JPH07261664A - Verification method for protecting privacy - Google Patents

Verification method for protecting privacy

Info

Publication number
JPH07261664A
JPH07261664A JP6052323A JP5232394A JPH07261664A JP H07261664 A JPH07261664 A JP H07261664A JP 6052323 A JP6052323 A JP 6052323A JP 5232394 A JP5232394 A JP 5232394A JP H07261664 A JPH07261664 A JP H07261664A
Authority
JP
Japan
Prior art keywords
signature
signer
center
public key
vic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
JP6052323A
Other languages
Japanese (ja)
Inventor
Eiichiro Fujisaki
英一郎 藤▲崎▼
Tatsuaki Okamoto
龍明 岡本
Kazuo Ota
和夫 太田
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nippon Telegraph and Telephone Corp
Original Assignee
Nippon Telegraph and Telephone Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nippon Telegraph and Telephone Corp filed Critical Nippon Telegraph and Telephone Corp
Priority to JP6052323A priority Critical patent/JPH07261664A/en
Publication of JPH07261664A publication Critical patent/JPH07261664A/en
Pending legal-status Critical Current

Links

Abstract

PURPOSE:To shorten the execution time in an verification method for protecting privacy by making it possible to check the authenticity of the electronic informa tion signed by a signer and making it impossible to collect the privacy informa tion of the signer therefrom. CONSTITUTION:This verification method for protecting privacy consists of a center signature issuing process for having an authentified signature issued by a certificate issuing center VIC for the multiple signature public key of the tamper-free arithmetic unit OA given to the signer Alice from the certificate issuing center VIC and the signer Alice and a signature forming/verifying process for having the signature verified by the Verifier after the arithmetic unit OA and the signer Alice put the multiple signatures on a message. An RSA blind signing system is directly utilized at the time of issuing the center signature and the number of the multiplicands at the time of signature formation/ verification is decreased, by which the calculation quantity is curtailed.

Description

【発明の詳細な説明】Detailed Description of the Invention

【0001】[0001]

【産業上の利用分野】本発明は、署名者が電子情報に署
名した時、検証者が該電子情報の正当性を確認でき、か
つこれから署名者のプライバシー情報を収集することを
不可能としたプライバシー保護認証方法に関するもので
ある。
BACKGROUND OF THE INVENTION 1. Field of the Invention The present invention makes it impossible for a verifier to confirm the validity of electronic information when the signer signs the electronic information and to collect the privacy information of the signer from this. It relates to a privacy protection authentication method.

【0002】[0002]

【従来の技術】従来、この種の認証方法としては、D.Ch
arm and T.Pedersen“Wallet Databases Observers”
(Advances in Cryptology-CRYPTO'92, Lecture Notes
in Computer Science, pp.90-106, Springer-Verlag, 1
993 )に記載された方法等が知られている。
2. Description of the Related Art Conventionally, D.Ch has been used as an authentication method of this kind.
arm and T. Pedersen “Wallet Databases Observers”
(Advances in Cryptology-CRYPTO'92, Lecture Notes
in Computer Science, pp.90-106, Springer-Verlag, 1
The method described in 993) is known.

【0003】これらの認証方法は、証明書発行センタ
(以下、単にセンタと称す。)より署名者に与えられた
タンパフリーな演算装置と署名者との多重署名公開鍵に
対しセンタにお墨付き署名を発行してもらうセンタ署名
発行工程と、演算装置と署名者とがメッセージに多重署
名を行って検証者に検証してもらう署名作成/検証工程
とからなっている。
In these authentication methods, a tamper-free arithmetic unit given to a signer by a certificate issuing center (hereinafter simply referred to as a center) and a multi-signed public key between the signer and a signature is signed by the center. The process includes a center signature issuing process for issuing a signature, and a signature creating / verifying process in which a computing device and a signer perform multiple signatures on a message and have a verifier verify the message.

【0004】[0004]

【発明が解決しようとする課題】前述したCharm 等によ
る方法には、高次剰余問題をベースとしたものと、離散
対数問題をベースとしたものとがあるが、いずれも計算
量が多く、署名者−センタ間及び署名者−検証者間での
データのやりとりの回数が多いため、実行に時間がかか
るという問題があった。
The above-mentioned methods by Charm et al. Are based on the higher-order residue problem and the one based on the discrete logarithm problem. There is a problem that it takes a long time to execute because the number of data exchanges between the person and the center and between the signer and the verifier is large.

【0005】本発明の目的は、Charm 等による方法より
実行時間を短縮し得るプライバシー保護認証方法を提供
することにある。
An object of the present invention is to provide a privacy protection authentication method which can reduce the execution time as compared with the method by Charm et al.

【0006】[0006]

【課題を解決するための手段】本発明では、高次剰余型
において、センタ署名発行時にRSAブラインド署名方
式(D.Charm “Security Without Identification:Tran
saction Systems to Make Big Brother Obsolete”Comm
unications of ACM, v.28, n.10, Oct 1985, pp.1030-1
044 参照)を直接利用した。また、離散対数型におい
て、署名作成/検証時の被乗数の数を削減した。
According to the present invention, in a high-order residue type, an RSA blind signature method (D.Charm "Security Without Identification: Tran
saction Systems to Make Big Brother Obsolete ”Comm
unications of ACM, v.28, n.10, Oct 1985, pp.1030-1
044) was used directly. In the discrete logarithm type, the number of multiplicands at the time of signature creation / verification is reduced.

【0007】[0007]

【作用】本発明によれば、高次剰余型ではセンタ署名発
行時の計算量を削減することができ、署名者−センタ間
及び署名者−検証者間でのデータのやりとりの回数を最
低限にまで減らすことができ、また、離散対数型では署
名作成/検証時の計算量を削減することができる。
According to the present invention, in the high-order residue type, the calculation amount at the time of issuing the center signature can be reduced, and the number of times of exchanging data between the signer-center and the signer-verifier is minimized. And the discrete logarithm type can reduce the calculation amount at the time of signature creation / verification.

【0008】[0008]

【実施例】図1は本発明方法のシステム構成を示すもの
で、図中、VICはセンタ、Aliceは署名者、OAは演
算装置、Verifier は検証者である。
FIG. 1 shows a system configuration of the method of the present invention. In the figure, VIC is a center, Alice is a signer, OA is a computing device, and Verifier is a verifier.

【0009】図2は乃至図9は本発明方法の第1の実施
例、ここでは高次剰余型に対応した実施例を示すもので
ある。
2 to 9 show a first embodiment of the method of the present invention, which is an embodiment corresponding to a high-order residue type here.

【0010】図2はセンタ署名発行時の処理の流れを示
すものである。図3は署名作成/検証時の処理の流れを
示すものである。図4、図5、図6はそれぞれセンタ署
名発行時の演算装置OA、署名者Alice、センタVIC
の機能ブロックを示すものである。図7、図8、図9は
それぞれ署名作成/検証時の演算装置OA、署名者Ali
ce、検証者Verifier の機能ブロックを示すものであ
る。図4〜図9中、RANDは乱数生成器、STOCはストッ
ク、EXPMは剰余冪乗乗算器、MULMは剰余乗算器、HASHは
圧縮関数演算器、INVMは剰余除算器、SUBMは剰余減算
器、ADDMは剰余加算器である。
FIG. 2 shows the flow of processing when the center signature is issued. FIG. 3 shows the flow of processing at the time of signature creation / verification. 4, 5, and 6 are the arithmetic unit OA, the signer Alice, and the center VIC when the center signature is issued, respectively.
2 is a functional block of the above. 7, FIG. 8 and FIG. 9 are respectively the arithmetic unit OA and the signer Ali at the time of signature creation / verification.
This shows functional blocks of ce and verifier Verifier. 4 to 9, RAND is a random number generator, STOC is stock, EXPM is a modular exponentiation multiplier, MULM is a modular multiplier, HASH is a compression function calculator, INVM is a modular divider, and SUBM is a modular subtractor, ADDM is a modular adder.

【0011】なお、以下で使用される記号「∈R 」はラ
ンダムに要素を1つ取り出してくるという意味である。
例えば、r∈R Zとあれば、rはZからランダムに選ば
れた要素を意味している。
The symbol "ε R " used below means that one element is taken out at random.
For example, if r ∈ R Z, r means an element randomly selected from Z.

【0012】また、以下ではp,qを素数、n=pqと
し、センタVICの秘密鍵をd、公開鍵をe、演算装置
OAの秘密鍵をr、公開鍵をvOA=rL mod nとし、
L,nは公開の情報とする。
In the following, p and q are prime numbers and n = pq, the secret key of the center VIC is d, the public key is e, the secret key of the arithmetic unit OA is r, and the public key is v OA = r L mod n age,
L and n are public information.

【0013】<センタ署名発行>演算装置OAは乱数生
成器RANDで乱数y1 ∈R n を生成し、剰余冪乗乗算器
EXPMを用いてx1 =y1 L mod nを計算し、署名者Ali
ceにx1 を送る。
[0013] <center signature issuer> computing device OA generates a random number y1 ∈ R Z n by a random number generator RAND, modular exponentiation multiplier
X1 = y1 L mod n is calculated using EXPM, and signer Ali
Send x1 to ce.

【0014】署名者Aliceは乱数生成器RANDで乱数R,
y2 ∈R n を生成し、剰余冪乗乗算器EXPMを用いてx
2 =y2 L mod nを計算し、剰余乗算器MULMを用いてχ
=x1 x2 mod nを計算し、剰余冪乗乗算器EXPMと剰余
乗算器MULMを用いてx* =χReLmod nを計算する。さ
らに、x* から圧縮関数演算器HASHでβ=h(x* )を
生成し、演算装置OAに送る。
The signer Alice uses the random number generator RAND to generate a random number R,
y2 ∈ R Z n is generated and x is calculated by using a modular exponentiation multiplier EXPM.
2 = y2 L mod n is calculated, and χ
= X1 x2 mod n is calculated, and x * = χR eL mod n is calculated using the modular exponentiation multiplier EXPM and the modular multiplication MULM. Further, β = h (x *) is generated by the compression function calculator HASH from x * and sent to the calculator OA.

【0015】演算装置OAは剰余冪乗乗算器EXPMと剰余
乗算器MULMでz1 =y1 rβmod nを生成し、署名者A
liceに送る。
The arithmetic unit OA generates z1 = y1 r β mod n by the modular exponentiation multiplier EXPM and the modular multiplication MULM, and the signer A
send to lice.

【0016】署名者Aliceは剰余冪乗乗算器EXPMと剰余
乗算器MULMでz* =z1 y2 Re mod nを計算し、x*
,z* をセンタVICに送信する。
The signer Alice computes the z * = z1 y2 R e mod n by modular exponentiation multiplier EXPM and a remainder multiplier MULM, x *
, Z * are transmitted to the center VIC.

【0017】センタVICはx* ,z* が検証式 z* L ≡x* vOA β(mod n) を満たしているか、演算装置OAの公開鍵vOAで、剰余
冪乗乗算器EXPM、剰余乗算器MULM、与えられた2つの数
が等しい時は「OK」、異なっている時は「NG」とす
る論理演算器Cを用いて検証する。これを満たしている
と、x* に対するセンタVICの署名σvic (x* )=
s* =x* d mod nを署名者Aliceに発行する。
In the center VIC, x * and z * satisfy the verification expression z * L ≡x * v OA β (mod n), or the public key v OA of the arithmetic unit OA is used to calculate the remainder exponentiation multiplier EXPM and the remainder. The verification is performed by using a multiplier MULM, and a logical operation unit C that makes “OK” when the two given numbers are equal and “NG” when they are different. If this is satisfied, the signature of the center VIC for x * σ vic (x *) =
Issue s * = x * d mod n to signer Alice.

【0018】署名者Aliceは署名σvic (x* )からχ
に対するセンタVICの署名σvic(χ)を剰余除算器I
NVM、剰余冪乗乗算器EXPMを用いて σvic (χ)=s=σvic (x* )/RL mod n で計算して求める。
The signer Alice obtains χ from the signature σ vic (x *)
The center VIC's signature σ vic (χ) for the remainder divider I
Using NVM and modular exponentiation multiplier EXPM, σ vic (χ) = s = σ vic (x *) / RL mod n is calculated.

【0019】<署名作成/検証>次に、署名者Aliceが
演算装置OAとの多重署名をメッセージmに付ける方法
を説明する。
<Signature Creation / Verification> Next, a method in which the signer Alice attaches a multiple signature with the arithmetic unit OA to the message m will be described.

【0020】この時、この多重署名における演算装置O
A、署名者Aliceの秘密鍵はそれぞれy1 ,y2 であ
り、公開鍵はχである。演算装置OAと署名者Aliceは
互いの秘密鍵を知らないので、双方の協力がなければ署
名は付けられないことに注意する。
At this time, the arithmetic unit O in this multiple signature
The private keys of A and the signer Alice are y1 and y2, respectively, and the public key is χ. Note that the computing device OA and the signer Alice do not know each other's private key, and therefore cannot be signed without the cooperation of both parties.

【0021】今、演算装置OAと署名者Aliceがメッセ
ージmを共有しているとする。
Now, it is assumed that the arithmetic unit OA and the signer Alice share the message m.

【0022】演算装置OAは乱数生成器RANDでr1 ∈R
n を生成し、剰余冪乗乗算器EXPMを用いてx1'=r1
mLmod nを計算し、署名者Aliceに送る。
The arithmetic unit OA is a random number generator RAND with r1 ∈ R.
Z n is generated and x1 ′ = r1 is obtained by using the modular exponentiation multiplier EXPM.
Calculate mL mod n and send to signer Alice.

【0023】署名者Aliceは乱数生成器RANDでr2 ∈R
n ,ε∈R L を生成し、剰余冪乗乗算器EXPMを用い
てx2'=r2 mLmod nを求め、また、剰余乗算器MULMを
用いて X=x1'x2'x1 −εm mod n を求める。また、署名者Aliceは圧縮関数演算器HASHで
β=h(X)を求め、さらに、与えられた2つの数の大
小により「0」または「−1」を出力する論理演算器C
c 、剰余減算器SUBMを用いて、β´=β−εmod Lを計
算し、β´を演算装置OAに送る。
The signer Alice uses the random number generator RAND to r2 ∈ R.
Z n , ε ∈ R Z L is generated, x2 ′ = r2 mL mod n is obtained using the modular exponentiation multiplier EXPM, and X = x1′x2′x1 −εm mod is calculated using the modular multiplication MULM. Find n. Further, the signer Alice obtains β = h (X) by the compression function calculator HASH, and further outputs a logical calculator C that outputs “0” or “−1” depending on the magnitude of the given two numbers.
c, β ′ = β−ε mod L is calculated using the remainder subtractor SUBM, and β ′ is sent to the arithmetic unit OA.

【0024】演算装置OAは剰余冪乗乗算器EXPM、剰余
乗算器MULMを用いて、z1 =r1 y1 β´mod nを計算
し、署名者Aliceに送る。
The arithmetic unit OA uses the modular exponentiation multiplier EXPM and the modular multiplication MULM to calculate z1 = r1 y1 β'mod n and sends it to the signer Alice.

【0025】署名者Aliceは剰余冪乗乗算器EXPM、剰余
乗算器MULMを用いて Z=z1 r2 y2 βx1 c mod n を計算する。但し、cはβ<εの時は−1でそれ以外の
時は0と決めておく。
The signer Alice calculates Z = z1 r2 y2 β x1 c mod n by using the modular exponentiation multiplier EXPM and the modular multiplication multiplier MULM. However, c is determined to be −1 when β <ε, and 0 otherwise.

【0026】最後に、署名者Aliceは演算装置OAと署
名者Aliceの多重署名(X,Z)、演算装置OAと署名
者Aliceの公開鍵χ及びこれに対するセンタ署名s(=
σvi c (χ))をメッセージmとともに検証者Verifie
r に送信する。
Finally, the signer Alice multi-signs (X, Z) the arithmetic unit OA and the signer Alice, the public key χ of the arithmetic unit OA and the signer Alice, and the center signature s (=
σ vi c (χ)) together with message m verifier Verifie
send to r.

【0027】次に、検証者Verifier が、X,Zはメッ
セージmに対する演算装置OAと署名者Aliceによる正
しい署名であるか否かを検証する方法を説明する。
Next, a method in which the verifier Verifier verifies whether X and Z are correct signatures by the arithmetic unit OA and the signer Alice for the message m will be described.

【0028】検証者Verifier は、まず、χが演算装置
OAと署名者Aliceの正しい公開鍵であるかどうかを、
センタ署名σvic (χ)=χd より χ≡σvic (χ)e (mod n) が成り立つか、センタの公開鍵eを用いて演算装置OA
と署名者Aliceの多重署名公開鍵χの正当性を調べ、正
当なら「OK」を出力し、そうでなければ「NG」を出
力する論理演算器Cvic を用いて検証する。これを満た
していると、χが演算装置OAと署名者Aliceの正しい
公開鍵であるとみなす。
The verifier Verifier first determines whether χ is the correct public key of the arithmetic unit OA and the signer Alice.
Center signature σ vic (χ) = χ d than χ≡σ vic (χ) e or (mod n) holds, computing device OA using the public key e of the center
Then, the validity of the multi-signature public key χ of the signer Alice is checked, and if it is valid, “OK” is output, and if not, it is verified using a logical operation unit Cvic that outputs “NG”. When this is satisfied, χ is regarded as the correct public key of the arithmetic unit OA and the signer Alice.

【0029】次に、χを用いてX,Zが検証式 ZmL≡Xχmβ(mod n) を満たしているか否かを、圧縮関数演算器HASH、剰余冪
乗乗算器EXPM、剰余乗算器MULM、論理演算器Cを用いて
検証する。これを満たしていれば、メッセージmがセン
タVICに保証された署名者Aliceと演算装置OAによ
る正当な署名付きであるとみなす。
Next, by using χ, it is determined whether or not X and Z satisfy the verification expression Z mL ≡X χ (mod n), by using the compression function calculator HASH, the modular exponentiation multiplier EXPM, the modular multiplication MULM. , Using the logical operation unit C. If this is satisfied, it is considered that the message m has a valid signature by the signer Alice guaranteed by the center VIC and the arithmetic unit OA.

【0030】図10乃至図17は本発明方法の第2の実
施例、ここでは離散対数型に対応した実施例を示すもの
である。
FIGS. 10 to 17 show a second embodiment of the method of the present invention, which is an embodiment corresponding to the discrete logarithm type here.

【0031】図10はセンタ署名発行時の処理の流れを
示すものである。図11は署名作成/検証時の処理の流
れを示すものである。図12、図13、図14はそれぞ
れセンタ署名発行時の演算装置OA、署名者Alice、セ
ンタVICの機能ブロックを示すものである。図15、
図16、図17はそれぞれ署名作成/検証時の演算装置
OA、署名者Alice、検証者Verifier の機能ブロック
を示すものである。図12〜図17中、RANDは乱数生成
器、STOCはストック、EXPMは剰余冪乗乗算器、MULMは剰
余乗算器、HASHは圧縮関数演算器、INVMは剰余除算器、
SUBMは剰余減算器、ADDMは剰余加算器である。
FIG. 10 shows the flow of processing when the center signature is issued. FIG. 11 shows the flow of processing at the time of signature creation / verification. 12, 13, and 14 show functional blocks of the arithmetic unit OA, the signer Alice, and the center VIC at the time of issuing the center signature, respectively. 15,
16 and 17 show functional blocks of the arithmetic unit OA, the signer Alice, and the verifier Verifier at the time of signature creation / verification, respectively. 12 to 17, RAND is a random number generator, STOC is stock, EXPM is a modular exponentiation multiplier, MULM is a modular multiplier, HASH is a compression function calculator, INVM is a modular divider,
SUBM is a remainder subtractor, and ADDM is a remainder adder.

【0032】なお、以下ではp,q,Pを素数(但し、
p=(P−1)/2とおき、qはp−1を割り切れるも
のとする。)とし、g∈R p * の位数をq、m∈R
P *の位数をpとする。また、センタVICの秘密鍵を
α∈R q 、公開鍵をvvic=gαmod p、演算装置O
Aの秘密鍵をδ∈R q 、公開鍵をvOA=gδmod pと
する。
In the following, p, q and P are prime numbers (however,
It is assumed that p = (P-1) / 2 and q can divide p-1. ), The order of g ∈ R Z p * is q, and m ∈ R Z
Let p be the order of P *. Further, Arufa∈ the private key of the center VIC R Z q, the public key v vic = g α mod p, computing device O
Δ∈ R Z q the secret key of A, and the public key and v OA = g δ mod p.

【0033】<センタ署名発行>演算装置OAは乱数生
成器RANDで乱数y1 ∈R q を生成し、剰余冪乗乗算器
EXPMを用いてx1 =gy1mod pを計算し、署名者Alice
にx1 を送る。
[0033] <center signature issuer> computing device OA generates a random number y1 ∈ R Z q at random number generator RAND, modular exponentiation multiplier
X1 = g y1 mod p is calculated using EXPM, and signer Alice
Send x1 to.

【0034】署名者Aliceは乱数生成器RANDで乱数t,
y2 ∈R q を生成し、剰余冪乗乗算器EXPMを用いてx
2 =gy2mod pを計算し、剰余乗算器MULMを用いてχ=
x1x2 mod pを計算し、剰余冪乗乗算器EXPMを用いて
x* =χt mod pを計算する。さらに、x* から圧縮関
数演算器HASHでβ* =h(x* )を生成し、剰余除算器
INVMでβ=β* /tmod pを生成し、演算装置OAに送
る。
The signer Alice uses the random number generator RAND to generate a random number t,
y2 ∈ R Z q is generated, and x is calculated by using the modular exponentiation multiplier EXPM.
2 = g y2 mod p is calculated and χ =
x1x2 mod p is calculated, and x * = χ t mod p is calculated using the modular exponentiation multiplier EXPM. Furthermore, β * = h (x *) is generated from x * by the compression function calculator HASH, and the remainder divider
INVM generates β = β * / t mod p and sends it to the arithmetic unit OA.

【0035】演算装置OAは剰余乗算器MULMと剰余加算
器ADDMでz1 =y1 +βδmod pを生成し、署名者Ali
ceに送信する。
The arithmetic unit OA generates z1 = y1 + βδmod p by the remainder multiplier MULM and the remainder adder ADDM, and the signer Ali
send to ce.

【0036】署名者Aliceは剰余加算器ADDMと剰余乗算
器MULMでz* =t(z1 +y2 )mod pを計算し、x*
,z* をセンタVICに送信する。
The signer Alice calculates z * = t (z1 + y2) mod p with the remainder adder ADDM and the remainder multiplier MULM, and x *
, Z * are transmitted to the center VIC.

【0037】センタVICはx* ,z* が検証式 gz*≡x* vOA β* mod p を満たしているか、演算装置OAの公開鍵vOAで、剰余
冪乗乗算器EXPM、剰余乗算器MULM、論理演算器Cを用い
て検証する。これを満たしていると、x* に対するセン
タVICの署名σvic (x* )=(a* ,b* ,c* ,
s* ,z* )を次の手順で署名者Aliceに発行する。
In the center VIC, x * and z * satisfy the verification expression g z * ≡x * v OA β * mod p, or the public key v OA of the arithmetic unit OA is used to calculate the modular exponentiation multiplier EXPM and the modular multiplication. Verification is performed by using the unit MULM and the logical operation unit C. If this is satisfied, the signature of the center VIC for x * σ vic (x *) = (a *, b *, c *,
s *, z *) is issued to the signer Alice by the following procedure.

【0038】センタVICは乱数生成器RANDで乱数ω∈
R q を生成し、剰余冪乗乗算器EXPMを用いてa* =g
ωmod p、b* =x* ωmod p、s* =x* αを計算
し、a* ,b* ,s* を署名者Aliceに送信する。
The center VIC is a random number generator RAND and a random number ωε
Generate R Z q , and use a modular exponentiation multiplier EXPM to obtain a * = g
ω mod p, b * = x * ω mod p, s * = x * α is calculated, and a *, b *, and s * are transmitted to the signer Alice.

【0039】署名者Aliceは乱数生成器RANDで乱数v∈
R q を生成し、剰余除算器INVM、剰余冪乗乗算器EXP
M、剰余乗算器MULMを用いて s=s* 1/t , a=a* 1/t v を計算する。
The signer Alice uses the random number generator RAND to generate a random number vε
Generates R Z q , modulo divider INVM, modulo exponentiator EXP
M, using the modular multiplier MULM, s = s * 1 / t , a = a * 1 / t g v , To calculate.

【0040】さらに、署名者Aliceは圧縮関数演算器HA
SHでc=h(χ,s,a,b)を求め、剰余乗算器MULM
でc* =tcmod qを計算し、c* をセンタVICに送
信する。
Further, the signer Alice is the compression function calculator HA.
Find c = h (χ, s, a, b) in SH, and find the remainder multiplier MULM
Calculates c * = tcmod q and sends c * to the center VIC.

【0041】センタVICは剰余乗算器MULM、剰余加算
器ADDMを用いてz* =ω+c* αmod qを生成し、署名
者Aliceに送信する。
The center VIC uses the remainder multiplier MULM and the remainder adder ADDM to generate z * = ω + c * αmod q and sends it to the signer Alice.

【0042】署名者Aliceは剰余除算器INVM、剰余加算
器ADDMを用いてz=z* /t+vmod qを求める。この
結果、署名者Aliceは署名σvic (x* )=(a* ,b
* ,c* ,s* ,z* )からχに対するセンタVICの
署名σvic (χ)=(a,b,c,s,z)を得る。
The signer Alice obtains z = z * / t + vmod q using the remainder divider INVM and the remainder adder ADDM. As a result, the signer Alice has the signature σ vic (x *) = (a *, b
From *, c *, s *, z *), the signature σ vic (χ) = (a, b, c, s, z) of the center VIC for χ is obtained.

【0043】<署名作成/検証>次に、署名者Aliceが
演算装置OAとの多重署名をメッセージmに付ける方法
を説明する。
<Signature Creation / Verification> Next, a method in which the signer Alice attaches a multiple signature with the arithmetic unit OA to the message m will be described.

【0044】この時、この多重署名における演算装置O
A、署名者Aliceの秘密鍵はそれぞれy1 ,y2 であ
り、公開鍵はχである。演算装置OAと署名者Aliceは
互いの秘密鍵を知らないので、双方の協力がなければ署
名は付けられないことに注意する。
At this time, the arithmetic unit O in this multiple signature
The private keys of A and the signer Alice are y1 and y2, respectively, and the public key is χ. Note that the computing device OA and the signer Alice do not know each other's private key, and therefore cannot be signed without the cooperation of both parties.

【0045】今、演算装置OAと署名者Aliceがメッセ
ージmを共有しているとする。
Now, it is assumed that the arithmetic unit OA and the signer Alice share the message m.

【0046】演算装置OAは乱数生成器RANDでr1 ∈R
q を生成し、剰余冪乗乗算器EXPMを用いてx1'=gr1
mod p、x1'' =mx1' mod Pを計算し、x1'' を署名
者Aliceに送る。
The arithmetic unit OA is a random number generator RAND and r1 ∈ R.
Z q is generated and x1 ′ = g r1 is obtained by using the modular exponentiation multiplier EXPM.
mod p, x1 ″ = m x1 ′ mod P is calculated and x1 ″ is sent to the signer Alice.

【0047】署名者Aliceは乱数生成器RANDでe,r2
R q を生成し、剰余冪乗乗算器EXPM、剰余乗算器MU
LMを用いてx2'=gr2mod pを求め、これから を求める。また、署名者Aliceは圧縮関数演算器HASHで
β=h(X)を求め、さらに剰余減算器SUBMを用いて、
β´=β−emod qを計算し、β´を演算装置OAに送
る。
The signer Alice uses the random number generator RAND to e, r2
Ε R Z q is generated, the modular exponentiation multiplier EXPM, the modular multiplication MU
X2 '= gr2 mod p is calculated using LM, and from this Ask for. Further, the signer Alice obtains β = h (X) with the compression function calculator HASH, and further uses the remainder subtractor SUBM
β ′ = β-emod q is calculated and β ′ is sent to the arithmetic unit OA.

【0048】演算装置OAは剰余乗算器MULM、剰余加算
器ADDMを用いて、z1 =r1 +β´y1 mod qを計算
し、署名者Aliceに送る。
The arithmetic unit OA uses the remainder multiplier MULM and the remainder adder ADDM to calculate z1 = r1 + β'y1 mod q and sends it to the signer Alice.

【0049】署名者Aliceは剰余乗算器MULM、剰余加算
器ADDMを用いて Z=z1 +r2 +βy2 mod q を計算する。
The signer Alice calculates Z = z1 + r2 + βy2 mod q using the remainder multiplier MULM and the remainder adder ADDM.

【0050】最後に、署名者Aliceは演算装置OAと署
名者Aliceの多重署名(X,Z)、演算装置OAと署名
者Aliceの公開鍵χ及びこれに対するセンタ署名σvic
(χ)をメッセージmとともに検証者Verifier に送信
する。
Finally, the signer Alice multi-signs (X, Z) the arithmetic unit OA and the signer Alice, the public key χ of the arithmetic unit OA and the signer Alice, and the center signature σ vic for the public key χ.
(Χ) is transmitted to the verifier Verifier together with the message m.

【0051】次に、検証者Verifier が、X,Zはメッ
セージmに対する演算装置OAと署名者Aliceによる正
しい署名であるか否かを検証する方法を説明する。
Next, a method in which the verifier Verifier verifies whether X and Z are correct signatures for the message m by the arithmetic unit OA and the signer Alice will be described.

【0052】検証者Verifier は、まず、χが演算装置
OAと署名者Aliceの正しい公開鍵であるかどうかを、
センタ署名σvic (χ)=(a,b,c,s,z)より gz*≡a* vvic c*(mod p) x* z*≡b* s* c*(mod p) が同時に成り立つか、論理演算器Cvic を用いて検証す
る。これを満たしていると、χが演算装置OAと署名者
Aliceの正しい公開鍵であるとみなす。
The verifier Verifier first determines whether χ is the correct public key of the arithmetic unit OA and the signer Alice.
From the center signature σ vic (χ) = (a, b, c, s, z), g z * ≡ a * v vic c * (mod p) x * z * ≡ b * s * c * (mod p) It is verified whether they are satisfied at the same time by using the logical operation unit Cvic. When this is satisfied, χ is regarded as the correct public key of the arithmetic unit OA and the signer Alice.

【0053】次に、χを用いてX,Zが検証式 を満たしているか否かを、圧縮関数演算器HASH、剰余冪
乗乗算器EXPM、剰余乗算器MULM、論理演算器Cを用いて
検証する。これを満たしていれば、メッセージmがセン
タVICに保証された署名者Aliceと演算装置OAによ
る正当な署名付きであるとみなす。
Next, X and Z are verification expressions using χ. Whether or not is satisfied is verified by using the compression function calculator HASH, the modular exponentiation multiplier EXPM, the modular multiplier MULM, and the logical calculator C. If this is satisfied, it is considered that the message m has a valid signature by the signer Alice guaranteed by the center VIC and the arithmetic unit OA.

【0054】[0054]

【発明の効果】本発明のセンタ署名発行時並びに署名作
成/検証時における実行時間としては、各種の計算に要
する時間と、署名者−センタ間及び署名者−検証者間で
のデータのやりとりに要する時間とが考えられる。
As the execution time at the time of issuing the center signature and at the time of creating / verifying the signature of the present invention, the time required for various calculations and the data exchange between the signer-center and the signer-verifier. The time required can be considered.

【0055】まず、各種の計算に要する時間は、剰余冪
乗乗算の計算量を1とすると、剰余加算、剰余減算、剰
余乗算の計算量はほとんど0であるから、剰余冪乗乗算
の計算量(回数)で比較することができる。高次剰余型
のセンタ署名時において、従来のCharm の方法に比べて
本発明は計算量を11から9に削減でき、一方、離散対
数型の署名作成/検証時において、従来のCharm の方法
に比べて本発明は計算量を10から9に削減でき、その
分、実行時間を短縮できる。
First, regarding the time required for various calculations, when the calculation amount of the modular exponentiation multiplication is 1, the calculation amounts of the modular addition, the modular subtraction, and the modular multiplication are almost 0. Therefore, the computational amount of the modular exponentiation multiplication is performed. (Number of times) can be compared. The present invention can reduce the amount of calculation from 11 to 9 when compared with the conventional Charm method at the time of high-order residue type center signature, while it can be reduced to the conventional Charm method at the time of discrete logarithmic signature creation / verification. In comparison, the present invention can reduce the calculation amount from 10 to 9, and the execution time can be shortened accordingly.

【0056】また、署名者−センタ間及び署名者−検証
者間でのデータのやりとりに要する時間は、署名者−セ
ンタ間及び署名者−検証者間でのデータのやりとりの回
数で比較することができる。高次剰余型において、従来
のCharm の方法と比べて本発明は署名者−センタ間での
データのやりとりの回数を5回から2回に、署名者−検
証者間でのデータのやりとりの回数を3回から1回に削
減でき、その分、実行時間を短縮できる。
Further, the time required for exchanging data between the signer-center and between the signer-verifier should be compared with the number of times of exchanging data between the signer-center and between the signer-verifier. You can In the high-order residue type, according to the present invention, the number of data exchanges between the signer and the center is 5 to 2, and the number of data exchanges between the signer and the verifier is greater than that of the conventional Charm method. Can be reduced from 3 times to 1 time, and the execution time can be reduced accordingly.

【図面の簡単な説明】[Brief description of drawings]

【図1】本発明方法のシステムの構成図FIG. 1 is a block diagram of the system of the method of the present invention.

【図2】高次剰余型に対応したセンタ署名発行時の処理
の流れ図
FIG. 2 is a flowchart of processing when issuing a center signature corresponding to a higher-order residue type.

【図3】高次剰余型に対応した署名作成/検証時の処理
の流れ図
FIG. 3 is a flow chart of processing at the time of signature creation / verification corresponding to a high-order residue type

【図4】高次剰余型に対応したセンタ署名発行時の演算
装置の機能ブロック図
FIG. 4 is a functional block diagram of an arithmetic unit when issuing a center signature corresponding to a higher-order residue type.

【図5】高次剰余型に対応したセンタ署名発行時の署名
者の機能ブロック図
FIG. 5 is a functional block diagram of a signer when issuing a center signature corresponding to a higher residue type

【図6】高次剰余型に対応したセンタ署名発行時のセン
タの機能ブロック図
FIG. 6 is a functional block diagram of a center when issuing a center signature corresponding to a high-order residue type

【図7】高次剰余型に対応した署名作成/検証時の演算
装置の機能ブロック図
FIG. 7 is a functional block diagram of an arithmetic unit at the time of signature creation / verification corresponding to a higher-order residue type.

【図8】高次剰余型に対応した署名作成/検証時の署名
者の機能ブロック図
FIG. 8 is a functional block diagram of a signer when creating / verifying a signature corresponding to a higher-order residue type

【図9】高次剰余型に対応した署名作成/検証時の検証
者の機能ブロック図
FIG. 9 is a functional block diagram of a verifier when creating / verifying a signature corresponding to a higher-order residue type

【図10】離散対数型に対応したセンタ署名発行時の処
理の流れ図
FIG. 10 is a flowchart of processing when issuing a center signature corresponding to the discrete logarithm type.

【図11】離散対数型に対応した署名作成/検証時の処
理の流れ図
FIG. 11 is a flowchart of a process at the time of signature creation / verification corresponding to the discrete logarithm type.

【図12】離散対数型に対応したセンタ署名発行時の演
算装置の機能ブロック図
FIG. 12 is a functional block diagram of an arithmetic unit when issuing a center signature corresponding to the discrete logarithm type.

【図13】離散対数型に対応したセンタ署名発行時の署
名者の機能ブロック図
FIG. 13 is a functional block diagram of a signer when issuing a center signature corresponding to the discrete logarithm type.

【図14】離散対数型に対応したセンタ署名発行時のセ
ンタの機能ブロック図
FIG. 14 is a functional block diagram of a center when issuing a center signature corresponding to the discrete logarithm type.

【図15】離散対数型に対応した署名作成/検証時の演
算装置の機能ブロック図
FIG. 15 is a functional block diagram of a computing device at the time of signature creation / verification corresponding to the discrete logarithm type.

【図16】離散対数型に対応した署名作成/検証時の署
名者の機能ブロック図
FIG. 16 is a functional block diagram of a signer at the time of signature creation / verification corresponding to the discrete logarithm type

【図17】離散対数型に対応した署名作成/検証時の検
証者の機能ブロック図
FIG. 17 is a functional block diagram of a verifier at the time of signature creation / verification corresponding to the discrete logarithm type

【符号の説明】[Explanation of symbols]

VIC…センタ、Alice…署名者、OA…演算装置、V
erifier …検証者、RAND…乱数生成器、STOC…ストッ
ク、EXPM…剰余冪乗乗算器、MULM…剰余乗算器、HASH…
圧縮関数演算器、INVM…剰余除算器、SUBM…剰余減算
器、ADDM…剰余加算器、C,Cc ,Cvic …論理演算
器。
VIC ... Center, Alice ... Signer, OA ... Calculator, V
erifier ... Verifier, RAND ... random number generator, STOC ... stock, EXPM ... modulo exponentiation multiplier, MULM ... modulo multiplication, HASH ...
Compression function calculator, INVM ... modulo divider, SUBM ... modulo subtractor, ADDM ... modulo adder, C, Cc, Cvic ... logical calculator.

Claims (1)

【特許請求の範囲】[Claims] 【請求項1】 証明書発行センタより署名者に与えられ
たタンパフリーな演算装置と署名者との多重署名公開鍵
に対し証明書発行センタにお墨付き署名を発行してもら
うセンタ署名発行工程と、演算装置と署名者とがメッセ
ージに多重署名を行って検証者に検証してもらう署名作
成/検証工程とからなるプライバシー保護認証方法にお
いて、 演算装置は演算装置自身の秘密鍵y1 から公開鍵x1 を
計算し、 署名者は署名者自身の秘密鍵y2 から公開鍵x2 を計算
し、x1 及びx2 から演算装置と署名者とによる多重署
名公開鍵χを計算し、さらに多重署名公開鍵χをx* に
変換し、 演算装置と署名者はx* に対する演算装置の署名σ
OA(x* )を計算し、これをx* とともに証明書発行セ
ンタに送り、 証明書発行センタは検証式によりx* に対する演算装置
の署名σOA(x* )の正当性を確認し、満足すればx*
に対するセンタ署名σvic (x* )を署名者に発行し、 署名者はセンタ署名σvic (x* )から多重署名公開鍵
χに対するセンタ署名σvic (χ)を得るセンタ署名発
行工程と、 演算装置と署名者は多重署名公開鍵χを利用してメッセ
ージmに対する多重署名X,Zを計算し、これをメッセ
ージm、多重署名公開鍵χ及びそのセンタ署名σ
vic (χ)とともに検証者に送信し、 検証者は多重署名公開鍵χの正当性をセンタ署名σvic
(χ)により確認した後、検証式及び多重署名公開鍵χ
によりメッセージmに対する多重署名X,Zの正当性を
検証し、満足すればメッセージmを証明書発行センタに
保証された演算装置と署名者とによる正当な署名付メッ
セージとみなす署名作成/検証工程とを備えたことを特
徴とするプライバシー保護認証方法。
1. A center signature issuing step in which a certificate issuing center issues a sanctioned signature to a multi-signature public key of a tamper-free computing device and a signer given to the signer by the certificate issuing center. In a privacy protection authentication method consisting of a signature creation / verification process in which a computing device and a signer perform multiple signatures on a message and a verifier verifies the message, the computing device extracts the public key x1 from the private key y1 of the computing device itself. The signer calculates the public key x2 from the signer's own private key y2, calculates the multi-signature public key χ by the computing device and the signer from x1 and x2, and further calculates the multi-signature public key χ by x * , And the computing device and the signer sign the computing device signature σ for x *
OA (x *) is calculated, and this is sent to the certificate issuing center together with x *. The certificate issuing center confirms the validity of the signature σ OA (x *) of the arithmetic unit with respect to x * by the verification formula, and is satisfied. X *
A center signature σ vic (x *) is issued to the signer, and the signer obtains a center signature σ vic (χ) for the multi-signature public key χ from the center signature σ vic (x *); The device and the signer use the multi-signature public key χ to calculate the multi-signatures X and Z for the message m, and use this to calculate the message m, the multi-signature public key χ and its center signature σ.
vic (χ) is sent to the verifier, and the verifier verifies the validity of the multi-signature public key χ with the center signature σ vic
After confirming with (χ), the verification formula and the multi-signature public key χ
The signature creation / verification step of verifying the validity of the multiple signatures X and Z with respect to the message m, and if satisfied, considers the message m as a legally signed message by the computing device guaranteed by the certificate issuing center and the signer. A privacy protection authentication method comprising:
JP6052323A 1994-03-23 1994-03-23 Verification method for protecting privacy Pending JPH07261664A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP6052323A JPH07261664A (en) 1994-03-23 1994-03-23 Verification method for protecting privacy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP6052323A JPH07261664A (en) 1994-03-23 1994-03-23 Verification method for protecting privacy

Publications (1)

Publication Number Publication Date
JPH07261664A true JPH07261664A (en) 1995-10-13

Family

ID=12911593

Family Applications (1)

Application Number Title Priority Date Filing Date
JP6052323A Pending JPH07261664A (en) 1994-03-23 1994-03-23 Verification method for protecting privacy

Country Status (1)

Country Link
JP (1) JPH07261664A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005269158A (en) * 2004-03-18 2005-09-29 Toshiba Solutions Corp Electronic signature guarantee system, method, program, and apparatus

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005269158A (en) * 2004-03-18 2005-09-29 Toshiba Solutions Corp Electronic signature guarantee system, method, program, and apparatus

Similar Documents

Publication Publication Date Title
Brickell et al. Enhanced privacy ID: A direct anonymous attestation scheme with enhanced revocation capabilities
JP5174828B2 (en) Implicit certificate validation
JP3522447B2 (en) Authentication exchange method and additional public electronic signature method
US8433897B2 (en) Group signature system, apparatus and storage medium
JP4741503B2 (en) Method and apparatus for generating verifiable public key
US9882890B2 (en) Reissue of cryptographic credentials
WO2019006446A1 (en) Method, system, and computer program product for determining solvency of a digital asset exchange
US20170374033A1 (en) Authentication via revocable signatures
US7000110B1 (en) One-way function generation method, one-way function value generation device, proving device, authentication method, and authentication device
JP2003131568A (en) Method and device for elliptic curve signature verification and storage medium
Hwang et al. Generalization of proxy signature based on elliptic curves
EP1445891A1 (en) Elliptic curve scalar multiple calculation method and device, and storage medium
JP4772965B2 (en) Method for proving entity authenticity and / or message integrity
US20050220298A1 (en) Cryptographic method for distributing load among several entities and devices therefor
JP4494965B2 (en) Encryption method and apparatus for facilitating computation during processing
Paar et al. Digital Signatures
Ramlee et al. A new directed signature scheme with hybrid problems
JPH07261664A (en) Verification method for protecting privacy
JP3939586B2 (en) Forward secure electronic signature method, apparatus, program, and recording medium
Ezziri et al. A zero-knowledge identification scheme based on the discrete logarithm problem and elliptic curves
JP3331321B2 (en) Method for collectively verifying a plurality of digital signatures, apparatus therefor and recording medium recording the method
JP3331328B2 (en) Multiple digital signature method, system, apparatus and program recording medium
JP3859983B2 (en) Blind signature method, apparatus thereof, program thereof and recording medium thereof
JP3316895B2 (en) Validity confirmation system
JPH09284271A (en) Blind signature method and system with limitation