CN116488800B - Heterogeneous aggregation signature system applied to signature terminal - Google Patents

Heterogeneous aggregation signature system applied to signature terminal Download PDF

Info

Publication number
CN116488800B
CN116488800B CN202310371614.XA CN202310371614A CN116488800B CN 116488800 B CN116488800 B CN 116488800B CN 202310371614 A CN202310371614 A CN 202310371614A CN 116488800 B CN116488800 B CN 116488800B
Authority
CN
China
Prior art keywords
signature
key
terminal
private key
public key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310371614.XA
Other languages
Chinese (zh)
Other versions
CN116488800A (en
Inventor
金禹樵
李培
蒋松
潘光绪
董彦成
杨剑
曹帅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Second Research Institute of CAAC
Original Assignee
Second Research Institute of CAAC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Second Research Institute of CAAC filed Critical Second Research Institute of CAAC
Priority to CN202310371614.XA priority Critical patent/CN116488800B/en
Publication of CN116488800A publication Critical patent/CN116488800A/en
Application granted granted Critical
Publication of CN116488800B publication Critical patent/CN116488800B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a heterogeneous aggregation signature system applied to a signature terminal, which comprises the following components: signature terminal A slave Z * p Random selection of private key sk a Calculate the public key pk a The method comprises the steps of carrying out a first treatment on the surface of the Signature terminal B will identity information ID b Sent to a private key generation center, and the private key generation center generates a private key from Z * p Is to randomly select a master key s 1 Calculate the corresponding public key P pub1 The method comprises the steps of carrying out a first treatment on the surface of the Signature terminal C will identity information ID c To the key generation center from Z * p Is selected randomly by the private key usk c Calculate the corresponding public key upk c Key generation center slave Z * p Is to randomly select a master key s 2 Calculate the corresponding public key P pub2 . Signature terminal A, B, C calculates feature code S based on its own public key system i From Z * p R is selected randomly i Calculating R i The signature sequence is sent to a verification center. The invention enables one verifier to verify the legitimacy of any plurality of user signatures from different cryptosystems by reasonably setting the feature codes for aggregation verification, thereby reducing the system initialization overhead and signature verification overhead of the verifier.

Description

Heterogeneous aggregation signature system applied to signature terminal
Technical Field
The invention relates to the technical field of information security data processing, in particular to a heterogeneous aggregation signature system applied to a signature terminal.
Background
Aggregate signatures are an important way of signing cryptography. An aggregate signature protocol allows any number of users to send their respective digital signatures to the same verifier over a public, unsecured channel. The verifier can aggregate the signatures of any plurality of users, and can verify whether the signatures of all the users are legal or not only by carrying out a signature verification algorithm once, and the aggregated signature can greatly improve the signature verification efficiency.
The existing public key cryptosystem is divided into three types: 1. the public key system based on the certificate adopts a certificate mechanism to realize the secure correspondence between the identity of the user and the key of the user, and generally adopts public key infrastructure (Public Key Infrastructure: PKI) technology. 2. An Identity-based public key system (Identity-Based Cryptography: IBC) in which the private key of the user is computationally generated by a trusted third party (key generation center: KGC) in the system using an Identity private key generation algorithm; 3. based on a public key hierarchy (Certificateless Public Key Cryptography, CLC) without certificates, the user private key in this mechanism is determined by two secret factors: one is a key related to the identity of the user extracted from the key generation center, and the other is a key generated by the user himself. From one secret element the other cannot be calculated, i.e. the key generation center cannot calculate the partial key of the user nor the partial key generated by the key generation center. Thus, the certificateless cryptographic system has no key escrow (key escrow) function.
If all participants of the cryptographic protocol belong to the same cryptographic system, the protocol belongs to an isomorphic cryptographic protocol. Otherwise, the protocol belongs to a heterogeneous cryptographic protocol.
Currently, an aggregate signature protocol based on an isomorphic cryptographic protocol is mature, and mainly comprises the following steps:
in 2008, wen and Ma [ y.wen, j.ma, an aggregate signature scheme with constant pairing operations,2008 International Conference on Computer Science and Software Engineering,2008,pp.830-833 ] proposed an aggregate signature protocol that only required a fixed number of bilinear pairs. This protocol allows any number of PKI users to sign, and the verifier can aggregate and verify all users' signatures at once. But this method is only applicable to PKI.
In 2019, yang et al [ X.Yang, R.Liu, M.Wang and G.Chen, identity-based aggregate signature scheme in vehicle ad-hoc network,2019 4th International Conference on Mechanical,Control and Computer Engineering,2019,pp.1046-1049 ] proposed an aggregate signature protocol suitable for Internet of vehicles. The protocol allows users of any multiple IBCs to sign, and a verifier can aggregate and verify the signatures of all users at once. But this method is only applicable to IBC.
2021, kar et al [ J.Kar, X.Liu and F.Li, CL-ASS: an efficient and low-cost certificateless aggregate signature scheme for wireless sensor networks, journal of Information Security and Applications,2021,61, p.102905 ] proposed an aggregate signature protocol suitable for wireless sensor networks. The protocol allows users of any multiple CLCs to sign, and the verifier can aggregate and verify the signatures of all users at once. But this method is only applicable to CLCs.
Disclosure of Invention
In order to solve the technical problems, the invention aims to provide a system which can enable a plurality of signature terminals belonging to heterogeneous cryptographic protocols to acquire parameters from broadcasted system parameters, carry out signature based on a public key system which the signature terminals belong to and carry out aggregation verification by a verification center, and enable one verifier to verify the legality of signatures of any plurality of users from different cryptographic systems by reasonably setting feature codes for the aggregation verification, thereby reducing the system initialization cost and the signature verification cost of the verifier and providing signature and authentication services for the users from different cryptographic systems.
In order to achieve the above object, the present invention provides a technical solution comprising:
a heterogeneous aggregated signature system applied to a signature terminal, comprising:
a certificate authority and a signature terminal a belonging to a certificate-based public key system and communicating with each other, a private key generation center and a signature terminal B belonging to an identity-based public key system and communicating with each other, a key generation center and a signature terminal C belonging to a certificate-free public key system and communicating with each other, and a verification center respectively communicating with a signature terminal A, B, C;
the verification center broadcasts system parameters to the signature terminal A, B, CWherein p is a large prime number; g is the p-order addition cyclic group; g T Is a p factorial cyclic group; />Is a bilinear map; h 0 ,H 1 And H 2 Respectively, are hash functions of collision resistance, and H 0 From {0,1} * Mapping to {0,1} n ,H 1 From {0,1} * Mapping to G, H 2 From {0,1} * Mapping to +.>A binary sequence of arbitrary bit length; />A p-order integer domain obtained for removing zero elements; p and Q are G generator;
signature terminal A slaveRandom selection of private key sk a =x a Calculate the public key pk a =x a P, apply for the certificate to the certificate authority; signature terminal B uses its own identity information ID b Is sent to the private key generation center, which generates the private key from +.>Is to randomly select a master key s 1 Calculate the corresponding public key P pub1 And according to ID b Calculating the private key of the signing terminal B>Signature terminal C uses its own identity information ID c To the key generation center and from +.>Is selected randomly by the private key usk c =x c And calculates a corresponding public key upk c =x c P, key Generation center from->Is to randomly select a master key s 2 Calculate the corresponding public key P pub2 =s 2 P and according to ID c Calculating a partial private key psk of a signature terminal C c
Signature terminal A, B, C calculates feature code S based on its own public key system i From the slaveR is selected randomly i Calculating R i =r i P, signature sequence (ID i ,m i ,R i ,S i ,T i ) Sending the signature to a verification center to finish signature; wherein ID i The identity information is signature terminal identity information; m is m i Is a message to be encrypted; t (T) i Is a time stamp; signature terminal a feature code S a With private key sk a Related to; signature terminal B feature code S b With master key s 1 Related to; signature terminal C feature code S c With private key psk c And master key s 2 Private key usk c Related to the following.
In some preferred embodiments, the signature terminal a includes a first feature code acquisition module that acquires S a The method of (1) comprises: calculation S a =(r a +h a sk a ) Q, whereinh a =H 2 (ID a ,m i ,T i ,R a );sk a For signing terminal A from->Is selected randomly and sk a =x a ;R a =r a P。
In some preferred embodiments, the signature terminal B includes a second feature code acquisition module that acquires S b The method of (1) comprises:
calculation ofWherein->h b =H 2 (ID b ,m i ,T i ,R b );/>Is s 1 H 1 (ID b );P pub1 Master key s provided for a private key generation center 1 Corresponding public key and P pub1 =s 1 P;R b =r b P。
In some preferred embodiments, the signature terminal C includes a third feature code acquisition module that acquires S c The method of (1) comprises:
calculation S c =psk c +h c r c P pub2 +(r c +h c usk c ) Q, wherein psk c =s 2 H 1 (ID c );h c =H 2 (ID c ,m i ,T i ,R c );P pub2 For master key s provided with key generating center 2 Corresponding public key and P pub2 =s 2 P;R c =r c P is as follows; third private key usk c For signing terminal C from->Is a randomly selected private key and usk c =x c
In some preferred embodiments, the verification center is arranged to obtain a signature sequence (ID i ,m i ,R i ,S i ,T i ) After that, aggregation verification is performed to verify the equationIf so, the signature verification of n user terminals is passed; otherwise, the verification is not passed.
Advantageous effects
The invention provides a system which can enable a plurality of signature terminals belonging to heterogeneous cryptographic protocols to acquire parameters from broadcasted system parameters, carry out signature based on a public key system which the signature terminals belong to and carry out aggregation verification by a verification center, and enable one verifier to verify the legality of signatures of any plurality of users from different cryptographic systems by reasonably setting feature codes for the aggregation verification, thereby reducing the system initialization cost and the signature verification cost of the verifier and providing signature and authentication services for the users from different cryptographic systems.
Drawings
FIG. 1 is a schematic diagram of a system architecture in a preferred embodiment of the present invention;
Detailed Description
The present invention will be further described with reference to the accompanying drawings, in order to make the objects, technical solutions and advantages of the present invention more apparent. In the description of the present invention, it should be understood that the terms "upper," "lower," "front," "rear," "left," "right," "top," "bottom," "inner," "outer," and the like indicate or are based on the orientation or positional relationship shown in the drawings, merely to facilitate description of the present invention and to simplify the description, and do not indicate or imply that the devices or elements referred to must have a specific orientation, be configured and operated in a specific orientation, and thus should not be construed as limiting the present invention.
Example 1
As shown in fig. 1, the present embodiment provides a heterogeneous aggregation signature system applied to a signature terminal, including:
a certificate authority and a signature terminal a belonging to a certificate-based public key system and communicating with each other, a private key generation center and a signature terminal B belonging to an identity-based public key system and communicating with each other, a key generation center and a signature terminal C belonging to a certificate-free public key system and communicating with each other, and a verification center respectively communicating with a signature terminal A, B, C;
the verification center broadcasts system parameters to the signature terminal A, B, CWherein p is a large prime number; g is the p-order addition cyclic group; g T Is a p factorial cyclic group; />Is a bilinear map; h 0 ,H 1 And H 2 Respectively, are hash functions of collision resistance, and H 0 From {0,1} * Mapping to {0,1} n ,H 1 From {0,1} * Mapping to G, H 2 From {0,1} * Mapping to +.>{0,1} * A binary sequence of arbitrary bit length; />A p-order integer domain obtained for removing zero elements; p and Q are G generator; it should be appreciated that in some preferred embodiments, the disclosure of the system parameter spp may also be performed by the signature terminalBroadcast to participants in the network, or may be disclosed by a verification center or other trusted third party. The signature terminals respectively apply for registration to the public key system and initialize the system according to the system parameter spp.
Each signature terminal is respectively communicated with the authority center of the public key system to which each signature terminal belongs, and obtains authentication, encryption keys and the like, namely, obtains the permission of encryption operation. This type of procedure is a self-contained routine operation of each public key system, and is not further elaborated upon by the present invention.
Signature terminal A slaveRandom selection of private key sk a =x a Calculate the public key pk a =x a P, apply for the certificate to the certificate authority; signature terminal B uses its own identity information ID b Is sent to the private key generation center, which generates the private key from +.>Is to randomly select a master key s 1 Calculate the corresponding public key P pub1 And according to ID b Calculating the private key of the signing terminal B>Signature terminal C uses its own identity information ID c To the key generation center and from +.>Is selected randomly by the private key usk c =x c And calculates a corresponding public key upk c =x c P, key Generation center from->Is to randomly select a master key s 2 Calculate the corresponding public key P pub2 =s 2 P and according to ID c Calculating a partial private key psk of a signature terminal C c
SigningThe terminal A, B, C calculates the feature codes S based on the public key system to which it belongs i From the slaveR is selected randomly i Calculating R i =r i P, signature sequence (ID i ,m i ,R i ,S i ,T i ) Sending the signature to a verification center to finish signature; wherein ID i The identity information is signature terminal identity information; m is m i Is a message to be encrypted; t (T) i Is a time stamp; signature terminal a feature code S a With private key sk a Related to; signature terminal B feature code S b With master key s 1 Related to; signature terminal C feature code S c With private key psk c And master key s 2 Private key usk c Related to the following. Where a, b, c are the number of signature terminals A, B, C, respectively, and a+b+c=n, n e {1,2, …, i..m., n }. It should be appreciated that the signature S i The signature terminal is designed according to the subsequent verification requirement by integrating the characteristics of the public key system of the signature terminal, and the purpose is that the verification center does not need to initialize the authentication system parameters for different public key systems respectively when carrying out the aggregation signature authentication, but verifies the legality of the signature according to the identity information and the information of all signers, thereby reducing the system initialization overhead and the signature authentication overhead of the verification center and providing authentication services for users from different password systems. Obviously, when the signature terminal communicates with the public key system service provider, the method further comprises the step of verifying the respective identity and the validity of the secret key and/or the public key, and when the verification fails, the aggregation signature process is canceled, and as the content of the part is not the focus of the invention, the person skilled in the art can design according to the conventional method of the prior art, and the invention is not limited further.
In some preferred embodiments, a signature S is provided i Specific acquisition method for specifically describing feature code S i Is not limited to the feature code S i Acquisition ofIs the only method of (3).
The signature terminal A comprises a first feature code acquisition module, and the first feature code acquisition module acquires S a The method of (1) comprises: calculation S a =(r a +h a sk a ) Q, whereinh a =H 2 (ID a ,m i ,T i ,R a );sk a For signing terminal A from->Is selected randomly and sk a =x a ;R a =r a P。
The signature terminal B comprises a second feature code acquisition module, and the second feature code acquisition module acquires S b The method of (1) comprises:
calculation ofWherein->h b =H 2 (ID b ,m i ,T i ,R b );/>Is s 1 H 1 (ID b );P pub1 Master key s provided for a private key generation center 1 Corresponding public key and P pub1 =s 1 P;R b =r b P。
The signature terminal C comprises a third feature code acquisition module, and the third feature code acquisition module acquires S c The method of (1) comprises:
calculation S c =psk c +h c r c P pub2 +(r c +h c usk c ) Q, wherein psk c =s 2 H 1 (ID c );h c =H 2 (ID c ,m i ,T i ,R c );P pub2 For master key s provided with key generating center 2 Corresponding public key and P pub2 =s 2 P;R c =r c P is as follows; third private key usk c For signing terminal C from->Is a randomly selected private key and usk c =x c
The design thought of the feature code is as follows: under such design, the last two summands of the CLC feature code are identical to the form of the PKI feature code; the first two summand forms of the IBC feature code and the CLC feature code are the same. Three types of feature code aggregation can be performed in this way.
The verification center is arranged to obtain a signature sequence (ID i ,m i ,R i ,S i ,T i ) And then carrying out polymerization verification. The aggregate verification is a corresponding step of aggregating signatures, in some preferred embodiments, in order for one verifier to be able to verify the legitimacy of any number of user signatures from different cryptographic systems, thereby reducing the verifier's system initialization overhead and signature verification overhead, providing signature and authentication services for users from different cryptographic systems. Consider the step of setting up a validation equation, i.e. a validation equationIf so, the signature verification of n user terminals is passed; otherwise, the verification is not passed.
It should be understood that when the feature value superposition value of each type of signature terminal is calculated one by one, the steps are more complicated, and the requirement on calculation force is higher, so in some preferred embodiments, the verification process can be more efficient by reasonably setting the feature formula in the formula to the verification code corresponding to each public key system. The method specifically comprises the following steps:
the feature code S obtained by the previous steps a Feature code S b And feature code S c Substituting into the verification equation and simplifying:
wherein pk is a For the first private key sk a Corresponding public key and pk a =x a P;upk c For the third private key usk c Corresponding public key and upk c =x c P;
Will beThe verification code is set as the signature terminal A; will->Verification code CA set as signature terminal B b The method comprises the steps of carrying out a first treatment on the surface of the Will be->And->Verification code CA set as signature terminal C c2 And CA c1
The above verification equation may be converted into:
the foregoing has shown and described the basic principles, principal features and advantages of the invention. It will be understood by those skilled in the art that the present invention is not limited to the embodiments described above, and that the above embodiments and descriptions are merely illustrative of the principles of the present invention, and various changes and modifications may be made without departing from the spirit and scope of the invention, which is defined in the appended claims. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (5)

1. Heterogeneous aggregate signature system applied to signature terminals, characterized by comprising:
a certificate authority and a signature terminal a belonging to a certificate-based public key system and communicating with each other, a private key generation center and a signature terminal B belonging to an identity-based public key system and communicating with each other, a key generation center and a signature terminal C belonging to a certificate-free public key system and communicating with each other, and a verification center respectively communicating with a signature terminal A, B, C;
the verification center broadcasts system parameters to the signature terminal A, B, CWherein p is a large prime number; g is the p-order addition cyclic group; g T Is a p factorial cyclic group; />Is a bilinear map; h 0 ,H 1 And H 2 Respectively, are hash functions of collision resistance, and H 0 From {0,1} * Mapping to {0,1} n ,H 1 From {0,1} * Mapping to G, H 2 From {0,1} * Mapping to +.>{0,1} * A binary sequence of arbitrary bit length; {0,1} n A binary sequence of bits n; />A p-order integer domain obtained for removing zero elements; p and Q are G generator;
signature terminal A slaveRandom selection of private key sk a =x a Calculate the public key pk a =x a P, apply for the certificate to the certificate authority; signature terminal B uses its own identity information ID b Is sent to the private key generation center, which generates the private key from +.>Is to randomly select a master key s 1 Calculate the corresponding public key P pub1 And according to ID b Calculating a private key S of a signing terminal B IDb The method comprises the steps of carrying out a first treatment on the surface of the Signature terminal C uses its own identity information ID c To the key generation center and from +.>Is selected randomly by the private key usk c =x c And calculates a corresponding public key upk c =x c P, key Generation center from->Is to randomly select a master key s 2 Calculate the corresponding public key P pub2 =s 2 P and according to ID c Calculating a partial private key psk of a signature terminal C c
Signature terminal A, B, C calculates feature code S based on its own public key system i From the slaveR is selected randomly i Calculating R i =r i P, signature sequence (ID i ,m i ,R i ,S i ,T i ) Sending the signature to a verification center to finish signature; wherein ID i The identity information is signature terminal identity information; m is m i Is a message to be encrypted; t (T) i Is a time stamp; signature terminal a feature code S a With private key sk a Related to; signature terminal B feature code S b With master key s 1 Related to; signature terminal C feature code S c With private key psk c And master key s 2 AndPrivate key usk c Related to the following.
2. A heterogeneous aggregated signature system applied to a signature terminal as recited in claim 1, wherein,
the signature terminal A comprises a first feature code acquisition module, and the first feature code acquisition module acquires S a The method of (1) comprises: calculation S a =(r a +h a sk a ) Q, whereinh a =H 2 (ID a ,m i ,T i ,R a );sk a For signing terminal A from->Is selected randomly and sk a =x a ;R a =r a P。
3. The heterogeneous aggregated signature system applied to a signature terminal as in claim 1, wherein:
the signature terminal B comprises a second feature code acquisition module, and the second feature code acquisition module acquires S b The method of (1) comprises:
calculation ofWherein->h b =H 2 (ID b ,m i ,T i ,R b );/>Is s 1 H 1 (ID b );P pub1 Master key s provided for a private key generation center 1 Corresponding public key and P pub1 =s 1 P;R b =r b P。
4. The heterogeneous aggregated signature system applied to a signature terminal as in claim 1, wherein:
the signature terminal C comprises a third feature code acquisition module, and the third feature code acquisition module acquires S c The method of (1) comprises:
calculation S c =psk c +h c r c P pub2 +(r c +h c usk c ) Q, wherein psk c =s 2 H 1 (ID c );h c =H 2 (ID c ,m i ,T i ,R c ); P pub2 For master key s provided with key generating center 2 Corresponding public key and P pub2 =s 2 P;R c =r c P is as follows; third private key usk c For signing terminal C from->Is a randomly selected private key and usk c =x c
5. The heterogeneous aggregated signature system applied to a signature terminal as in claim 1, wherein:
the verification center is arranged to obtain a signature sequence (ID i ,m i ,R i ,S i ,T i ) After that, aggregation verification is performed to verify the equationIf so, the signature verification of n user terminals is passed; otherwise, the verification is not passed.
CN202310371614.XA 2023-04-10 2023-04-10 Heterogeneous aggregation signature system applied to signature terminal Active CN116488800B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310371614.XA CN116488800B (en) 2023-04-10 2023-04-10 Heterogeneous aggregation signature system applied to signature terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310371614.XA CN116488800B (en) 2023-04-10 2023-04-10 Heterogeneous aggregation signature system applied to signature terminal

Publications (2)

Publication Number Publication Date
CN116488800A CN116488800A (en) 2023-07-25
CN116488800B true CN116488800B (en) 2024-03-29

Family

ID=87218735

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310371614.XA Active CN116488800B (en) 2023-04-10 2023-04-10 Heterogeneous aggregation signature system applied to signature terminal

Country Status (1)

Country Link
CN (1) CN116488800B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN118199881B (en) * 2024-05-15 2024-07-19 北京炼石网络技术有限公司 Multiplexing method and device for multi-source heterogeneous password resource pool

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010069180A1 (en) * 2008-12-17 2010-06-24 成都市华为赛门铁克科技有限公司 Method, system and device for key distribution
CN104301108A (en) * 2014-09-23 2015-01-21 电子科技大学 Signcryption method based from identity environment to certificateless environment
CN107707360A (en) * 2017-11-10 2018-02-16 西安电子科技大学 Isomerization polymerization label decryption method under environment of internet of things
CN110505058A (en) * 2019-08-20 2019-11-26 西安电子科技大学 The identity identifying method of isomery block chain under across chain scene
CN113162773A (en) * 2021-05-25 2021-07-23 辽宁工程技术大学 Heterogeneous blind signcryption method capable of proving safety
CN113300856A (en) * 2021-05-25 2021-08-24 辽宁工程技术大学 Heterogeneous mixed signcryption method capable of proving safety
CN114785508A (en) * 2022-04-24 2022-07-22 中国民用航空总局第二研究所 Heterogeneous authentication key negotiation method and system
CN115834056A (en) * 2022-12-05 2023-03-21 信阳师范学院 Certificateless ordered aggregation signature method, certificateless ordered aggregation signature system and related devices

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010069180A1 (en) * 2008-12-17 2010-06-24 成都市华为赛门铁克科技有限公司 Method, system and device for key distribution
CN104301108A (en) * 2014-09-23 2015-01-21 电子科技大学 Signcryption method based from identity environment to certificateless environment
CN107707360A (en) * 2017-11-10 2018-02-16 西安电子科技大学 Isomerization polymerization label decryption method under environment of internet of things
CN110505058A (en) * 2019-08-20 2019-11-26 西安电子科技大学 The identity identifying method of isomery block chain under across chain scene
CN113162773A (en) * 2021-05-25 2021-07-23 辽宁工程技术大学 Heterogeneous blind signcryption method capable of proving safety
CN113300856A (en) * 2021-05-25 2021-08-24 辽宁工程技术大学 Heterogeneous mixed signcryption method capable of proving safety
CN114785508A (en) * 2022-04-24 2022-07-22 中国民用航空总局第二研究所 Heterogeneous authentication key negotiation method and system
CN115834056A (en) * 2022-12-05 2023-03-21 信阳师范学院 Certificateless ordered aggregation signature method, certificateless ordered aggregation signature system and related devices

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"一种安全的PKI 与IBC 之间的双向异构数字签名方案";孟博,王潇潇,郑绪睿,等;《中南民族大学学报( 自然科学版)》;第40卷(第2期);第184-192页 *

Also Published As

Publication number Publication date
CN116488800A (en) 2023-07-25

Similar Documents

Publication Publication Date Title
CN108809658B (en) SM 2-based identity base digital signature method and system
CN110912708B (en) Ring signature generation method based on SM9 digital signature algorithm
CN108989053B (en) Method for realizing certificateless public key cryptosystem based on elliptic curve
CN107707360B (en) Heterogeneous polymerization signcryption method in Internet of things environment
CN109257184B (en) Linkable ring signature method based on anonymous broadcast encryption
CN111342973B (en) Safe bidirectional heterogeneous digital signature method between PKI and IBC
CN104079412B (en) The threshold proxy signature method without credible PKG based on intelligent grid identity security
CN112039660B (en) Internet of things node group identity security authentication method
CN110880977A (en) Safe and efficient SM9 ring signature generation and verification method
WO2014069985A1 (en) System and method for identity-based entity authentication for client-server communications
CN113411801B (en) Mobile terminal authentication method based on identity signcryption
CN113572603A (en) Heterogeneous user authentication and key agreement method
CN112699394B (en) SM9 algorithm-based key application method
CN108449326B (en) Authentication method and system for heterogeneous repudiation
CN116488800B (en) Heterogeneous aggregation signature system applied to signature terminal
CN111654366A (en) Secure bidirectional heterogeneous strong-designation verifier signature method between PKI and IBC
CN111917550A (en) Certificateless cluster signature bilinear-free authentication method and system
CN115766028A (en) Certificateless collaborative signature method based on SM2
CN111669275B (en) Master-slave cooperative signature method capable of selecting slave nodes in wireless network environment
CN116599659B (en) Certificate-free identity authentication and key negotiation method and system
CN116132070B (en) Heterogeneous aggregation signature method and equipment
CN114070570A (en) Safe communication method of power Internet of things
CN116647333A (en) Heterogeneous aggregation signature system applied to verification center
KR101042834B1 (en) A Self-Certified Signcryption Method for Mobile Communications
Shim Security analysis of various authentication schemes based on three types of digital signature schemes

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant