving safety
CN113468556A (en) * 2021-06-07 2021-10-01 北京邮电大学 Data access control method with complete strategy hiding and related equipment thereof

Also Published As

Publication number Publication date
CN114915426B (en) 2023-12-15

Similar Documents

Publication Publication Date Title
CN110011802B (en) Efficient method and system for cooperatively generating digital signature by two parties of SM9
CN108989050B (en) Certificateless digital signature method
CN108551392B (en) Blind signature generation method and system based on SM9 digital signature
CN111342973B (en) Safe bidirectional heterogeneous digital signature method between PKI and IBC
JP3522447B2 (en) Authentication exchange method and additional public electronic signature method
US9800418B2 (en) Signature protocol
KR100581440B1 (en) Apparatus and method for generating and verifying id-based proxy signature by using bilinear parings
CN110113150B (en) Encryption method and system based on non-certificate environment and capable of repudiation authentication
JP2013539295A (en) Authenticated encryption of digital signatures with message recovery
JP2002534701A (en) Auto-recoverable, auto-encryptable cryptosystem using escrowed signature-only keys
CN113300856B (en) Heterogeneous mixed signcryption method capable of proving safety
CN106936584B (en) Method for constructing certificateless public key cryptosystem
EP2686978B1 (en) Keyed pv signatures
KR20030062401A (en) Apparatus and method for generating and verifying id-based blind signature by using bilinear parings
CN111654366A (en) Secure bidirectional heterogeneous strong-designation verifier signature method between PKI and IBC
US20150006900A1 (en) Signature protocol
Islam et al. Certificateless strong designated verifier multisignature scheme using bilinear pairings
CN113179153B (en) User authentication and key agreement method based on certificateless
CN110278073B (en) Group digital signature and verification method, and equipment and device thereof
WO2016187689A1 (en) Signature protocol
Tanwar et al. Extended identity based multi-signcryption scheme with public verifiability
CN115580408A (en) SM 9-based certificateless signature generation method and system
CN114915426B (en) Certificate-free message recoverable blind signature method
CN115174056A (en) Chameleon signature generation method and device based on SM9 signature
CN114978488A (en) SM2 algorithm-based collaborative signature method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CB03 Change of inventor or designer information
CB03 Change of inventor or designer information

Inventor after: Li Fengyin

Inventor after: Li Guangshun

Inventor after: Wang Yilei

Inventor after: Li Xiao

Inventor after: Shang Mengxue

Inventor after: Liu Tingting

Inventor after: Li Ting

Inventor before: Li Fengyin

Inventor before: Li Xiao

Inventor before: Wang Yilei

Inventor before: Shang Mengxue