CN116566623B - Method, system and electronic equipment for acquiring anonymous digital certificate - Google Patents

Method, system and electronic equipment for acquiring anonymous digital certificate Download PDF

Info

Publication number
CN116566623B
CN116566623B CN202310814827.5A CN202310814827A CN116566623B CN 116566623 B CN116566623 B CN 116566623B CN 202310814827 A CN202310814827 A CN 202310814827A CN 116566623 B CN116566623 B CN 116566623B
Authority
CN
China
Prior art keywords
information
electronic signature
blinding
target
authentication processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310814827.5A
Other languages
Chinese (zh)
Other versions
CN116566623A (en
Inventor
俞海清
胡益榕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Tianrun Foundation Technology Development Co ltd
Original Assignee
Beijing Tianrun Foundation Technology Development Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Tianrun Foundation Technology Development Co ltd filed Critical Beijing Tianrun Foundation Technology Development Co ltd
Priority to CN202310814827.5A priority Critical patent/CN116566623B/en
Publication of CN116566623A publication Critical patent/CN116566623A/en
Application granted granted Critical
Publication of CN116566623B publication Critical patent/CN116566623B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3257Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using blind signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the application provides a method, a system and electronic equipment for acquiring an anonymous digital certificate, wherein the method comprises the following steps: providing identity information of an authenticated object to at least a first authentication processing end; receiving a first electronic signature generated by the first authentication processing end; receiving a blinding electronic signature generated by the first authentication processing end according to target blinding information, and obtaining a second electronic signature according to the blinding electronic signature; receiving a third electronic signature generated by a second authentication processing end; and obtaining a digital certificate according to the second electronic signature, the third electronic signature, the target pseudonym and the target authenticated object public key. The anonymous digital certificate of the embodiment of the application can not acquire the real identity information of the user, and can also ensure that the authenticated user has completed verification and verification in a verification mechanism.

Description

Method, system and electronic equipment for acquiring anonymous digital certificate
Technical Field
The application relates to the field of digital certificates, in particular to a method, a system and electronic equipment for acquiring an anonymous digital certificate.
Background
Identity security is critical in online transactions (e.g., blockchain-based transactions) because it can prevent transaction fraud, illegal activities, protect transaction data integrity and privacy, and ensure the trustworthiness of identity verification. The effective identity verification mechanism can protect participants in the transaction from identity information disclosure and other security threats, and provides a necessary basis for trust and reliability establishment.
The current method for realizing identity verification in the field of online transactions is a digital certificate, which is a digital identity verification method similar to an identity card. In the related art, a user submits own public key information, personal identity information and the like to a verification mechanism, the verification mechanism checks whether the user has a private key corresponding to the public key or not, and checks personal information of the user, after the verification is correct, the verification mechanism carries out electronic signature on the information submitted by the user, so that a digital certificate is formed, and the digital certificate ensures that the personal information of the user and the public key are authenticated by the verification mechanism, and meanwhile, the personal information of the user is revealed, so that potential safety hazards exist.
Disclosure of Invention
The embodiment of the application aims to provide a method, a system and electronic equipment for acquiring an anonymous digital certificate, which are used for solving the problem that personal information of a user in the digital certificate is disclosed by using a blind signature technical scheme.
In a first aspect, an embodiment of the present application provides a method for obtaining an anonymous digital certificate, applied to an authenticated object, the method including: providing identity information of an authenticated object to at least a first authentication processing end; receiving a first electronic signature generated by the first authentication processing end, wherein the first electronic signature is obtained by the first authentication processing end according to the identity information; receiving a blinding electronic signature generated by the first authentication processing end according to target blinding information, and obtaining a second electronic signature according to the blinding electronic signature, wherein the target blinding information is selected from a plurality of pieces of blinding information by the first authentication processing end, the plurality of pieces of blinding information are obtained by blinding each piece of blinding information in the generated plurality of pieces of blinding information by the authenticated object end, and each piece of blinding information comprises a pseudonym and an authenticated object public key; receiving a third electronic signature generated by a second authentication processing end, wherein the third electronic signature is obtained by the second authentication processing end through electronic signature on a target pseudonym and a target authenticated object public key corresponding to the target blinding information; and obtaining a digital certificate according to the second electronic signature, the third electronic signature, the target pseudonym and the target authenticated object public key.
The digital certificate obtained by the embodiment of the application is obtained through the pseudonym, the second electronic signature and the third electronic signature, the two electronic signatures represent that the object to be authenticated is a legal object authenticated by two authentication institutions together, and because the first authentication processing end generates the electronic signature based on the blinding information, the first authentication processing end cannot obtain the real pseudonym corresponding to the authenticated object, and because the second authentication processing end obtains the third electronic signature through the pseudonym, the end cannot obtain the real identity of the authenticated object, and therefore, any one of the two authentication processing objects cannot obtain all information of the authenticated object.
In some embodiments, the first electronic signature is used to characterize the first authentication processing side to confirm that the authenticated object qualifies for an online transaction; the second electronic signature is used for characterizing that the first authentication processing end confirms that the authenticated object has the use authority of the target pseudonym and the target authenticated object public key; the third electronic signature is generated after the second authentication processing end verifies and passes the first electronic signature, the second electronic signature and the target pseudonym, and the third electronic signature is generated by the second authentication processing end according to a second authentication processing end private key to sign the target pseudonym and the target authenticated object public key.
According to some embodiments of the application, the security of online transaction can be ensured through the first electronic signature provided by the first authentication processing end, the second electronic signature obtained through the blind electronic signature of the end can confirm the use rights of the authenticated object to the pseudonym and the public key of the authenticated object, and the second authentication processing end (namely the transaction center) signs the use rights of the target pseudonym and the public key of the target authenticated object again, so that the security of online transaction can be obviously improved while the security of identity information of the authenticated object is not revealed.
In some embodiments, before the receiving the third electronic signature generated by the second authentication processing side, the method further comprises: and sending the target pseudonym, the first electronic signature and the second electronic signature to at least the second authentication processing end so that the second authentication processing end can finish the verification of the target pseudonym, the first electronic signature and the second electronic signature.
Before the second authentication processing end generates the third electronic signature for the target pseudonym and the target authenticated object public key, the second authentication processing end needs to confirm the first electronic signature and the second electronic signature obtained by the first authentication processing end and the authenticity and the accuracy of the target pseudonym, so that the security of online transaction can be further improved, the second authentication processing end is prevented from sending the third electronic signature to the unauthorized authenticated object, and the digital certificate is further obtained according to the electronic signature.
In some embodiments, before the receiving the blinded electronic signature generated by the first authentication processing side according to the target blinding information, the method further includes: generating N pieces of information to be blinded, wherein N is an integer greater than 1; performing blinding treatment on the N pieces of information to be blinded respectively to obtain N pieces of blinded information, wherein one piece of information to be blinded corresponds to one piece of blinded information; providing the N pieces of blinding information to the first authentication processing end so that the first authentication processing end selects one piece of blinding information from the N pieces of blinding information as the target blinding information; providing at least one pseudonym to be verified, a random number generated by the pseudonym to be verified, which corresponds to the pseudonym to be verified, and a random number to be verified for blinding processing to the first authentication processing end, so that the first authentication processing end confirms that the target pseudonym is generated through the identity information according to the pseudonym to be verified, the random number generated by the pseudonym to be verified and the random number to be verified for blinding processing, wherein the pseudonym to be verified is a pseudonym in the information to be blinded of each item, and the target information to be blinded is information to be blinded, which corresponds to any piece of blinding information except the target blinding information in the N pieces of blinding information.
In order to avoid the act that a dishonest authenticated object (for example, an enterprise or a public institution) generates a pseudonym by using non-identity information and then cheats a digital certificate, some embodiments of the present application provide a method for identifying a dishonest object, specifically, through the fact that the authenticated object generates multiple pairs of pseudonyms and authenticated object public keys corresponding to the pseudonyms, a first authentication processing end randomly selects one generated electronic signature and verifies whether the pseudonyms in the remaining pairs are generated by using identity information (the authenticated object is required to provide the first authentication processing end with the pseudonyms corresponding to the blinding information except for the target blinding information and the pseudonym generation information and the blinding processing information), on the one hand, the target pseudonym is guaranteed to be generated by the identity information to improve the security and traceability of online transactions, and on the other hand, since the first authentication processing end is not provided with the pseudonym corresponding to the target blinding information and the authenticated object public keys in the process, the authentication processing end cannot obtain the real pseudonym of the authenticated user in transactions, and the privacy is improved.
In some embodiments, the generating N information to be blinded includes: obtaining N pseudonyms to generate random numbers; generating a pair of information to be blinded by adopting each number in the N pseudonyms to generate random numbers; the performing the blinding processing on the N pieces of information to be blinded to obtain N pieces of blinded information, including: acquiring N blinding random numbers; and performing blinding treatment on a pair of information to be blinded by adopting each number in the N blinding treatment random numbers to obtain the N pieces of blinding information.
In a second aspect, some embodiments of the present application provide a method for obtaining an anonymous digital certificate, applying a first authentication processing end, the method comprising: receiving identity information of an authenticated object from an authenticated object terminal; generating a first electronic signature at least according to the identity information; providing the first electronic signature to the authenticated object; receiving a plurality of pieces of blinding information from the authenticated object, wherein the plurality of pieces of blinding information are obtained by blinding a plurality of pieces of information to be blinded by the authenticated object, and each piece of information to be blinded corresponds to a pseudonym and an authenticated object public key; selecting one piece of blinding information from the plurality of pieces of blinding information as target blinding information; carrying out electronic signature on the target blinding information according to the private key of the first authentication processing end to obtain a blinding electronic signature; and providing the blind electronic signature for the authenticated object.
In some embodiments, before said providing the blinded electronic signature to the authenticated object, the method further comprises: receiving an ith to-be-verified pseudonym, an ith to-be-verified pseudonym generated random number and an ith to-be-verified blinding random number from the authenticated object, wherein the ith to-be-verified pseudonym is a pseudonym in any piece of target to-be-blinded information and corresponds to the ith blinding information, the target to-be-blinded information is to-be-blinded information corresponding to any piece of blinding information except the target blinding information in the plurality of pieces of blinding information, and the ith blinding information belongs to blinding information different from the target blinding information; reducing the ith blinding information according to the ith blinding processing random number to be verified to obtain an ith pseudonym to be verified; and generating a random number according to the ith pseudonym to be verified and confirming that the target pseudonym is generated through the identity information by the ith pseudonym to be verified.
In a third aspect, some embodiments of the present application provide a method for obtaining an anonymous digital certificate, an application and a second authentication processing end, the method comprising: receiving a target pseudonym, a target authenticated object public key, a first electronic signature and a second electronic signature, wherein the first electronic signature is obtained by a first authentication processing end according to identity information of an authenticated object, the second electronic signature is obtained according to a blinding electronic signature, the blinding electronic signature is obtained by the first authentication processing end after carrying out electronic signature on target blinding information, the target blinding information is one piece of blinding information selected by the first authentication processing end from a plurality of pieces of blinding information from the authenticated object end, the plurality of pieces of blinding information are obtained by carrying out blinding processing on each piece of information to be blinded by the authenticated object end, the pieces of information to be blinded respectively correspond to one pseudonym and one authenticated object public key, and the target information to be blinded corresponding to the target blinding information comprises: the first electronic signature is used for representing that the first authentication processing end confirms that the authenticated object has online transaction qualification, and the second electronic signature is used for representing that the first authentication processing end confirms that the authenticated object has use authority of the target pseudonym and the target authenticated object public key corresponding to the target blinding information; confirming that the first electronic signature passes verification; confirming that the second electronic signature passes verification; confirming that the target pseudonym passes verification; generating a third electronic signature according to the target pseudonym and the target authenticated object public key; and providing the third electronic signature to the authenticated object.
In a fourth aspect, some embodiments of the present application provide a system for obtaining an anonymous digital certificate, the system comprising: an authenticated object, the authenticated object configured to: providing identity information of an authenticated object to at least a first authentication processing end; receiving a first electronic signature generated by the first authentication processing end, wherein the first electronic signature is obtained by the first authentication processing end according to the identity information; receiving a blinding electronic signature generated by the first authentication processing end according to target blinding information, and obtaining a second electronic signature according to the blinding electronic signature, wherein the target blinding information is selected from a plurality of pieces of blinding information by the first authentication processing end, the plurality of pieces of blinding information are obtained by blinding each piece of blinding information in the generated plurality of pieces of blinding information by the authenticated object end, and each piece of blinding information comprises a pseudonym and an authenticated object public key; receiving a third electronic signature generated by the second authentication processing end, wherein the third electronic signature is obtained by the second authentication processing end through electronic signature on a target pseudonym and a target authenticated object public key corresponding to the target blinding information; obtaining a digital certificate according to the second electronic signature, the third electronic signature, the target pseudonym and the target authenticated object public key; the first authentication processing end is configured to: receiving identity information of an authenticated object from the authenticated object terminal; generating the first electronic signature at least according to the identity information; providing the first electronic signature to the authenticated object; receiving the pieces of blinding information from the authenticated object; selecting one piece of blinding information from the plurality of pieces of blinding information as the target blinding information; carrying out electronic signature on the target blinding information according to a private key of a first authentication processing end to obtain the blinding electronic signature; providing the blind electronic signature to the authenticated object terminal; the second authentication processing end is configured to: receiving the target pseudonym, the target authenticated object public key, the first electronic signature and the second electronic signature, wherein the blinding electronic signature is obtained by the first authentication processing end after electronically signing target blinding information, the target blinding information is one piece of blinding information selected by the first authentication processing end from a plurality of pieces of blinding information from the authenticated object end, the plurality of pieces of blinding information are obtained by blinding each piece of information to be blinded by the authenticated object end, the pieces of blinding information respectively correspond to one pseudonym and one authenticated object public key, and the target information to be blinded corresponding to the target blinding information comprises: the first electronic signature is used for representing that the first authentication processing end confirms that the authenticated object has online transaction qualification, and the second electronic signature is used for representing that the first authentication processing end confirms that the authenticated object has use authority of the target pseudonym and the target authenticated object public key corresponding to the target blinding information; confirming that the first electronic signature passes verification; confirming that the second electronic signature passes verification; confirming that the target pseudonym passes verification; generating the third electronic signature according to the target pseudonym and the target authenticated object public key; and providing the third electronic signature to the authenticated object.
In a fifth aspect, some embodiments of the present application provide an electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor is capable of implementing the method according to the embodiments comprised in any one of the first, second or third aspects described above when executing the program.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the embodiments of the present application will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and should not be considered as limiting the scope, and other related drawings can be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a schematic diagram of an application scenario provided in an embodiment of the present application;
FIG. 2 is a second schematic diagram of an application scenario provided in an embodiment of the present application;
fig. 3 is a flowchart of a method for obtaining an anonymous digital certificate performed by an authenticated object according to an embodiment of the present application;
fig. 4 is a functional module composition diagram of an authenticated object provided in an embodiment of the present application;
Fig. 5 is a flowchart of a method for obtaining an anonymous digital certificate performed by a first authentication processing end according to an embodiment of the present application;
fig. 6 is a functional module composition diagram of a first authentication processing end according to an embodiment of the present application;
fig. 7 is a flowchart of a method for obtaining an anonymous digital certificate performed by a second authentication processing end according to an embodiment of the present application;
fig. 8 is a functional block diagram of a second authentication processing end according to an embodiment of the present application;
fig. 9 is a schematic diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be described below with reference to the accompanying drawings in the embodiments of the present application.
It should be noted that: like reference numerals and letters denote like items in the following figures, and thus once an item is defined in one figure, no further definition or explanation thereof is necessary in the following figures. Meanwhile, in the description of the present application, the terms "first", "second", and the like are used only to distinguish the description, and are not to be construed as indicating or implying relative importance.
As can be seen from the description in the background section, since the digital certificate obtained by the related art is obtained by signing the identity information (i.e. obtaining the digital certificate according to the identity information), the scheme using such digital certificate lacks privacy, and the digital certificate carries the identity information. This is because the personal information of the user is contained in the digital certificate, so that the personal information of the user can be seen by anyone when the user uses the digital certificate later.
Unlike the related art, the embodiment of the application solves the problem by using the blind signature technical scheme in cryptography, and unlike the prior art, the digital certificate generated by adopting the blind signature scheme is an anonymous digital certificate, the real personal information of the user can not be acquired from the anonymous digital certificate, and meanwhile, the user can be ensured to have completed audit verification in a verification mechanism.
It should be noted that, by adopting the embodiment of the present application, a user adopting a digital certificate can make all other parties, including a first authentication processing end (signs blind information and therefore does not know a pseudonym of the user), a second authentication processing end (signs a pseudonym and therefore does not know a user identity), and other enterprises (since the digital certificate does not contain any identity information, only embodies the pseudonym, an authenticated object public key, a second electronic signature and the first electronic signature, and does not include identity information), etc. anonymous, even if the first authentication processing end and the second authentication processing end (for example, a government and a transaction center respectively correspond to a system or a device) cannot infer the true identity of the enterprise through the anonymous identity in the digital certificate, but can ensure that each anonymous user has been authenticated.
In some embodiments of the present application, when an anonymous identity has a violation on a transaction platform, only the first authentication processing end (e.g., government end) and the second authentication processing end (e.g., transaction center processing end) are combined to find the true identity corresponding to the anonymous identity, thereby penalizing the corresponding enterprise.
Referring to fig. 1, fig. 1 is a first application scenario provided in an embodiment of the present application, where the scenario includes: an authenticated object 110, a first authentication process 120, and a second authentication process 130.
The authenticated object 110 in the embodiment of the present application needs to obtain the electronic signature information from the first authentication processing end 120 and the second authentication processing end 130, and then generate the digital certificate.
For example, the authenticated object 110 may be an enterprise that needs to conduct online transactions, the first authentication processing end is a government authentication processing end, and the second authentication processing end is a transaction center authentication processing end.
The method of obtaining an anonymous digital certificate of some embodiments of the present application will be described below with reference to fig. 2 by taking the enterprise terminal 211 (as an example of an authenticated object terminal), the government authentication processing terminal 221 (as an example of a first authentication processing terminal), and the transaction center authentication processing terminal 231 as examples.
1. The corporate end 211 provides corporate identity information to a government authentication process 221.
2. After the government authentication processing end completes the related authentication based on the identity information, a first pseudonym fragment (namely a second electronic signature) is generated.
3. The enterprise terminal 211 sends the first pseudonym fragment to the transaction center authentication processing terminal 231.
4. The transaction center authentication processing side 231 sends the second pseudonym fragment (i.e., the third electronic signature) to the enterprise side.
5. The enterprise terminal 211 generates a digital certificate according to the first pseudonym segment and the second pseudonym segment, and the digital certificate obtained according to the identity information is further ensured to be safe in the process of transaction and the like on the basis of ensuring the identity authentication of the enterprise terminal because the pseudonym segment does not carry the identity information.
In the following examplesRepresenting a hash operation.
The following is an exemplary description of a method performed by the authenticated object to obtain an anonymous digital certificate and the functional modules of the authenticated processing end, in conjunction with fig. 3 and 4. It will be appreciated that the authenticated object is installed on an electronic device controlled by the authenticated object, and the steps of fig. 3 can be implemented after the electronic device loads and executes a program of a method for acquiring an anonymous digital certificate.
As shown in fig. 3, a method for obtaining an anonymous digital certificate performed by an authenticated object according to some embodiments of the present application, the method illustratively includes:
s101, at least providing identity information of an authenticated object to a first authentication processing end.
For example, the identity information may be the name of the enterprise, or other privacy information such as personal identification card information.
S102, receiving a first electronic signature generated by the first authentication processing end.
It should be noted that, S102 the first electronic signature is obtained by the first authentication processing end according to the identity information.
S103, receiving a blinded electronic signature generated by the first authentication processing end according to the target blinding information, and obtaining a second electronic signature according to the blinded electronic signature.
It should be noted that, in S103, the target blinding information is selected from a plurality of pieces of blinding information by the first authentication processing end, where the plurality of pieces of blinding information are obtained by performing blinding processing on each piece of information to be blinded in the generated plurality of pieces of information to be blinded by the authenticated object end, and each piece of information to be blinded includes a pseudonym and an authenticated object public key.
S104, receiving a third electronic signature generated by the second authentication processing end.
The third electronic signature is obtained by the second authentication processing end performing electronic signature on the target pseudonym and the target authenticated object public key corresponding to the target blinding information.
S105, obtaining a digital certificate according to the second electronic signature, the third electronic signature, the target pseudonym and the target authenticated object public key.
It is to be understood that, the digital certificate obtained by the embodiment of the application is obtained through a pseudonym, a second electronic signature and a third electronic signature, the two electronic signatures represent that the object to be authenticated is a legal object authenticated by two authentication institutions together, and because the first authentication processing end generates the electronic signature based on blinding information, the first authentication processing end cannot obtain a real pseudonym corresponding to the authenticated, and because the second authentication processing end obtains the third electronic signature through the pseudonym, the end cannot obtain the real identity of the authenticated object, and therefore, any one of the two authentication processing objects cannot obtain all information of the authenticated object. For other enterprises needing to interact with the authenticated object through the digital certificate, the true identity of the authenticated object cannot be obtained through the digital certificate, but only the authenticated object is confirmed to be authenticated by two authentication institutions.
It should be noted that, if the application scenario of the present application is an online transaction scenario, in some embodiments of the present application, the first electronic signature is used to characterize that the first authentication processing end confirms that the authenticated object has online transaction qualification; the second electronic signature is used for characterizing that the first authentication processing end confirms that the authenticated object has the target pseudonym and the use authority of the target authenticated object public key; the third electronic signature is generated after the second authentication processing end verifies and passes the first electronic signature, the second electronic signature and the target pseudonym, and the third electronic signature is generated by the second authentication processing end according to a second authentication processing end private key to sign the target pseudonym and the target authenticated object public key.
It is to be understood that, in some embodiments of the present application, the security of online transactions may be ensured by the first electronic signature provided by the first authentication processing end, the second electronic signature obtained by the blind electronic signature of the first authentication processing end may confirm the usage rights of the authenticated object to the pseudonym and the public key of the authenticated object, and the second authentication processing end (i.e., the transaction center) signs the usage rights of the target pseudonym and the public key of the target authenticated object again, so that the security of online transactions may be significantly improved while the security of identity information of the authenticated object is not revealed.
The implementation of the relevant steps in fig. 3 is exemplarily described below in connection with fig. 4.
It will be appreciated that some embodiments of the present application require that at least one pair of a pseudonym and a public key of the authenticated object be generated by the authenticated object in order to obtain the second electronic signature, and that in some embodiments of the present application, in order to allow the first authentication processing end and the second authentication processing end to cooperatively obtain the true identity of the authenticated object, multiple pairs of pseudonyms and public keys of the authenticated object may be generated and blinded.
For example, in some embodiments of the present application, before the receiving, at S103, a blinded electronic signature generated by the first authentication processing side according to target blinding information, the method further includes:
in the first step, N pieces of information to be blinded are generated, wherein N is an integer greater than 1.
For example, in some embodiments of the application, this first step is implemented by the pseudonym generation module 112 of FIG. 4, which is configured to: receiving inputAnd output +.>Wherein the ID is identity information (i.e., true identity) of an authenticated object (e.g., an enterprise),/and>is a random sequence number generated by the authenticated object side, < >>Is a pseudonym generated by the authenticated object and generates a random number, >Is a pseudonym generated, satisfying +.>,/>Is a pair of public and private keys generated by the authenticated object for the pseudonym,/for the pseudonym>As a pair of information to be blinded.
In some embodiments of the application, the first step illustratively comprises: acquiring N pseudonyms to generate random numbers, and respectively generating a pair of information to be blinded by adopting each number in the N pseudonyms to generate the random numbers;
and secondly, performing blinding treatment on the N pieces of information to be blinded respectively to obtain N pieces of blinded information corresponding to the pieces of information to be blinded.
For example, in some embodiments of the application, this second step is performed by the blinding module 113 of fig. 4, which is configured to: receiving inputAnd outputs the corresponding blinding information +.>Wherein->Is authenticated object terminalInformation to be blinded obtained by the pseudonym generation module, < >>Is the first authentication processing side public key (for example, the public key is RSA public key) in the blinded processing parameters, and a method for processing the first authentication processing side public key>The blinding random number is generated by the authenticated object terminal for RSA blind electronic signature in the blinding processing parameters.
In some embodiments of the application, the second step illustratively comprises: acquiring N blinding random numbers; and performing blinding treatment on a pair of information to be blinded by adopting each number in the N blinding treatment random numbers to obtain the N pieces of blinding information.
And thirdly, providing the N pieces of blinding information to the first authentication processing end so that the first authentication processing end can select one piece of blinding information from the N pieces of blinding information to serve as the target blinding information.
And fourthly, providing at least one pair of pseudonyms to be verified, random numbers generated by pseudonyms to be verified and corresponding to the pseudonyms to be verified and random numbers to be verified and blinded, so that the first authentication processing end confirms that the target pseudonyms are generated through the identity information according to the pseudonyms to be verified, the random numbers generated by the pseudonyms to be verified and the random numbers to be verified, wherein the pseudonyms to be verified are pseudonyms in all items of target blinded information, and the target information to be blinded is information to be blinded corresponding to any piece of blinded information except the target blinded information in the N pieces of blinded information.
It can be understood that in some embodiments of the present application, in order to obtain N pieces of blinded information, multiple pairs of input information need to be provided to a pseudonym generating module to obtain multiple pieces of information to be blinded, and then blinding each piece of information to be blinded to obtain multiple pieces of blinded information.
Note that, the pseudonym generates random data r i Or a random number s generated by the authenticated object for generating a pseudonym i The authentication method is characterized in that the authenticated object is a blinding random number generated by RSA blind signature and used for blinding generated pseudonyms, and unless checking whether the pseudonyms of the authenticated object are integrity (namely integrity if the pseudonyms are generated according to identity information), the authenticated object does not need to publish the information to the first authentication processing end, so that the security of the related information of the authenticated object can be better ensured.
That is, in order to avoid the act of generating a pseudonym by using non-identity information and further spoofing a digital certificate by using dishonest authenticated objects (for example, enterprises or public institutions, etc.), some embodiments of the present application provide a method for identifying dishonest objects, specifically, by generating multiple pairs of pseudonyms and public keys of authenticated objects corresponding to the pseudonyms by using the authenticated objects, and then randomly selecting one generated electronic signature by the first authentication processing end and verifying whether the pseudonyms in the remaining pairs are generated by using identity information (the authenticated objects are required to provide the first authentication processing end with the pseudonyms corresponding to the blinding information except for the target blinding information and the pseudonym generation information and the blinding processing information), on one hand, the security and traceability of online transactions can be improved, and on the other hand, since the first authentication processing end is not provided with the name corresponding to the target blinding information and the public key of the authenticated objects in the process, the authentication processing end cannot obtain the real pseudonym of the authenticated user in the transaction, and the privacy of the authenticated user can be improved.
It should be noted that, the process of obtaining the second electronic signature according to the blinded electronic signature in S103 is performed by the blind signature obtaining module 114 in fig. 4. For example, in some embodiments of the application, the module is configured to: blind electronic signature for receiving input) The output is the second electronic signature +.>Wherein, the liquid crystal display device comprises a liquid crystal display device,is the electronic signature of the first authentication processing end to the target blinding information blind,/I>Is a blinding random number used in a blinding module, a->Is a first authentication processing end pair->Is provided).
It should be noted that, the second authentication processing side of some embodiments of the present application needs to first check the target pseudonym and check that the third electronic signature is generated only if all the electronic signatures provided by the first authentication processing side are valid.
For example, in some embodiments of the application, prior to S104, the method further comprises: and sending the target pseudonym, the first electronic signature and the second electronic signature to at least the second authentication processing end so that the second authentication processing end can finish the verification of the target pseudonym, the first electronic signature and the second electronic signature. The technical solutions described in the related embodiments below may be adopted for the inspection process, and are not repeated here.
That is, some embodiments of the present application require that the second authentication processing end first confirms the authenticity and accuracy of the first electronic signature and the second electronic signature obtained by the first authentication processing end and the target pseudonym before the second authentication processing end generates the third electronic signature for the target pseudonym and the target public key of the target authenticated object, so that the security of online transaction can be further improved, and the second authentication processing end is prevented from sending the third electronic signature to the unauthorized authenticated object, thereby enabling the third electronic signature to obtain the digital certificate according to the electronic signature.
The method performed by the first authentication processing side to obtain an anonymous digital certificate is exemplarily described below in connection with fig. 5 and 6. Since the actual meaning of the object described in the following steps is the same as that of the object described in the technical schemes of fig. 3 and 4, the same object is not repeatedly explained in order to avoid repetition, for example, the first electronic signature in fig. 5 is the same as the first electronic signature in fig. 3. This also applies to the whole text.
As shown in fig. 5, some embodiments of the present application provide a method for acquiring an anonymous digital certificate performed by a first authentication processing end, which exemplary includes:
S201, receiving identity information of an authenticated object from an authenticated object side.
For example, by the authenticated object identity authentication module 122 of fig. 6 being configured to provide a website to each authenticated object, the authenticated object may provide to interact with the first authentication processing end using its real identity, and if the authenticated object identity authentication module reads the identity information of the authenticated object and checks that it has an online transaction qualification, the authentication process for the online transaction qualification of the authenticated object is considered to be ended. The electronic signature may then be performed by the first signature module 123 of fig. 6.
S202, generating a first electronic signature at least according to the identity information.
For example, in some embodiments of the application the first electronic signature is derived by the first signature module of fig. 6.
It should be noted that the first signature module is configured to receive and input any messageAnd generates an electronic signature->Here, the message m is an arbitrary message, and may be information such as the ID.
For example, in some embodiments of the present application, the first electronic signature is obtained from the identity information and the serial number of the current request, and after the first electronic signature is generated, the first authentication object database 124 of fig. 6 needs to store the identity information and the corresponding serial number, that is, store: and the I operation symbol is used for representing that the front field and the rear field are connected to form a new character string, for example, the ID field and the sn field are connected to form a new character string.
S203, the first electronic signature is provided for the authenticated object.
S204, receiving a plurality of pieces of blinding information from the authenticated object, wherein the plurality of pieces of blinding information are obtained by blinding a plurality of pieces of information to be blinded by the authenticated object, and each piece of information to be blinded corresponds to a pseudonym and an authenticated object public key.
S205, selecting one piece of blinding information from the plurality of pieces of blinding information as target blinding information.
S206, carrying out electronic signature on the target blinding information according to the private key of the first authentication processing end to obtain a blinding electronic signature.
It should be noted that the first authentication processing private key is obtained by the first authentication processing public-private key pair generating module 121 in fig. 6. For example, in some embodiments of the application, a first authentication processing-side RSA public-private key pair is generated by the module:
s207, providing the blind electronic signature to the authenticated object.
It should be noted that, in some embodiments of the present application, before the providing the blinded electronic signature to the authenticated object, the method further includes: receiving an ith to-be-verified pseudonym, an ith to-be-verified pseudonym generated random number and an ith to-be-verified blinding random number from the authenticated object, wherein the ith to-be-verified pseudonym is a pseudonym in any piece of target to-be-blinded information and corresponds to the ith blinding information, the target to-be-blinded information is to-be-blinded information corresponding to any piece of blinding information except the target blinding information in the plurality of pieces of blinding information, and the ith blinding information belongs to blinding information different from the target blinding information; reducing the ith blinding information according to the ith blinding processing random number to be verified to obtain an ith pseudonym to be verified; and generating a random number according to the ith pseudonym to be verified and confirming that the target pseudonym is generated through the identity information by the ith pseudonym to be verified.
For example, in some embodiments of the present application, λ pieces of information to be blinded are randomly generated by the authenticated object side and any piece of information to be blinded includes a pseudonym and a corresponding authenticated object public keyThen generating lambda blind processing random numbers +.>Respectively use->Information to be blinded of each piece>Performing blinding process to generate corresponding blinding information +.>And transmitting all the blinding information to the first authentication processing end. The first authentication processing end is provided with a plurality of pieces of blinded information +.>Randomly selecting the j-th to sign to obtain a blind electronic signature, and for any +.>The first authentication processing end requests the authenticated object end to publish the following information to the authenticated object end: i-th to-be-verified pseudonym->An ith to-be-verified pseudonym generation random number corresponding to the to-be-verified pseudonym +.>An ith to-be-verified blinded random number corresponding to the to-be-verified pseudonym +.>. Then, the first authentication processing end blinds the information from the ith>And i < th > blinding the random number->Restoring to obtain the i-th to-be-verified pseudonym ++>And check +.>Whether or not equal to->If the authentication information is not equal, the first authentication processing end estimates that the authenticated object is dishonest (i.e. the authenticated object does not generate a pseudonym by using the identity information), and terminates the subsequent operation. It will be appreciated that in some embodiments of the present application, the first authentication processing side needs to check λ -1 times the process, and terminating the subsequent operations means that the first authentication processing side considers the enterprise as dishonest, and does not generate an electronic signature or the like (possibly in the form of adding a blacklist or the like) for the enterprise.
The method performed by the second authentication processing side to obtain an anonymous digital certificate is exemplarily described below in connection with fig. 7 and 8.
As shown in fig. 7, some embodiments of the present application provide a method for acquiring an anonymous digital certificate performed by a second authentication processing end, the method comprising:
s301, receiving a target pseudonymTarget authenticated object public key->First electronic signature->Andsecond electronic signature->The first electronic signature is obtained by a first authentication processing end according to identity information of an authenticated object, the second electronic signature is obtained by a blinding electronic signature, the blinding electronic signature is obtained by the first authentication processing end after electronically signing target blinding information, the target blinding information is one piece of blinding information selected by the first authentication processing end from a plurality of pieces of blinding information from the authenticated object, the plurality of pieces of blinding information are obtained by blinding each piece of information to be blinded by the authenticated object, the pieces of information to be blinded respectively correspond to a pseudonym and an authenticated object public key, and the target information to be blinded corresponding to the target blinding information comprises: the first electronic signature is used for representing that the first authentication processing end confirms that the authenticated object has online transaction qualification, and the second electronic signature is used for representing that the first authentication processing end confirms that the authenticated object has use authority of the target pseudonym and the target authenticated object public key corresponding to the target blinding information.
S302, confirming that the first electronic signature passes the verification, namely checking that the first electronic signature is really the signature of the first authentication processing end about the identity hash value.
S303, confirming that the second electronic signature passes the verification, namely checking that the second electronic signature is really the signature of the first authentication processing segment about the pseudonym and the public key.
S304, confirming that the target pseudonym passes verification, namely checking that the pseudonym is really generated correctly by the identity information hash value and the generated pseudonym random number.
For example, in some embodiments of the present application, S302, S303, and S304 described above are each performed by the verification module 132 of fig. 8, which is configured to: for auditing the following information submitted by the authenticated object (the specific meaning of each parameter in the information can be obtained by consulting the context)The conditions for passing the examination are as follows: the first electronic signature is correct->Target pseudonym generation correct->Second electronic signature is correct->
And S305, generating a third electronic signature according to the target pseudonym and the target authenticated object public key.
For example, in some embodiments of the present application, the second signature module 133 of fig. 8 performs electronic signature on the target pseudonym and the target public key of the target authenticated object by using a second private key of the second authentication processing end to obtain a third electronic signature, where the private key or the public key of the second authentication processing end is generated by the second public-private key pair generating module 131 of fig. 8. For example, the second authentication processing-side public-private key pair generating module 131 of fig. 8 generates a transaction center public-private key pair: The public-private key pair is not needed to be RSA, and any public-private key capable of being used for electronic signature can be used.
S306, providing the third electronic signature to the authenticated object.
It should be noted that, in some embodiments of the present application, all (H (id||sn), r) needs to be stored in the second authentication object database 134 of fig. 8.
The method for obtaining the anonymous digital certificate according to some examples of the present application is exemplified by the interaction process between the enterprise as the authenticated object, the government as the first authentication processing end, the transaction center as the second authentication processing end, and the generation of a piece of blinded information.
In the first step, the corporation uses government supplied authenticated object identity authentication modules to complete identity authentication.
Enterprise submits authentication request information to governmentWherein, the ID is the real identity information of the enterprise, and sn is the serial number randomly generated by the enterprise for the current request.
Second step, government receivesAfter that, the true identity ID is verified to have the qualification of participating in online transactionNot in the government database, the government will ∈>Storing in a first authentication object database, and using a first authentication processing terminal private key +.>For- >Generating a first electronic signature->Signing the first electronic signatureAnd sending to the enterprise. It can be understood that the government can calculate H (ID sn) by itself after obtaining (ID sn), and in fact, H (ID sn) is a hash value of (ID sn), and the government can call the hash function.
Third, the enterprise generates information to be blinded using the pseudonym generation module 112And processing by using the blinding module 113 to obtain target blinding information blind and then sending the target blinding information blind to the government.
Fourth, government uses first authentication processing end private keyAnd signing the target blinding information blind to obtain a blinding electronic signature and sending the signature to an enterprise.
Fifth, the enterprise inputs the blinded electronic signature into the blind signature acquisition module 114 to obtain a government pairSecond electronic signature->
It will be appreciated that, in some embodiments of the application,is a pseudonym taken by the enterprise for himself, +.>Is the public key selected by the enterprise for himself, the second electronic signature is the pair +.>,/>Signature of pair->The signature of (a) means that government approves that the public key of the enterprise is +.>The signature of tpn indicates that the government approves the pseudonym of the enterprise as +.>. Notably, the government has approval of +.>And->But does not really see +>And->This is because governments are signing their blinded information.
Sixth step, the enterprise willTo the transaction center.
Seventh, the transaction center uses the checking module 132 to check the information sent by the business in the last step, and if the check passes, the transaction center willR) storing in a second authentication object database and using a second authentication processing end private key +.>For->Signing to generate a third electronic signature +.>And sends the third electronic signature to the corporation.
Eighth step, enterprises generate anonymous digital certificates
It should be noted that the following enterprises only need to present to other usersOther enterprises can trust that the enterprises pass the authentication of the government and the transaction center by verifying the electronic signature for 2 times, but the other enterprises, the government and the transaction center cannot pass ∈ ->To obtain the ID of the business. For example, some embodiments of the application also includeIncludes a public module, namely an anonymous digital certificate authentication module, which can be used by an authenticated object (e.g., an enterprise), a second authentication processing end (e.g., a transaction center), and a first authentication processing end (e.g., a government), and has the function of checking digital certificates>Whether or not the anonymous business is legitimate and verifies that the anonymous digital certificate is indeed owned. The specific operation is as follows: 1. verifying the second electronic signature is correct- >Verifying that the third electronic signature is correct2. Random sending of a message to the anonymous enterprises>Requiring the anonymous business to send a signatureIf the corporation is able to sign, the corporation is indeed the owner of the anonymous digital certificate.
It will be appreciated that if a serious problem occurs in the system, the true identity of the authenticated object needs to be obtained. Unlike the related art, some embodiments of the present application obtain the true identity of each authenticated object only by means of the first authentication processing side and the second authentication processing side at the same time, for example, in some embodiments of the present application the first authentication processing side and the second authentication processing side further include: the module for disclosing the true identity requires the second authentication processing end (e.g. transaction center) and the first authentication processing end (e.g. government) to participate together for use, and its function is to disclose the true identity ID of a certain digital certificate holder when serious problems occur in the system. For example, in some embodiments of the application, the method further comprises: the transaction centre finds the pseudonym to be verified in its databaseCorresponding->Will->And sending the information to the government, and searching the first authentication object side database by the government to find the corresponding ID.
It should be noted that if the authenticated object (e.g., enterprise) is dishonest, as described above, then it is generated in the third step of the flowMay not be equal to->In fact, enterprise-generated +.>And may have no relation to the ID. In this case, the transaction center cannot restore the +.>A corresponding ID. To prevent such dishonest behavior in an enterprise, some embodiments of the present application add cut-and-choose skills to the flow. Let λ be a probabilistic security parameter, some embodiments of the present application perfect the third step as: enterprises randomly generate lambda pseudonymsThen generating lambda blind processing random numbers +.>Respectively use->Blindness->Generating corresponding blinding information->And all sent to the government. Government has been relieved of->Randomly selecting the j-th as target blinding information and signing the target blinding information for any +.>Government mandates that enterprises be published to itGovernment has the->And->Reduction to give->And check +.>Whether or not equal to->If not, the government may conclude that the business is dishonest, terminating subsequent operations. The government needs to check lambda-1 times. Terminating the subsequent operation refers to the government recognizing that the business is dishonest, no signature or the like is generated for the business (possibly in the form of a blacklist or the like).
It will be appreciated that by the above modification, the probability of a dishonest business successfully interacting with a government is 1/λ, and when λ is large, there is a high probability that a dishonest business will be discovered by the government.
The advantages of some embodiments of the application are as follows: first, the digital certificate obtained by the application cannot obtain the identity information ID of the enterprise.For other enterprises, by +.>Obtaining the ID requires two inverse hash functions, which is almost impossible to do. For the government, the government pair->Is a blind signature, so that the government has obtained the true IDs of all enterprises but has not seen them +.>(it will be appreciated that if the government is able to associate an ID with tpn, then the government is actually able to associate tpn back to the true identity ID, then the government cannot anonymize the government), while the transaction center sees tpn without knowing the corresponding ID, although the latter is using tpn as the transaction identity. Second, the digital certificate of the embodiment of the application contains signatures of the transaction center and the government, which indicates that the enterprises having anonymous digital certificates have accepted the transaction center and government. Third, any corporation cannot use the anonymous digital certificate of other corporation because the anonymous digital certificate contains a public key generated by one corporation, and other corporation does not know the private key corresponding to the public key, and therefore cannot use the anonymous digital certificate. The user identity on the transaction platform can be anonymous, even governments and transaction centers cannot infer the true identity of enterprises through the anonymous identity, and each anonymous user can be guaranteed to be authenticated. When certain anonymous identity is illegal on the transaction platform, the government and the transaction center can jointly find the real identity corresponding to the anonymous identity, so that corresponding enterprises are penalized. Fourth, the government and the transaction center may in special cases jointly reveal the true ID corresponding to the anonymous digital certificate, which has been introduced in the module in which the transaction center and the government jointly participate.
Some embodiments of the application provide a system for obtaining an anonymous digital certificate, the system comprising: an authenticated object, the authenticated object configured to: providing identity information of an authenticated object to at least a first authentication processing end; receiving a first electronic signature generated by the first authentication processing end, wherein the first electronic signature is obtained by the first authentication processing end according to the identity information; receiving a blinding electronic signature generated by the first authentication processing end according to target blinding information, wherein the target blinding information is selected from a plurality of pieces of blinding information by the first authentication processing end, the plurality of pieces of blinding information are obtained by blinding each piece of information to be blinded in the generated plurality of pieces of information to be blinded by the authenticated object end, and each piece of information to be blinded comprises a pseudonym and an authenticated object public key; obtaining a second electronic signature according to the blinded electronic signature; receiving a third electronic signature generated by the second authentication processing end, wherein the third electronic signature is obtained by the second authentication processing end through electronic signature on a target pseudonym and a target authenticated object public key corresponding to the target blinding information; obtaining a digital certificate according to the second electronic signature, the third electronic signature, the target pseudonym and the target authenticated object public key; the first authentication processing end is configured to: receiving identity information of an authenticated object from the authenticated object terminal; generating the first electronic signature at least according to the identity information; providing the first electronic signature to the authenticated object; receiving the pieces of blinding information from the authenticated object; selecting one piece of blinding information from the plurality of pieces of blinding information as the target blinding information; carrying out electronic signature on the target blinding information according to a private key of a first authentication processing end to obtain the blinding electronic signature; providing the blind electronic signature to the authenticated object terminal; the second authentication processing end is configured to: receiving the target pseudonym, the target authenticated object public key, the first electronic signature and the second electronic signature, wherein the first electronic signature is obtained by a first authentication processing end according to the identity information of the authenticated object, the second electronic signature is obtained after the blinding electronic signature is subjected to anti-blinding processing, the blinding electronic signature is obtained by the first authentication processing end through signing the blinded target pseudonym and the target authenticated object public key, the first electronic signature is used for representing that the authenticated object has the online transaction qualification, and the second electronic signature is used for representing that the first authentication processing end confirms that the authenticated object has the use authority of the pseudonym corresponding to the target blinding information and the target authenticated object public key; confirming that the first electronic signature passes verification; confirming that the second electronic signature passes verification; confirming that the target pseudonym passes verification; generating the third electronic signature according to the target pseudonym and the target authenticated object public key; and providing the third electronic signature to the authenticated object.
In order to avoid repetition, reference is made to the above description for the relevant content, which is not repeated for the relevant description of the system design.
As shown in fig. 9, some embodiments of the present application provide an electronic device 700, including a memory 710, a processor 720, and a computer program stored on the memory 710 and executable on the processor 720, wherein the processor 720 reads the program through a bus 730 and executes the program to implement the method according to any of the embodiments of the method.
Processor 720 may process the digital signals and may include various computing structures. Such as a complex instruction set computer architecture, a reduced instruction set computer architecture, or an architecture that implements a combination of instruction sets. In some examples, processor 720 may be a microprocessor.
Memory 710 may be used for storing instructions to be executed by processor 720 or data related to execution of the instructions. Such instructions and/or data may include code to implement some or all of the functions of one or more of the modules described in embodiments of the present application. The processor 720 of the disclosed embodiments may be used to execute instructions in the memory 710 to implement the methods shown in fig. 3, 5, or 7. Memory 710 includes dynamic random access memory, static random access memory, flash memory, optical memory, or other memory known to those skilled in the art.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other manners. The apparatus embodiments described above are merely illustrative, for example, of the flowcharts and block diagrams in the figures that illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, functional modules in the embodiments of the present application may be integrated together to form a single part, or each module may exist alone, or two or more modules may be integrated to form a single part.
The functions, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored in a computer-readable storage medium. Based on this understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art or in a part of the technical solution, in the form of a software product stored in a storage medium, comprising several instructions for causing a computer device (which may be a personal computer, a server, a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The above description is only an example of the present application and is not intended to limit the scope of the present application, and various modifications and variations will be apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the protection scope of the present application. It should be noted that: like reference numerals and letters denote like items in the following figures, and thus once an item is defined in one figure, no further definition or explanation thereof is necessary in the following figures.
The foregoing is merely illustrative of the present application, and the present application is not limited thereto, and any person skilled in the art will readily recognize that variations or substitutions are within the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.
It is noted that relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.

Claims (10)

1. A method for obtaining an anonymous digital certificate, applied to an authenticated object, the method comprising:
providing identity information of an authenticated object to at least a first authentication processing end;
receiving a first electronic signature generated by the first authentication processing end, wherein the first electronic signature is obtained by the first authentication processing end according to the identity information;
receiving a blinding electronic signature generated by the first authentication processing end according to target blinding information and obtaining a second electronic signature according to the blinding electronic signature, wherein the target blinding information is selected by the first authentication processing end from a plurality of pieces of blinding information from the authenticated object end, the pieces of blinding information are obtained by the authenticated object end after blinding each piece of information to be blinded in a plurality of pieces of information to be blinded generated by the authenticated object end, and each piece of information to be blinded comprises a pseudonym and an authenticated object public key;
receiving a third electronic signature generated by a second authentication processing end, wherein the third electronic signature is obtained by the second authentication processing end through electronic signature on a target pseudonym and a target authenticated object public key corresponding to the target blinding information;
And obtaining a digital certificate according to the second electronic signature, the third electronic signature, the target pseudonym and the target authenticated object public key.
2. The method of claim 1, wherein,
the first electronic signature is used for characterizing that the first authentication processing end confirms that the authenticated object has online transaction qualification;
the second electronic signature is used for characterizing that the first authentication processing end confirms that the authenticated object has the use authority of the target pseudonym and the target authenticated object public key;
the third electronic signature is generated after the second authentication processing end verifies and passes the first electronic signature, the second electronic signature and the target pseudonym, and the third electronic signature is generated by the second authentication processing end according to a second authentication processing end private key to sign the target pseudonym and the target authenticated object public key.
3. The method of claim 1, wherein prior to the receiving the third electronic signature generated by the second authentication processing side, the method further comprises:
and sending the target pseudonym, the first electronic signature and the second electronic signature to at least the second authentication processing end so that the second authentication processing end can finish the verification of the target pseudonym, the first electronic signature and the second electronic signature.
4. The method of claim 1, wherein prior to said receiving a blinded electronic signature generated by the first authentication processing side from target blinding information, the method further comprises:
generating N pieces of information to be blinded, wherein N is an integer greater than 1;
performing blinding treatment on the N pieces of information to be blinded respectively to obtain N pieces of blinded information, wherein one piece of information to be blinded corresponds to one piece of blinded information;
providing the N pieces of blinding information to the first authentication processing end so that the first authentication processing end selects one piece of blinding information from the N pieces of blinding information as the target blinding information;
providing a to-be-verified pseudonym, a to-be-verified pseudonym generation random number corresponding to the to-be-verified pseudonym and a to-be-verified blinding random number to the first authentication processing end, so that the first authentication processing end confirms that the target pseudonym is generated through the identity information according to the to-be-verified pseudonym, the to-be-verified pseudonym generation random number and the to-be-verified blinding random number, wherein the to-be-verified pseudonym is a pseudonym in to-be-blinded information corresponding to any piece of blinding information except the target blinding information.
5. The method of claim 4, wherein,
the generating N information to be blinded includes:
obtaining N pseudonyms to generate random numbers;
generating a pair of information to be blinded by adopting each number in the N pseudonyms to generate random numbers;
the performing the blinding processing on the N pieces of information to be blinded to obtain N pieces of blinded information, including:
acquiring N blinding random numbers;
and performing blinding treatment on a pair of information to be blinded by adopting each number in the N blinding treatment random numbers to obtain the N pieces of blinding information.
6. A method for obtaining an anonymous digital certificate, applying a first authentication processing end, the method comprising:
receiving identity information of an authenticated object from an authenticated object terminal;
generating a first electronic signature at least according to the identity information;
providing the first electronic signature to the authenticated object;
receiving a plurality of pieces of blinding information from the authenticated object, wherein the plurality of pieces of blinding information are obtained by blinding a plurality of pieces of information to be blinded by the authenticated object, each piece of information to be blinded corresponds to a pseudonym and an authenticated object public key, and the plurality of pieces of information to be blinded are generated by the authenticated object;
Selecting one piece of blinding information from the plurality of pieces of blinding information as target blinding information, wherein the information to be blinded corresponding to the target blinding information comprises a target pseudonym and a target authenticated object public key;
carrying out electronic signature on the target blinding information according to the private key of the first authentication processing end to obtain a blinding electronic signature;
providing the blind electronic signature to the authenticated object terminal so that the authenticated object terminal obtains a digital certificate according to a second electronic signature, a third electronic signature, the target pseudonym and the target authenticated object public key, wherein the second electronic signature is obtained by the authenticated object terminal according to the blind electronic signature, and the third electronic signature is generated by a second authentication processing terminal.
7. The method of claim 6, wherein prior to said providing the blinded electronic signature to the authenticated object, the method further comprises:
receiving an ith to-be-verified pseudonym, an ith to-be-verified pseudonym generation random number and an ith to-be-verified blinding random number from the authenticated object, wherein the ith to-be-verified pseudonym corresponds to ith blinding information, and the ith blinding information belongs to blinding information different from the target blinding information;
Reducing the ith blinding information according to the ith blinding processing random number to be verified to obtain an ith pseudonym to be verified;
and generating a random number according to the ith pseudonym to be verified and confirming that the target pseudonym is generated through the identity information by the ith pseudonym to be verified.
8. A method for obtaining an anonymous digital certificate, an application and a second authentication processing end, the method comprising:
receiving a target pseudonym, a target authenticated object public key, a first electronic signature and a second electronic signature, wherein the first electronic signature is obtained by a first authentication processing end according to identity information of an authenticated object, the second electronic signature is obtained according to a blinding electronic signature, the blinding electronic signature is obtained by the first authentication processing end after electronically signing target blinding information, the target blinding information is one piece of blinding information selected by the first authentication processing end from a plurality of pieces of blinding information from the authenticated object end, the plurality of pieces of blinding information are obtained by blinding processing on information to be blinded by the authenticated object end, the information to be blinded is generated by the authenticated object end, the information to be blinded respectively corresponds to one pseudonym and one authenticated object public key, and the target information to be blinded corresponding to the target blinding information comprises: the first electronic signature is used for representing that the first authentication processing end confirms that the authenticated object has online transaction qualification, and the second electronic signature is used for representing that the first authentication processing end confirms that the authenticated object has use authority of the target pseudonym and the target authenticated object public key corresponding to the target blinding information;
Confirming that the first electronic signature passes verification;
confirming that the second electronic signature passes verification;
confirming that the target pseudonym passes verification;
generating a third electronic signature according to the target pseudonym and the target authenticated object public key;
and providing the third electronic signature to the authenticated object terminal so that the authenticated object terminal obtains a digital certificate according to the second electronic signature, wherein the second electronic signature is provided by the authenticated object terminal, and the third electronic signature, the target pseudonym and the target authenticated object public key.
9. A system for obtaining anonymous digital certificates, the system comprising:
an authenticated object, the authenticated object configured to:
providing identity information of an authenticated object to at least a first authentication processing end;
receiving a first electronic signature generated by the first authentication processing end, wherein the first electronic signature is obtained by the first authentication processing end according to the identity information;
receiving a blinding electronic signature generated by the first authentication processing end according to target blinding information, and obtaining a second electronic signature according to the blinding electronic signature, wherein the target blinding information is selected from a plurality of pieces of blinding information by the first authentication processing end, the plurality of pieces of blinding information are obtained by blinding each piece of information to be blinded in the generated plurality of pieces of information to be blinded by the authenticated object end, and each piece of information to be blinded comprises a pseudonym and an authenticated object public key;
Receiving a third electronic signature generated by a second authentication processing end, wherein the third electronic signature is obtained by the second authentication processing end through electronic signature on a target pseudonym and a target authenticated object public key corresponding to the target blinding information;
obtaining a digital certificate according to the second electronic signature, the third electronic signature, the target pseudonym and the target authenticated object public key;
the first authentication processing end is configured to:
receiving identity information of an authenticated object from the authenticated object terminal;
generating the first electronic signature at least according to the identity information;
providing the first electronic signature to the authenticated object;
receiving the pieces of blinding information from the authenticated object;
selecting one piece of blinding information from the plurality of pieces of blinding information as the target blinding information;
carrying out electronic signature on the target blinding information according to a private key of a first authentication processing end to obtain the blinding electronic signature;
providing the blind electronic signature to the authenticated object terminal;
the second authentication processing end is configured to:
receiving the target pseudonym, the target authenticated object public key, the first electronic signature and the second electronic signature, wherein the blinding electronic signature is obtained by the first authentication processing end after electronically signing target blinding information, the target blinding information is one piece of blinding information selected by the first authentication processing end from a plurality of pieces of blinding information from the authenticated object end, the plurality of pieces of blinding information are obtained by blinding information to be blinded by the authenticated object end, the blinding information corresponds to one pseudonym and one authenticated object public key respectively, and the target blinding information corresponding to the target blinding information comprises: the first electronic signature is used for representing that the first authentication processing end confirms that the authenticated object has online transaction qualification, and the second electronic signature is used for representing that the first authentication processing end confirms that the authenticated object has use authority of the target pseudonym and the target authenticated object public key corresponding to the target blinding information;
Confirming that the first electronic signature passes verification;
confirming that the second electronic signature passes verification;
confirming that the target pseudonym passes verification;
generating the third electronic signature according to the target pseudonym and the target authenticated object public key;
and providing the third electronic signature to the authenticated object.
10. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor is operable to implement the method of any one of claims 1-8 when the program is executed.
CN202310814827.5A 2023-07-05 2023-07-05 Method, system and electronic equipment for acquiring anonymous digital certificate Active CN116566623B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310814827.5A CN116566623B (en) 2023-07-05 2023-07-05 Method, system and electronic equipment for acquiring anonymous digital certificate

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310814827.5A CN116566623B (en) 2023-07-05 2023-07-05 Method, system and electronic equipment for acquiring anonymous digital certificate

Publications (2)

Publication Number Publication Date
CN116566623A CN116566623A (en) 2023-08-08
CN116566623B true CN116566623B (en) 2023-09-22

Family

ID=87496819

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310814827.5A Active CN116566623B (en) 2023-07-05 2023-07-05 Method, system and electronic equipment for acquiring anonymous digital certificate

Country Status (1)

Country Link
CN (1) CN116566623B (en)

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007267153A (en) * 2006-03-29 2007-10-11 Nec Corp Terminal apparatus, certificate issue apparatus, certificate issue system, certificate acquisition method, and certificate issue method
CN104753680A (en) * 2015-03-26 2015-07-01 北京航空航天大学 Privacy protection and authentication method in vehicle-mounted self-organizing network
CN109412816A (en) * 2018-12-20 2019-03-01 东北大学 A kind of vehicle-mounted net anonymous communication system and method based on ring signatures
CN109788482A (en) * 2019-02-26 2019-05-21 武汉大学 Message anonymous authentication method and system under a kind of car networking environment between vehicle
CN109961288A (en) * 2019-03-22 2019-07-02 北京沃东天骏信息技术有限公司 Method of commerce and device based on Proxy Signature
CN110677395A (en) * 2019-09-13 2020-01-10 西安邮电大学 Security-based incentive method with privacy protection function and real-time map updating system
CN111263357A (en) * 2020-01-19 2020-06-09 徐州工业职业技术学院 Privacy information protection method based on cloud assistance in crowd sensing
CN112543106A (en) * 2020-12-07 2021-03-23 昆明理工大学 Vehicle privacy anonymous protection method based on block chain and group signature
KR102318947B1 (en) * 2020-08-21 2021-10-27 세종대학교산학협력단 Method for protecting privacy data, computing device and system for executing the method
CN113765667A (en) * 2020-06-02 2021-12-07 大唐移动通信设备有限公司 Anonymous certificate application method, device authentication method, device, apparatus and medium
CN114329632A (en) * 2021-12-31 2022-04-12 杭州趣链科技有限公司 Digital signature method and device, terminal equipment and storage medium
CN114386043A (en) * 2021-12-09 2022-04-22 北京理工大学 Method for evaluating depocenter privacy keeping credit facing crowd sensing
CN115225361A (en) * 2022-07-14 2022-10-21 浪潮云信息技术股份公司 Anonymous authentication and tracking method and system for P2P network
CN115242412A (en) * 2022-09-23 2022-10-25 北京邮电大学 Certificateless aggregation signature method and electronic equipment
CN115567197A (en) * 2022-08-29 2023-01-03 北京车网科技发展有限公司 Digital certificate application method, device, equipment and computer storage medium
CN116390084A (en) * 2023-04-07 2023-07-04 西安电子科技大学 Pseudonym changing method based on neighbor density in Internet of vehicles environment

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1937496A (en) * 2005-09-21 2007-03-28 日电(中国)有限公司 Extensible false name certificate system and method
KR20080058833A (en) * 2006-12-22 2008-06-26 삼성전자주식회사 Apparatus and method for personal information protect

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007267153A (en) * 2006-03-29 2007-10-11 Nec Corp Terminal apparatus, certificate issue apparatus, certificate issue system, certificate acquisition method, and certificate issue method
CN104753680A (en) * 2015-03-26 2015-07-01 北京航空航天大学 Privacy protection and authentication method in vehicle-mounted self-organizing network
CN109412816A (en) * 2018-12-20 2019-03-01 东北大学 A kind of vehicle-mounted net anonymous communication system and method based on ring signatures
CN109788482A (en) * 2019-02-26 2019-05-21 武汉大学 Message anonymous authentication method and system under a kind of car networking environment between vehicle
CN109961288A (en) * 2019-03-22 2019-07-02 北京沃东天骏信息技术有限公司 Method of commerce and device based on Proxy Signature
CN110677395A (en) * 2019-09-13 2020-01-10 西安邮电大学 Security-based incentive method with privacy protection function and real-time map updating system
CN111263357A (en) * 2020-01-19 2020-06-09 徐州工业职业技术学院 Privacy information protection method based on cloud assistance in crowd sensing
CN113765667A (en) * 2020-06-02 2021-12-07 大唐移动通信设备有限公司 Anonymous certificate application method, device authentication method, device, apparatus and medium
KR102318947B1 (en) * 2020-08-21 2021-10-27 세종대학교산학협력단 Method for protecting privacy data, computing device and system for executing the method
CN112543106A (en) * 2020-12-07 2021-03-23 昆明理工大学 Vehicle privacy anonymous protection method based on block chain and group signature
CN114386043A (en) * 2021-12-09 2022-04-22 北京理工大学 Method for evaluating depocenter privacy keeping credit facing crowd sensing
CN114329632A (en) * 2021-12-31 2022-04-12 杭州趣链科技有限公司 Digital signature method and device, terminal equipment and storage medium
CN115225361A (en) * 2022-07-14 2022-10-21 浪潮云信息技术股份公司 Anonymous authentication and tracking method and system for P2P network
CN115567197A (en) * 2022-08-29 2023-01-03 北京车网科技发展有限公司 Digital certificate application method, device, equipment and computer storage medium
CN115242412A (en) * 2022-09-23 2022-10-25 北京邮电大学 Certificateless aggregation signature method and electronic equipment
CN116390084A (en) * 2023-04-07 2023-07-04 西安电子科技大学 Pseudonym changing method based on neighbor density in Internet of vehicles environment

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
一种公平有效的假名管理模型;朱晓玲等;计算机科学;第40卷(第11期);第2-4节 *
朱晓玲等.一种公平有效的假名管理模型.计算机科学.2013,第40卷(第11期),第2-4节. *

Also Published As

Publication number Publication date
CN116566623A (en) 2023-08-08

Similar Documents

Publication Publication Date Title
US20220277307A1 (en) Systems and methods for personal identification and verification
US10790976B1 (en) System and method of blockchain wallet recovery
CN107306183B (en) Client, server, method and identity verification system
EP3673609B1 (en) Method and apparatus for obtaining input of secure multiparty computation protocol
Swire et al. Encryption and globalization
CN108551437B (en) Method and apparatus for authenticating information
CN109617692B (en) Anonymous login method and system based on block chain
US20210241270A1 (en) System and method of blockchain transaction verification
US11838405B1 (en) Blockchain delegation
CN109858911A (en) Qualification verification method, device, system, equipment and readable storage medium storing program for executing
CN109447791B (en) Block chain-based fund transaction method and device
CN112989309B (en) Login method, authentication method and system based on multi-party authorization and computing equipment
Petrlic et al. Privacy-preserving reputation management
Hussein et al. A survey of cryptography cloud storage techniques
Ingole et al. Blockchain technology in cloud computing: A systematic review
CN111079190A (en) Block chain supply chain transaction hiding dynamic supervision system and method
US11956374B2 (en) Cryptographic signature delegation
CN116566623B (en) Method, system and electronic equipment for acquiring anonymous digital certificate
CN112837064A (en) Signature method, signature verification method and device of alliance chain
Tan et al. An evaluation study of user authentication in the malaysian fintech industry with uauth security analytics framework
Anand et al. Bitcoins and crimes
Zhu et al. A proposal for account recovery in decentralized applications
Wilusz et al. Secure protocols for smart contract based insurance services
Rivera Zamarripa et al. Security Analysis of the Mexican Fiscal Digital Certificate System
RU2795371C1 (en) Method and system of depersonalized assessment of clients of organizations for carrying out operations between organizations

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant