WO2003090429A1 - Signature schemes using bilinear mappings - Google Patents

Signature schemes using bilinear mappings Download PDF

Info

Publication number
WO2003090429A1
WO2003090429A1 PCT/US2003/011821 US0311821W WO03090429A1 WO 2003090429 A1 WO2003090429 A1 WO 2003090429A1 US 0311821 W US0311821 W US 0311821W WO 03090429 A1 WO03090429 A1 WO 03090429A1
Authority
WO
WIPO (PCT)
Prior art keywords
generating
signer
message
cyclic group
verifying
Prior art date
Application number
PCT/US2003/011821
Other languages
English (en)
French (fr)
Inventor
Craig B. Gentry
Original Assignee
Docomo Communications Laboratories Usa, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Docomo Communications Laboratories Usa, Inc. filed Critical Docomo Communications Laboratories Usa, Inc.
Priority to JP2003587078A priority Critical patent/JP4547158B2/ja
Priority to EP03747014A priority patent/EP1497948A4/en
Priority to US10/499,853 priority patent/US7533270B2/en
Priority to AU2003226413A priority patent/AU2003226413A1/en
Publication of WO2003090429A1 publication Critical patent/WO2003090429A1/en
Priority to US11/955,105 priority patent/US7814326B2/en
Priority to US11/955,047 priority patent/US7653817B2/en
Priority to US11/955,167 priority patent/US7853016B2/en
Priority to US12/711,924 priority patent/US8180049B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem
    • H04L2209/463Electronic voting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/76Proxy, i.e. using intermediary entity to perform cryptographic operations

Definitions

  • the present invention relates in general to cryptography and secure communication via computer networks or via other types of systems and devices, and more particularly to schemes for generating and verifying signatures of communications in systems using public key cryptography.
  • each party is associated with both a private and a public key.
  • the public keys are known publicly, or are available from a Certificate Authority.
  • a signer uses its private key. Because the signer's private and public keys are related, a verifier may then verify the signature using the signer's public key. Because the signer's private key is known only to the signer (and perhaps to a private key generator, or PKG), third parties are not able to forge the signer's signature.
  • the various embodiments of the present invention also are compatible with identity-based signature schemes.
  • identity-based signature schemes are public key schemes in which the public key of an entity is derived from information associated with the entity's identity.
  • the identity information may be personal information (i.e., name, address, email address, etc.), or computer information (i.e., IP address, etc.).
  • identity information may include not only information that is strictly related to an entity's identity, but also widely available information such as the time or date. That is, the importance of the concept of identity information is not its strict relation to the entity's identity, but that the information is readily available to anyone who wishes to encrypt a message to the entity.
  • An entity's private key in an identity-based system using public key cryptography is generated and distributed by a trusted party or logical process, typically known as a private key generator ("PKG").
  • PKG uses a master secret to generate private keys.
  • An entity's public key may be derived from its identity, when Bob wants to verify a signature from Alice, he does not need to retrieve Alice's public key from a database. Instead, Bob merely derives the key directly from Alice's identifying information. Databases of public keys are unnecessary. Certificate authorities (“CAs”) also are unnecessary. There is no need to "bind" Alice's identity to his public key because his identity is his public key.
  • CAs Certificate authorities
  • identity-based schemes involve a hierarchy of logical or actual PKGs.
  • a root PKG may issue private keys to other PKGs, who in turn may issue private keys to users in particular domains.
  • This enables a verifier to verify a signature from a signer without an online lookup of the signer's public key or lower-level public parameters, even if the verifier is not in the system at all, as long as the verifier obtained the public parameters of the root PKG.
  • Another advantage of a hierarchical identity-based signature scheme is damage control.
  • Ring signatures were recently introduced in R. Rivest, A. Shamir, Y. Tauman, How to Leak a Secret, ADVANCES IN CRYPTOLOGY— ASIACRYPT 2001 , Lecture Notes in Computer Science 2248 (2001), Spring, 552. Ring signatures enable a member of a group (not necessarily established a priori) to sign a message such that a third party can verify that some member of the group created the signature but cannot determine which member.
  • efficient ring signature schemes have not been available for identity-based encryption schemes. Accordingly, there is a need for identity-based ring signature schemes.
  • online signing time is more important than the total signing time.
  • efficiency of the scheme can be increased by enabling more of the signature and verification algorithms to be performed offline.
  • Online/offline signature schemes were proposed in A. Shamir, Y. Tauman, Improved Online/Offline Signature Schemes, ADVANCES IN CRYPTOLOGY— CRYPTO 2001, Lecture Notes in Computer Science 2139 (2001), Springer, 355-367.
  • online/offline signature schemes have not been available for hierarchical identity-based systems. Accordingly, there is a need for efficient online/offline hierarchical identity-based signature schemes.
  • each signer signs a subset of the messages, and the subset signed by a at least one signer is different from the subset signed by at least one other signer.
  • a private key is selected for each of the signers and a message function value is generated for each of the messages using a predetermined function.
  • One or more signature components are generated for each of the signers using at least the private key associated with each signer and the message function value associated with the message to be signed.
  • a digital signature is generated using each of the signature components. The digital signature is then verified using at least the message function values.
  • a digital signature of a digital message communicated between a signer and a verifier wherein the signer is one of a plurality of members of a set.
  • the signer is associated with an identity, and the other members of the set also are associated with identities.
  • First and second cyclic group of elements are generated, and a bilinear, non-degenerate pairing is selected that is capable of generating an element of the second cyclic group from two elements of the first cyclic group.
  • First and second generators of the first cyclic group are selected, as is a function capable of generating an element of the first cyclic group from a string of binary digits.
  • Public points are generated for each of the members of the set, and a private point is generated for the signer.
  • the digital message is signed by generating the digital signature using at least the signer's private point and the public point of each of the members of the set. Using at least the public point of each of the members of the set, the signature is verified to have been generated by a member of the set.
  • a proxy signer for generating and verifying a proxy signature of a digital message communicated between a proxy signer and a verifier, wherein the message is signed by the proxy signer on behalf of an original signer.
  • An original signer private key and an original signer public key, both associated with the original signer, are selected.
  • a proxy signer private key and a proxy signer public key, both associated with the proxy signer also are selected.
  • a proxy private key is then generated using the original signer private key and the proxy signer public key.
  • a message function value is generated using a predetermined function, and the proxy signature is generated using at least the message function value, the proxy private key, and the proxy signer public key.
  • the proxy signature may be verified using at least the original signer public key, the proxy signer public key, and the message function value.
  • a signer is t levels below a root PKG in a hierarchical system.
  • the signer is associated with an ID-tuple that includes identity information associated with the signer and with each of the t— 1 lower-level PKGs in the hierarchy between the root PKG and the signer.
  • a lower-level public key is generated for each of the lower-level PKGs.
  • a signer private key associated with the signer is generated. In an offline mode, a random signer trapdoor secret, a random message, and a random number are selected.
  • An offline signature is then generated using the random message, the random number, the trapdoor secret, the signer private key, and the lower-level public keys associated with the t-1 lower-level PKGs.
  • a matching random number is determined such that the matching random number matches the offline signature with the message to be signed.
  • the offline signature may then be verified using the matching random number.
  • FIG. 1 shows a flow diagram illustrating a method of generating and verifying a multisignature Sig of a digital message Maccording to one presently preferred embodiment of the invention
  • FIG. 2 shows a shows a flow diagram illustrating a method of generating and verifying a ring signature Sig of a digital message M communicated between a signer and a verifier according to another presently preferred embodiment of the invention
  • FIG. 3 shows a flow diagram illustrating a method of generating and verifying a ring signature Sig of a digital message M communicated between a signer and a verifier in a hierarchy according to another presently preferred embodiment of the invention
  • FIG. 4 shows a flow diagram illustrating a method of generating and verifying a proxy signature Sig of a digital message Maccording to another embodiment of the present invention
  • FIG. 5 shows a flow diagram illustrating a method of generating and verifying a signature Sig of a digital message Maccording to another embodiment of the present invention, wherein parts of the Signature and Verification algorithms may be completed offline; and [24] FIG. 6 shows a block diagram depicting a system for implementing signature schemes according to another embodiment of the present invention.
  • the present invention provides public key signature schemes. These include both identity-based schemes and non-identity-based schemes. They also include both hierarchical and non-hierarchical schemes.
  • Each of the hierarchical identity-based signature schemes of the present invention requires a hierarchical structure of PKGs, including at least one root PKG and a plurality of lower-level PKGs.
  • the hierarchy and the lower-level PKGs may be logical or actual. For instance, a single entity may generate both a root key generation secret and the lower-level key generation secrets from which lower-level users' encryption or signature keys are generated.
  • the lower-level PKGs are not separate entities, but are merely processes or information arranged in a logical hierarchy and used to generate keys for descendent PKGs and users in the hierarchy.
  • each lower-level PKG may be a separate entity.
  • Another alternative involves a hybrid of actual and logical lower-level PKGs.
  • the term "lower-level PKG" will be used generically to refer to any of these alternatives.
  • identity-based public keys may be based on time periods. For instance, a particular signer's identity may change with each succeeding time period. Alternatively, a signer may arrange the time periods as children or descendents of itself in a hierarchy, and a verifier would use the identity of the proper time period when verifying the signature. Either way, each key may be valid for signing messages only during the associated time period.
  • the hierarchical identity-based schemes of the present invention generally include five algorithms: Root Setup, Lower-level Setup, Extraction, Signing, and Verification. Three of these algorithms rely upon the identities of the relevant entities in the hierarchy.
  • Each user preferably has a position in the hierarchy that may be defined by its tuple of IDs: (ID-i, . . . , ID,).
  • the user's ancestors in the hierarchy are the root PKG and the users, or PKGs, whose ID-tuples are ⁇ (ID-i, . . . , ID;) : 1 ⁇ ⁇ (t-1) ⁇ .
  • the ID-tuples preferably are represented as binary strings for purposes of computations.
  • each lower-level PKG uses a security parameter k to generate public system parameters params and a root key generation secret.
  • the system parameters include a description of the message space M. and the signature space S.
  • the system parameters will be publicly available, while only the root PKG will know the root key generation secret.
  • each lower-level PKG preferably generates its own lower-level key generation secret for purposes of extraction. Alternatively, a lower-level PKG may generate random one-time secrets for each extraction.
  • a PKG (whether the root PKG or a lower-level PKG) generates a private key for any of its children.
  • the private key is generated using the system parameters, the generating PKG's private key, and any other preferred secret information.
  • the signer of a digital message signs the message Me M to generate a signature Sig e S using params and the signer's private key d.
  • the verifier of the signed message verifies the signature Sig using params and the ID-tuple of the signer.
  • the presently preferred signature schemes of the present invention are based on pairings, such as, for instance, the Weil or Tate pairings associated with elliptic curves or abelian varieties.
  • the signature schemes also are based on the Diffie-Hellman Problem or the Bilinear Diffie- Hellman Problem.
  • the schemes use two cyclic groups Gi and G 2 , preferably of the same large prime order q.
  • the first group Gi preferably is a group of points on an elliptic curve or abelian variety, and the group law on i may be written additively.
  • the second group G 2 preferably is a multiplicative subgroup of a finite field, and the group law on G 2 may be written multiplicatively.
  • other types of groups may be used as i and G 2 consistent with the present invention.
  • the methods also use a generator E 0 of the first group Gi.
  • a pairing or function e : Gi x Gi -> G 2 is provided for mapping two elements of the first group i to one element of the second group G 2 .
  • the function e preferably satisfies three conditions.
  • the function e preferably is bilinear, such that if Q and R are in Gi and a and b are integers, then e(aQ, bR) — e(Q, R) .
  • the function e preferably is non-degenerate, such that the map does not send all pairs in i x i to the identity in G 2 .
  • the function e preferably is efficiently computable. A function e satisfying these three conditions is considered to be admissible.
  • the security of the signature schemes of the present invention is based primarily on the difficulty of the Diffie-Hellman Problem or the Bilinear Diffie-Hellman Problem.
  • the Diffie-Hellman Problem is that of finding abP given a randomly chosen P e Gi, as well as aP and bE (for unknown randomly chosen a, b, c e Z/qZ).
  • the Bilinear Diffie-Hellman problem is that of finding e(P, P) abc given a randomly chosen P e Gi, as well as aP, bP, and cP (for unknown randomly chosen a, b, c e ZlqZ).
  • a randomized algorithm XQ is a Bilinear Diffie-Hellman generator if XQ takes a security parameter k > 0, runs in time polynomial in k, and outputs the description of two groups Gi and G 2 , preferably of the same prime order q, and the description of an admissible pairing e G ⁇ x G-i -» G 2 .
  • XQ is a Bilinear Diffie-Hellman parameter generator
  • the advantage Adv ⁇ Q (B) that an algorithm B has in solving the Bilinear Diffie-Hellman problem is defined to be the probability that the algorithm B outputs e(P, P) abc when the inputs to the algorithm are G-i, G 2 , e, P, aP, bP, and cP, where (G-i, G 2 , e) is the output of XQ for a sufficiently large security parameter k, P is a random generator of Gi, and a, b, and c are random elements of Z/qZ.
  • the assumption underlying the Bilinear Diffie-Hellman problem is that Ad v 1Q (B) is negligible for all efficient algorithms B.
  • a similar assumption underlies the Diffie-Hellman Problem.
  • a multisignature scheme is any scheme that allows several signers to sign a document (or documents) in a way that is somehow more efficient than if they each signed the document separately.
  • this enhanced efficiency is in terms of signature length — i.e., the combined multisignature of n signers is shorter than n separate signatures. This is convenient for transactions that require one of the parties to acquire pre-approval from multiple sources and forward this multiple pre-approval prior to the transaction.
  • the length of the multisignature is dependent at least upon the number of signers or the number of documents signed.
  • the present invention provides more efficient multisignature signature schemes that enable multiple signers to sign multiple documents to generate a multisignature having a length that is independent of both the number of signers and the number of documents.
  • FIG. 1 shows a flow diagram illustrating a method of generating and verifying a multisignature according to one presently preferred embodiment of the invention.
  • this embodiment enables multiple signers to sign multiple documents.
  • the resulting signature may be represented as a single element of a group, such as a single point on an elliptic curve, regardless of the number of different signers or the number of different documents signed.
  • the multisignature scheme described with reference to FIG. 1 allows n signers to sign m digital messages and generate a single multisignature. Each signer signs a subset of the m messages. Unlike previous signature schemes, the present scheme enables different signers to sign different sets of messages without sacrificing efficiency.
  • the method begins in block 102 by generating first and second cyclic groups i and G 2 of elements.
  • a function e is selected, such that the function e is capable of generating an element of the second cyclic group G 2 from two elements of the first cyclic group G-i.
  • the function e preferably is an admissible pairing, as described above.
  • a generator P of the first cyclic group i is selected in block 106.
  • a function H is selected such that H is capable of generating an element of the first cyclic group i from a first string of binary digits.
  • the function H may be a hash function.
  • a private key _?,- is selected for each of the n signers.
  • message function values P M are generated for each of the m messages in block 112.
  • Additional security measures may be useful to prevent a particular type of attack on the multisignature scheme described with reference to FIG. 1.
  • the attacker modifies its public key / private key pair depending on some other party's public key so that the attacker can forge, without the other party's participation, a single-message multisignature with itself and the other party as the putative signers.
  • the ultimate verifier of the multisignature may not be reassured by this approach because the verifier still has to trust that the party that collected the signature components verified those signature components correctly.
  • the attack can be thwarted by requiring each signer to individually sign some message that is unique to the signer, such as, for instance, a message that contains the signer's identity information or public key, or a message that is randomly chosen for each signer.
  • P M may be set to H ⁇ s.P,M ⁇ .
  • the CA may require the signer to sign some "challenge" message chosen by the CA before it issues a certificate to the signer. (In fact, CAs often require this already.) In either case, the verifier is able to independently verify the multisignature without any reassurance from the party that collected the signature components.
  • other methods also may be used to thwart the attack.
  • Ring signatures enable a member of a group (not necessarily established a priori) to sign a message such that a third party can verify that some member of the group created the signature but cannot determine which member. For example, consider a cabinet member who wants to leak a secret to the press, but wants to maintain limited anonymity — i.e., he wants the press to know that he is a cabinet member, but not which member. Ring signatures allow a signer to choose any set containing the signer, and to prove that the signer is a member of that set without disclosing which member. Thus, a cabinet member may use his private key in combination with the public keys of the other cabinet members to create a ring signature for the cabinet. Because the cabinet-specific ring signature could only be created by a cabinet member, the press can use this signature to prove the authenticity of its anonymous source.
  • Ring signatures also may be useful in contract negotiations.
  • party A may wish to provide authentication but not nonrepudiation — i.e., it may want to prove to party B that the draft contract came from party A, but it may not want to give party B the ability to prove to a third party (i.e., a court) that party A signed the draft.
  • party A can create a ring signature for the set ⁇ A, B).
  • Party B will know that party A created the signature because party B did not create the signature itself.
  • party B will not be able to convince third parties that party A created the signature because, from the perspective of third parties, party B also could have created the signature.
  • FIG. 2 shows a flow diagram illustrating a method of generating and verifying a digital signature Sig of a message M communicated between a signer and a verifier according to another presently preferred embodiment of the invention.
  • the signer in this case is one of t members of a set.
  • the signer is associated with identity ID-i, and the other members of the set are associated with identities ID, for 2 ⁇ i ⁇ t. Note, however, that if the anonymous signer always were associated with the first listed identity, the signature would not actually be anonymous.
  • the method begins in block 202 by generating first and second cyclic groups Gi and G 2 of elements.
  • a function e is selected, such that the function e is capable of generating an element of the second cyclic group G 2 from two elements of the first cyclic group -i.
  • the function e preferably is an admissible pairing, as described above.
  • First and second generators, E and P ' , of the first group Gi are selected in block 206.
  • first and second secret numbers s and s ' are selected.
  • a new -. ' may be chosen for each new signature.
  • a function H is selected in block 210 such that the function His capable of generating an element of the first cyclic group Gi from a first string of binary digits.
  • a public point P i H ⁇ (ID.) is generated for each of the t members of the set.
  • a private point sP' + s 'Ei is generated for the signer in block 214.
  • the digital message Mis signed in block 216 by generating the digital signature Sig using at least the signer's private point (sP r + s 'Ei) and the public point P ⁇ of each of the t members of the set.
  • the private key provided by the PKG for the first entity may be represented as (sP'+ r x P r x P)
  • the private key provided by the PKG for the second entity may be represented as (-.E'-f- r 2 P 2 ,r 2 P)
  • the first part of the first point in each of the private keys is sP' , which ties each of the entities to the PKG. This portion of each private key must remain constant. The remainder of each private key may be changed, however.
  • an equally valid private point for the first entity is (sP'+ r ⁇ P x ,r ⁇ P ) for any r .
  • This flexibility is exploited to enable the creation of a ring signature.
  • a ring signature for these two entities has the form (sP'+ r P x + r P 2 , r P, r 2 P) for some r and r .
  • the identities of both entities are embedded in this ring signature by the use of their public points P- ⁇ and E 2 .
  • either client can produce such a ring signature.
  • the first entity may produce a ring signature for both entities as follows.
  • the first entity's private key be represented as (S l ,R l ) .
  • This is a valid ring signature for the first and second entities.
  • the first entity may choose random numbers b and r ⁇ , and compute the ring signature (S 2 - - r ⁇ P ⁇ + bP 2 , r 2 P, R 2 + bP) .
  • a third entity having identity ID 3 may not create a valid ring signature for the first two entities.
  • the private key provided by the PKG to the third entity may be represented as (sP'+ r 3 P 3 i r 3 P) . Because the third entity cannot remove its public point E 3 from its private key, the third entity's private key is "tainted" by its identity. This taint cannot be removed, and thus the third entity cannot forge a valid ring signature for the first two entities. Only the first two entities may create such a ring signature, essentially by adding the other entity's identity to the signing entity's private key.
  • FIG. 3 shows a flow diagram illustrating a method of generating and verifying a ring signature Sig of a message M communicated between a signer and a verifier in a hierarchy according to another presently preferred embodiment of the invention.
  • the method enables a signer from a ring of t ring members in a hierarchy to generate a ring signature for the t ring members.
  • Each of the t entities is associated with an ID-tuple such as flD. 15 ...,ID ( . J , where /, represents the level of the respective entity in the hierarchy.
  • the method begins in block 302 by generating first and second cyclic groups i and G 2 of elements.
  • a function e is selected, such that the function e is capable of generating an element of the second cyclic group G 2 from two elements of the first cyclic group Gi.
  • the function e preferably is an admissible pairing, as described above.
  • a root generator Eo of the first cyclic group i is selected in block 306.
  • a random root key generation secret so associated with and known only to the root PKG is selected.
  • -? 0 is an element of the cyclic group ZlqZ.
  • a root key generation parameter Q 0 SQPQ is generated in block 310.
  • Qo is an element of the first cyclic group Gi.
  • a first function Hi is selected such thatH is capable of generating an element of the first cyclic group Gi from a first string of binary digits.
  • a second function H 2 is selected in block 314, such that H 2 also is capable of generating an element of the first cyclic group i from a first string of binary digits.
  • the functions of blocks 302 through 314 are part of the Root Setup algorithm described above, and preferably are performed at about the same time. By way of example, functions such as those disclosed in Boneh-Franklin may be used as Hi and H 2 .
  • next series of blocks show the functions performed as part of Lower-level Setup algorithm.
  • a public element P. is generated for each of the /. — 1 ancestral lower-level PKGs associated with each of the t ring members.
  • Each of the public elements, E; 7 H(lD (1 ,...,ID, ; ) for 1 ⁇ i ⁇ t and 1 ⁇ / ⁇ (I, -1 ), preferably is an element of the first cyclic group G-i.
  • generation of all the public elements P d may take place over time, rather than all at once.
  • a lower-level key generation secret s ⁇ t for 1 ⁇ i ⁇ t and 1 ⁇ ⁇ ( -1) is selected (block 318) for each of the — 1 ancestral lower- level PKGs associated with each of the t ring members.
  • the lower-level key generation secrets s ⁇ preferably are elements of the cyclic group ZlqZ, and each lower-level key generation secret -?,, preferably is known only to its associated lower-level PKG. Again, although represented in a single block, selection of the lower-level key generation secrets -? ; may take place over time, rather than all at once.
  • a lower-level secret point S (/ is generated (block 320) for each of the t * — 1 ancestral lower-level PKGs associated with each of the t ring members.
  • Each lower-level secret element, S,, S l _ x) + s ⁇ P,, for 1 ⁇ i ⁇ t and 1 ⁇ / ⁇ (/; -1), preferably is an element of the first cyclic group G-i.
  • generation of the secret elements S d may take place over time, rather than all at once.
  • So may be defined to be the identity element of i.
  • a lower-level key generation parameter Q also is generated (block 322) for each of the /, — 1 ancestral lower-level PKGs associated with each of the t ring members.
  • generation of all the key generation parameters Q n may take place over time, rather than all at once.
  • a ring member public point P tl associated with each of the t ring members is generated in block 324.
  • a ring member secret point S a associated with each of the t ring members is then generated in block 326.
  • the first function H optionally may be chosen to be an iterated function so that, for example, the public points P, may be computed as H P t(l _ X) ,TD ⁇ rather than H, (lD ⁇ . ,...ID ( .).
  • the last two blocks shown in FIG. 3 represent the Signature and Verification algorithms described above.
  • block 328 the message Mis signed by a signer having the ID-tuple lD jI ,...,ID j/ j to generate a ring signature Sig.
  • the Signature algorithm preferably uses at least the signer's private point S and the ID-tuples lD ⁇ ...,ID (;/ J for each of the t ring members.
  • the ring Signature Sig is then verified in block 330 to confirm that it was signed by one of the t ring members.
  • the verification preferably uses at least the ID-tuples flD n ,...,ID j; for each of the t ring members.
  • the Signature algorithm may begin by eliminating the redundancy among the public point-tuples P ⁇ k of the t ring members. There will be redundancy among these point-tuples if any of the ring members share common ancestral PKGs.
  • the signer then generates the ring signature in the form [U, i, . . .
  • Proxy signatures allow a designated person or group of persons, called proxy signers, to sign on behalf of the original signer.
  • a proxy signature scheme should have the following properties: Strong unforqeability: The proxy signer can create valid proxy signatures for the original signer. Any other third party, including the original signer, is unable to forge a proxy signature.
  • FIG. 4 shows a flow diagram illustrating a method of generating and verifying a digital proxy signature Sig of a digital message M according to another embodiment of the present invention.
  • the signature Sig is signed by a proxy signer on behalf of an original signer.
  • the method begins in block 402 by generating first and second cyclic groups Gi and G 2 of elements.
  • a function e is selected, such that the function e is capable of generating an element of the second cyclic group G 2 from two elements of the first cyclic group Gi .
  • the function e preferably is an admissible pairing, as described above.
  • a generator P of the first group Gi is selected in block 406.
  • a function His selected in block 408 such that the function His capable of generating an element of the first group Gi from a string of binary digits.
  • a private key s or is selected for the original signer.
  • a public key s 0 ,P is generated for the original signer in block 412.
  • a private key s pr is selected for the proxy signer, and a public key s pr P is generated for the proxy signer in block 416.
  • the total time required to sign a message is not as important as the online signing time.
  • the online signing time generally is considered to be the time the signer needs to generate a signature after obtaining the message.
  • Online/offline signature schemes have been proposed to reduce the time required for online signing. For instance, one such scheme employs a "trapdoor hash function" h and the "hash sign switch” paradigm.
  • online/offline signature schemes have not been available for hierarchical identity-based signature systems.
  • FIG. 5 shows a flow diagram illustrating a method of generating and verifying a digital signature Sig of a digital message Maccording to another embodiment of the present invention.
  • This method includes a two-stage signature process in the context of a hierarchical identity-based system. The first stage of the signature process may be completed offline. This leaves only the second stage of the signature process to be completed online, thereby reducing the online signing time.
  • the signer y in this hierarchical scheme is t levels below the root PKG in the hierarchy and is associated with the ID-tuple (ID ⁇ , . . . , ⁇ D yt ).
  • the signer's ID-tuple includes identity information ID.,, associated with the signer, as well as identity information ID,,, associated with each of its t-1 ancestral lower-level PKGs in the hierarchy.
  • the method begins in block 502 by generating first and second cyclic groups i and G 2 of elements.
  • a function e is selected, such that the function e is capable of generating an element of the second cyclic group G 2 from two elements of the first cyclic group G-i.
  • the function e preferably is an admissible pairing, as described above.
  • a root generator Eo of the first cyclic group -i is selected in block 506.
  • a random root key generation secret so associated with and known only to the root PKG is selected.
  • -?o is an element of the cyclic group ZlqZ.
  • Q is an element of the first cyclic group G-i.
  • a first function H is selected such that H is capable of generating an element of the first cyclic group G-i from a first string of binary digits.
  • a second function H 2 is selected in block 514, such thatH 2 also is capable of generating an element of the first cyclic group Gi from a first string of binary digits.
  • functions such as those disclosed in Boneh-Franklin may be used asH and H 2 .
  • the functions H and H 2 may be exactly the same function.
  • the signer's signature may actually be a private key, which thereafter may be used to decrypt messages and forge signatures.
  • blocks 502 through 514 are part of the Root Setup algorithm described above, and preferably are performed at about the same time.
  • next series of blocks show the functions performed as part of the Lower-level Setup algorithm.
  • a public element P yi is generated for each of the signer's t-1 ancestral lower- level PKGs.
  • generation of all the public elements P yi may take place over time, rather than all at once.
  • a lower-level secret element S yi is generated (block 520) for each of the signer's m ancestral lower-level PKGs.
  • Each lower-level secret element, S y i — for 1 ⁇ i ⁇ t-1 preferably is an element of the first cyclic group -i.
  • generation of the secret elements S yi may take place over time, rather than all at once.
  • So preferably is defined to be the identity element of G-,.
  • a lower-level key generation parameter Q yi also is generated (block 422) for each of the signer's t-1 ancestral lower-level PKGs.
  • a signer public element P yt associated with the signer; is generated in block 524.
  • the signer public element, P yt H ⁇ (ID i ID,,,), preferably is an element of the first cyclic group G-i.
  • a signer secret element S yt associated with the signer y is then generated in block 526.
  • the first function H optionally may be chosen to be an iterated function so that, for example, the public points P t may be computed as ID j ,,-) rather than Hi (ID-i, . . . , ID.,,-).
  • the last two blocks shown in FIG. 5 represent the Signing and Verification algorithms described above.
  • the two- stage signing algorithm involves the use of a trapdoor hash function h, which preferably is a discrete-log-based trapdoor hash function modified, according to methods known in the art, to apply to elliptic curves.
  • a trapdoor hash function h which preferably is a discrete-log-based trapdoor hash function modified, according to methods known in the art, to apply to elliptic curves.
  • a trapdoor secret s yt e Z/ 'q" is selected.
  • the signer could choose s yl to be equal to s yt , the signer's lower-level secret element.
  • s yl preferably should be generated anew for each signature.
  • the Signing algorithm continues in block 530, as the signer selects a random message M ' and a random number r ' .
  • the signer then signs the random message M ' in block 532 to generate the signature [U, ⁇ yi, • . ⁇ , Qyt, for 1 ⁇ i ⁇ t, and P M , algorithm may be
  • the online portion of the Signing algorithm may be completed.
  • the signer may then send r to the verifier along with the message Mand the signature Sig.
  • Verification algorithm also may be broken down into online and offline stages, depending on what information the verifier has in its possession. For instance, the signer may provide the verifier with various information in advance of knowing the message M. In this way, the verifier may learn any or all of the following: (1 ) the signer's Q y t values; (2) P M , , the most recent output of the signer's trapdoor hash function H 2 ; (3) U, the signer's partial signature on the hash function output ; (4) M, the message to be signed; and/or (5) the signer's complete signature, including the value r. Using this information, the verifier may begin to verify parts of the signature, even before the message M is known or signed.
  • the verifier will know the signer's Q yi values if the verifier has received a previous signature from that signer. This allows the verifier to precompute all but two pairings necessary to verify the signer's signature, regardless of how deep the signer is in the hierarchy.
  • the verifier may complete the final two pairing computations after it receives P M , and U, the signer's signature on P M , .
  • the system includes a number of terminals 602, 604, 606, 608, each of which may be associated with an entity that generates or verifies signatures according to the signature schemes described above.
  • the system also includes one or more private key generators (PKG) 630 that generate and distribute private keys to the various terminals 602, 604, 606, and 608.
  • PKG private key generators
  • Each terminal includes a processor 610 in bidirectional communication with a memory 612.
  • the processor 610 executes suitable program code for carrying out the procedures described above to generate or verify a digital signature.
  • the processor 610 also executes suitable program code for generating information to be transmitted to other terminals. Suitable program code may be created according to methods known in the art.
  • the memory 612 stores the program code, as well as intermediate results and other information used during execution of the digital signature generation and verification procedures.
  • a communications network 620 is provided over which the entities 602, 604, 606, and 608 and a PKG 630 may communicate.
  • the communications network 620 may be of various common forms, including, for instance, a LAN computer network, a WAN computer network, and/or a mobile telephone network provide suitable communication networks.
  • the methods and systems described above are generally applicable to cryptography and secure communication via computer networks or via other types of systems and devices.
  • the methods and systems are particularly useful as schemes for generating and verifying signatures of communications in systems using public key cryptography.
PCT/US2003/011821 2002-04-15 2003-04-15 Signature schemes using bilinear mappings WO2003090429A1 (en)

Priority Applications (8)

Application Number Priority Date Filing Date Title
JP2003587078A JP4547158B2 (ja) 2002-04-15 2003-04-15 バイリニアマッピングを使用する署名スキーム
EP03747014A EP1497948A4 (en) 2002-04-15 2003-04-15 SIGNATURE SCHEMES USING BILINEAR PICTURES
US10/499,853 US7533270B2 (en) 2002-04-15 2003-04-15 Signature schemes using bilinear mappings
AU2003226413A AU2003226413A1 (en) 2002-04-15 2003-04-15 Signature schemes using bilinear mappings
US11/955,105 US7814326B2 (en) 2002-04-15 2007-12-12 Signature schemes using bilinear mappings
US11/955,047 US7653817B2 (en) 2002-04-15 2007-12-12 Signature schemes using bilinear mappings
US11/955,167 US7853016B2 (en) 2002-04-15 2007-12-12 Signature schemes using bilinear mappings
US12/711,924 US8180049B2 (en) 2002-04-15 2010-02-24 Signature schemes using bilinear mappings

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US37266802P 2002-04-15 2002-04-15
US60/372,668 2002-04-15

Related Child Applications (4)

Application Number Title Priority Date Filing Date
US10499853 A-371-Of-International 2003-04-15
US11/955,167 Division US7853016B2 (en) 2002-04-15 2007-12-12 Signature schemes using bilinear mappings
US11/955,105 Division US7814326B2 (en) 2002-04-15 2007-12-12 Signature schemes using bilinear mappings
US11/955,047 Division US7653817B2 (en) 2002-04-15 2007-12-12 Signature schemes using bilinear mappings

Publications (1)

Publication Number Publication Date
WO2003090429A1 true WO2003090429A1 (en) 2003-10-30

Family

ID=29250893

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2003/011821 WO2003090429A1 (en) 2002-04-15 2003-04-15 Signature schemes using bilinear mappings

Country Status (6)

Country Link
US (5) US7533270B2 (US07653817-20100126-P00005.png)
EP (2) EP1497948A4 (US07653817-20100126-P00005.png)
JP (1) JP4547158B2 (US07653817-20100126-P00005.png)
CN (4) CN101453332A (US07653817-20100126-P00005.png)
AU (1) AU2003226413A1 (US07653817-20100126-P00005.png)
WO (1) WO2003090429A1 (US07653817-20100126-P00005.png)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1577732A2 (en) 2004-01-21 2005-09-21 NTT DoCoMo, Inc. Multi signature verification system, electronic signature attaching apparatus, data addition apparatus, and electronic signature verification apparatus
WO2005096545A1 (en) * 2004-03-30 2005-10-13 Dublin City University Verification of identity based signatures
WO2006056234A1 (en) * 2004-11-24 2006-06-01 Hewlett-Packard Development Company, L.P. Smartcard with cryptographic functionality and method and system for using such cards
JP2006311477A (ja) * 2005-04-29 2006-11-09 Microsoft Corp 同種写像ベースの署名の生成および検証のためのシステムおよび方法
DE102005045733A1 (de) * 2005-09-23 2007-04-05 Nec Europe Ltd. Verfahren zum Übermitteln von Nachrichten
KR100732233B1 (ko) 2004-12-14 2007-06-27 한국전자통신연구원 겹선형 함수를 이용한 대리서명능력 제한성을 가지는개인식별정보 기반 대리서명 장치 및 그 방법
US7818570B2 (en) * 2005-10-31 2010-10-19 Ntt Docomo, Inc. Exclusive set system constructions including, but not limited to, applications to broadcast encryption and certificate revocation
US8285996B2 (en) 2005-03-30 2012-10-09 Dublin City University Verification of identity based signatures
US8352380B2 (en) * 2004-05-19 2013-01-08 France Telecom Method and system for generating a list signature
CN109743181A (zh) * 2019-01-14 2019-05-10 深圳大学 一种邮件隐私保护方法、装置及终端设备
CN113972987A (zh) * 2021-10-28 2022-01-25 南京邮电大学 一种基于子分组的身份基多重签名方法

Families Citing this family (81)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7349538B2 (en) * 2002-03-21 2008-03-25 Ntt Docomo Inc. Hierarchical identity-based encryption and signature schemes
WO2003090429A1 (en) * 2002-04-15 2003-10-30 Docomo Communications Laboratories Usa, Inc. Signature schemes using bilinear mappings
US20050089173A1 (en) * 2002-07-05 2005-04-28 Harrison Keith A. Trusted authority for identifier-based cryptography
GB0215590D0 (en) * 2002-07-05 2002-08-14 Hewlett Packard Co Method and apparatus for generating a cryptographic key
FR2842680A1 (fr) * 2002-07-19 2004-01-23 France Telecom Procede de signature de liste et application au vote electronique
US7657748B2 (en) * 2002-08-28 2010-02-02 Ntt Docomo, Inc. Certificate-based encryption and public key infrastructure
KR20030008183A (ko) * 2002-12-24 2003-01-24 학교법인 한국정보통신학원 겹선형쌍을 이용한 개인식별정보 기반의 원형서명 방법
FR2855343B1 (fr) * 2003-05-20 2005-10-07 France Telecom Procede de signature electronique de groupe avec anonymat revocable, equipements et programmes pour la mise en oeuvre du procede
GB2407948B (en) * 2003-11-08 2006-06-21 Hewlett Packard Development Co Smartcard with cryptographic functionality and method and system for using such cards
US9281945B2 (en) * 2003-12-30 2016-03-08 Entrust, Inc. Offline methods for authentication in a client/server authentication system
US7664957B2 (en) 2004-05-20 2010-02-16 Ntt Docomo, Inc. Digital signatures including identity-based aggregate signatures
GB2416282B (en) * 2004-07-15 2007-05-16 Hewlett Packard Development Co Identifier-based signcryption with two trusted authorities
US20060078790A1 (en) * 2004-10-05 2006-04-13 Polyplus Battery Company Solid electrolytes based on lithium hafnium phosphate for active metal anode protection
GB2419787B (en) * 2004-10-28 2007-07-04 Hewlett Packard Development Co Method and apparatus for providing short-term private keys in public-key cryptographic systems
US7639799B2 (en) * 2004-12-14 2009-12-29 Microsoft Corporation Cryptographically processing data based on a Cassels-Tate pairing
US8074067B2 (en) * 2005-02-10 2011-12-06 Nec Corporation Member certificate acquiring device, member certificate issuing device, group signing device, and group signature verifying device
US7584362B2 (en) * 2005-04-22 2009-09-01 Microsoft Corporation Systems and methods for providing signatures
JP2007004461A (ja) * 2005-06-23 2007-01-11 Nec Corp サービス提供システム、アウトソーシング業者装置、サービス提供方法およびプログラム
US8332649B2 (en) * 2005-11-08 2012-12-11 Panasonic Corporation Authentication system, signature creating device, and signature verifying device
FR2898747A1 (fr) * 2006-03-15 2007-09-21 Gemplus Sa Procede de chiffrement cherchable dechiffrable, systeme pour un tel chiffrement
US8157869B2 (en) * 2007-01-10 2012-04-17 Biomet Manufacturing Corp. Knee joint prosthesis system and method for implantation
US7860853B2 (en) * 2007-02-14 2010-12-28 Provilla, Inc. Document matching engine using asymmetric signature generation
US7890763B1 (en) * 2007-09-14 2011-02-15 The United States Of America As Represented By The Director, National Security Agency Method of identifying invalid digital signatures involving batch verification
GB0801662D0 (en) * 2008-01-30 2008-03-05 Hewlett Packard Development Co Direct anonymous attestation using bilinear maps
US8499149B2 (en) * 2008-02-20 2013-07-30 Hewlett-Packard Development Company, L.P. Revocation for direct anonymous attestation
AU2009251886A1 (en) * 2008-05-29 2009-12-03 Agency For Science, Technology And Research A method of signing a message
US20090327735A1 (en) * 2008-06-26 2009-12-31 Microsoft Corporation Unidirectional multi-use proxy re-signature process
EP2360659A4 (en) * 2008-08-29 2013-03-13 Univ Okayama Nat Univ Corp PAIRING CALCULATION DEVICE, PAIRING CALCULATION METHOD AND PAIRING CALCULATION PROGRAM
JP5183401B2 (ja) * 2008-09-29 2013-04-17 Kddi株式会社 アグリゲート署名生成システム、アグリゲート署名生成方法、およびアグリゲート署名生成プログラム
JP5324875B2 (ja) * 2008-09-29 2013-10-23 Kddi株式会社 多重署名生成システム、多重署名生成方法、および多重署名生成プログラム
US20100318782A1 (en) * 2009-06-12 2010-12-16 Microsoft Corporation Secure and private backup storage and processing for trusted computing and data services
DE102009027268B3 (de) * 2009-06-29 2010-12-02 Bundesdruckerei Gmbh Verfahren zur Erzeugung eines Identifikators
CN101820626B (zh) * 2009-10-19 2013-04-10 兰州理工大学 基于无线mesh网络身份的无可信pkg的部分盲签名方法
EP2326042B1 (fr) * 2009-11-18 2013-04-03 STMicroelectronics (Rousset) SAS Procédé de détection d'une attaque par injection de fautes
JP5497595B2 (ja) * 2010-09-13 2014-05-21 Kddi株式会社 アグリゲート署名システム、検証システム、アグリゲート署名方法及びアグリゲート署名プログラム
CN101984577B (zh) * 2010-11-12 2013-05-01 西安西电捷通无线网络通信股份有限公司 匿名实体鉴别方法及系统
CN101997688B (zh) 2010-11-12 2013-02-06 西安西电捷通无线网络通信股份有限公司 一种匿名实体鉴别方法及系统
KR101040588B1 (ko) * 2010-12-13 2011-06-10 한국기초과학지원연구원 익명성을 제공하는 효율적인 신원기반 환서명 방법과 그 시스템
JP5693206B2 (ja) * 2010-12-22 2015-04-01 三菱電機株式会社 暗号処理システム、鍵生成装置、暗号化装置、復号装置、暗号処理方法及び暗号処理プログラム
JP2012175634A (ja) * 2011-02-24 2012-09-10 Kddi Corp アグリゲート署名システム、検証システム、アグリゲート署名方法及びアグリゲート署名プログラム
US8661240B2 (en) * 2011-04-29 2014-02-25 International Business Machines Corporation Joint encryption of data
ES2400894B1 (es) 2011-05-13 2014-03-11 Telefónica, S.A. Procedimiento para una firma digital múltiple
US9166778B2 (en) * 2011-07-15 2015-10-20 Alcatel Lucent Secure group messaging
US8799675B2 (en) * 2012-01-05 2014-08-05 House Of Development Llc System and method for electronic certification and authentication of data
WO2013111673A1 (ja) * 2012-01-24 2013-08-01 日本電信電話株式会社 署名検証システム、署名装置、検証装置、署名検証方法
CN103312499B (zh) 2012-03-12 2018-07-03 西安西电捷通无线网络通信股份有限公司 一种身份认证方法及系统
CN103312670A (zh) 2012-03-12 2013-09-18 西安西电捷通无线网络通信股份有限公司 一种认证方法及系统
US10229200B2 (en) * 2012-06-08 2019-03-12 International Business Machines Corporation Linking data elements based on similarity data values and semantic annotations
US10148285B1 (en) 2012-07-25 2018-12-04 Erich Schmitt Abstraction and de-abstraction of a digital data stream
US9779378B1 (en) * 2012-11-16 2017-10-03 Isaac S. Daniel Automatic transmission mobile post office system
WO2014088130A1 (en) * 2012-12-05 2014-06-12 Inha-Industry Partnership Institute Proxy signature scheme
US20140181984A1 (en) 2012-12-21 2014-06-26 International Business Machines Corporation Method and apparatus for authentication of solution topology
FR3006782A1 (fr) * 2013-06-11 2014-12-12 France Telecom Procede et systeme de delegation d'un calcul d'une valeur de couplage bilineaire a un serveur de calcul
KR102238681B1 (ko) 2013-07-01 2021-04-12 삼성전자주식회사 데이터 인증을 위한 서명 정보 생성 및 검증 방법과 이를 위한 시스템
CN104468476B (zh) * 2013-09-16 2017-12-05 华为终端(东莞)有限公司 无证书多重代理签名的方法和装置
JPWO2015056601A1 (ja) * 2013-10-16 2017-03-09 日本電信電話株式会社 鍵装置、鍵クラウドシステム、復号方法、およびプログラム
US10795858B1 (en) 2014-02-18 2020-10-06 Erich Schmitt Universal abstraction and de-abstraction of a digital data stream
US10316408B2 (en) * 2014-12-12 2019-06-11 Silcotek Corp. Delivery device, manufacturing system and process of manufacturing
US10333696B2 (en) 2015-01-12 2019-06-25 X-Prime, Inc. Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency
EP3545645B1 (en) 2016-11-19 2024-03-06 Dfinity Stiftung System architecture and method of processing data therein
CN106888096B (zh) * 2017-03-23 2019-10-08 西安电子科技大学 基于混淆技术的安全广播多重签名方法
US10411891B2 (en) * 2017-06-28 2019-09-10 Nxp B.V. Distance-revealing encryption
CN107846281B (zh) * 2017-10-30 2020-12-08 上海应用技术大学 基于位置的代理多重签名方法和系统
CN108055134B (zh) * 2017-12-12 2020-08-25 武汉理工大学 椭圆曲线点数乘及配对运算的协同计算方法及系统
SG11202005570XA (en) 2017-12-15 2020-07-29 Nchain Holdings Ltd Computer-implemented systems and methods for authorising blockchain transactions with low-entropy passwords
US10531272B2 (en) * 2018-04-26 2020-01-07 Hewlett Packard Enterprise Development Lp PLMN specific supplementary services consistency in home and visited network
CN108829660B (zh) * 2018-05-09 2021-08-31 电子科技大学 一种基于随机数分治递归的短文本签名生成方法
CN109802956B (zh) * 2019-01-02 2021-09-10 西安邮电大学 基于环签名的车载网匿名认证系统和方法、车辆通信平台
CN109831312B (zh) * 2019-03-28 2022-04-19 深圳大学 可连接环签名方法、装置、设备以及存储介质
WO2020255207A1 (ja) * 2019-06-17 2020-12-24 日本電信電話株式会社 コンテンツ利用システム、許諾端末、閲覧端末、配信端末、および、コンテンツ利用プログラム
FR3102023B1 (fr) * 2019-10-11 2023-03-24 Orange Procédé de dérivation de signature partielle avec vérification partielle
US11265176B1 (en) 2019-12-18 2022-03-01 Wells Fargo Bank, N.A. Systems and applications to provide anonymous feedback
US11509484B1 (en) 2019-12-18 2022-11-22 Wells Fargo Bank, N.A. Security settlement using group signatures
US11398916B1 (en) 2019-12-18 2022-07-26 Wells Fargo Bank, N.A. Systems and methods of group signature management with consensus
US11438152B2 (en) 2020-01-31 2022-09-06 Visa International Service Association Distributed symmetric encryption
WO2021222272A1 (en) * 2020-04-28 2021-11-04 Visa International Service Association Adaptive attack resistant distributed symmetric encryption
US11431487B2 (en) 2020-04-28 2022-08-30 Visa International Service Association Adaptive attack resistant distributed symmetric encryption
JP7355247B2 (ja) 2020-06-30 2023-10-03 富士通株式会社 署名制御方法、署名制御プログラム、および情報処理装置
CN114389820B (zh) * 2022-03-22 2022-07-12 北京百度网讯科技有限公司 基于区块链的签名验证方法、装置、设备和存储介质
CN115001711B (zh) * 2022-06-10 2024-01-30 成都卫士通信息产业股份有限公司 信息签名方法、装置、电子设备及计算机可读存储介质
CN116938475B (zh) * 2023-09-08 2023-12-19 北京信安世纪科技股份有限公司 一种环签名方法、装置、设备及存储介质

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6212637B1 (en) * 1997-07-04 2001-04-03 Nippon Telegraph And Telephone Corporation Method and apparatus for en-bloc verification of plural digital signatures and recording medium with the method recorded thereon

Family Cites Families (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4309569A (en) 1979-09-05 1982-01-05 The Board Of Trustees Of The Leland Stanford Junior University Method of providing digital signatures
US4306569A (en) * 1979-10-10 1981-12-22 Institute Of Critical Care Medicine Apparatus and method for assessing the condition of critically ill patients
US5432852A (en) 1993-09-29 1995-07-11 Leighton; Frank T. Large provably fast and secure digital signature schemes based on secure hash functions
US5825880A (en) * 1994-01-13 1998-10-20 Sudia; Frank W. Multi-step digital signature method and system
DE69534603T2 (de) 1994-07-29 2006-08-03 Certicom Corp., Mississauga Verschlüsselungssystem für elliptische kurve
US5795966A (en) * 1995-02-22 1998-08-18 Immunex Corp Antagonists of interleukin-15
US5590197A (en) 1995-04-04 1996-12-31 V-One Corporation Electronic payment system and method
DE69638307D1 (de) * 1995-06-05 2011-01-27 Cqrcert Llc Verfahren und Einrichtung zur digitalen Unterschrift in mehreren Schritten
US6088798A (en) * 1996-09-27 2000-07-11 Kabushiki Kaisha Toshiba Digital signature method using an elliptic curve, a digital signature system, and a program storage medium having the digital signature method stored therein
US6035041A (en) * 1997-04-28 2000-03-07 Certco, Inc. Optimal-resilience, proactive, public-key cryptographic system and method
US6108783A (en) * 1998-02-11 2000-08-22 International Business Machines Corporation Chameleon hashing and signatures
US6754820B1 (en) 2001-01-30 2004-06-22 Tecsec, Inc. Multiple level access system
JP2000137435A (ja) * 1998-10-29 2000-05-16 Mitsubishi Materials Corp チームデータリスト管理装置及びチームデータリスト保管装置及びチームデータリスト処理システム、並びに、それらの記録媒体
JP2000148012A (ja) * 1998-11-12 2000-05-26 Fuji Xerox Co Ltd 認証装置および方法
EP1137126B1 (en) 1998-11-30 2010-01-13 Ebara Corporation Electric discharge excitation excimer laser
US6735313B1 (en) 1999-05-07 2004-05-11 Lucent Technologies Inc. Cryptographic method and apparatus for restricting access to transmitted programming content using hash functions and program identifiers
US6826687B1 (en) 1999-05-07 2004-11-30 International Business Machines Corporation Commitments in signatures
US6760441B1 (en) 2000-03-31 2004-07-06 Intel Corporation Generating a key hieararchy for use in an isolated execution environment
JP4622064B2 (ja) 2000-04-06 2011-02-02 ソニー株式会社 情報記録装置、情報再生装置、情報記録方法、情報再生方法、および情報記録媒体、並びにプログラム提供媒体
US20020136401A1 (en) 2000-07-25 2002-09-26 Jeffrey Hoffstein Digital signature and authentication method and apparatus
CA2417770C (en) 2000-08-04 2011-10-25 First Data Corporation Trusted authentication digital signature (tads) system
US6886296B1 (en) 2000-08-14 2005-05-03 Michael John Wooden post protective sleeve
US20020025034A1 (en) 2000-08-18 2002-02-28 Solinas Jerome Anthony Cryptographic encryption method using efficient elliptic curve
IL138109A (en) * 2000-08-27 2009-11-18 Enco Tone Ltd Method and devices for digitally signing files, using a mobile device
TW508860B (en) 2000-08-30 2002-11-01 Mitsui & Amp Co Ltd Paste-like thin electrode for battery, its manufacturing method, and battery
JP4622087B2 (ja) 2000-11-09 2011-02-02 ソニー株式会社 情報処理装置、および情報処理方法、並びにプログラム記憶媒体
US7088822B2 (en) 2001-02-13 2006-08-08 Sony Corporation Information playback device, information recording device, information playback method, information recording method, and information recording medium and program storage medium used therewith
US20020154782A1 (en) 2001-03-23 2002-10-24 Chow Richard T. System and method for key distribution to maintain secure communication
JP4606628B2 (ja) * 2001-03-26 2011-01-05 ルネサスエレクトロニクス株式会社 入力回路
JP2005500740A (ja) 2001-08-13 2005-01-06 ザ ボード オブ トラスティーズ オブ ザ リーランド スタンフォード ジュニア ユニバーシティ Idベース暗号化および関連する暗号手法のシステムおよび方法
US7349538B2 (en) * 2002-03-21 2008-03-25 Ntt Docomo Inc. Hierarchical identity-based encryption and signature schemes
WO2003090429A1 (en) * 2002-04-15 2003-10-30 Docomo Communications Laboratories Usa, Inc. Signature schemes using bilinear mappings
US7657748B2 (en) 2002-08-28 2010-02-02 Ntt Docomo, Inc. Certificate-based encryption and public key infrastructure
KR100581440B1 (ko) * 2003-07-04 2006-05-23 학교법인 한국정보통신학원 겹선형쌍을 이용한 개인식별정보 기반의 대리서명 장치 및방법

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6212637B1 (en) * 1997-07-04 2001-04-03 Nippon Telegraph And Telephone Corporation Method and apparatus for en-bloc verification of plural digital signatures and recording medium with the method recorded thereon

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
BOYD C.: "Multisignatures based on zero knowledge schemes", ELECTRONIC LETTERS, vol. 27, no. 22, October 1991 (1991-10-01), pages 1 - 3, XP000265981 *
OKAMATO T.: "A digital multisignature scheme using bijective public-key cryptosystems", ACM TRANSACTIONS ON COMPUTER SYSTEMS, vol. 6, no. 8, 11 November 1988 (1988-11-11), pages 432 - 441, XP000001601 *
See also references of EP1497948A4 *

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7627763B2 (en) 2004-01-21 2009-12-01 Ntt Docomo, Inc. Multi signature verification system, electronic signature attaching apparatus, data addition apparatus, and electronic signature verification apparatus
EP1577732A2 (en) 2004-01-21 2005-09-21 NTT DoCoMo, Inc. Multi signature verification system, electronic signature attaching apparatus, data addition apparatus, and electronic signature verification apparatus
EP1577732A3 (en) * 2004-01-21 2009-07-01 NTT DoCoMo, Inc. Multi signature verification system, electronic signature attaching apparatus, data addition apparatus, and electronic signature verification apparatus
WO2005096545A1 (en) * 2004-03-30 2005-10-13 Dublin City University Verification of identity based signatures
US8352380B2 (en) * 2004-05-19 2013-01-08 France Telecom Method and system for generating a list signature
WO2006056234A1 (en) * 2004-11-24 2006-06-01 Hewlett-Packard Development Company, L.P. Smartcard with cryptographic functionality and method and system for using such cards
KR100732233B1 (ko) 2004-12-14 2007-06-27 한국전자통신연구원 겹선형 함수를 이용한 대리서명능력 제한성을 가지는개인식별정보 기반 대리서명 장치 및 그 방법
US8285996B2 (en) 2005-03-30 2012-10-09 Dublin City University Verification of identity based signatures
JP2006311477A (ja) * 2005-04-29 2006-11-09 Microsoft Corp 同種写像ベースの署名の生成および検証のためのシステムおよび方法
DE102005045733A1 (de) * 2005-09-23 2007-04-05 Nec Europe Ltd. Verfahren zum Übermitteln von Nachrichten
US7818570B2 (en) * 2005-10-31 2010-10-19 Ntt Docomo, Inc. Exclusive set system constructions including, but not limited to, applications to broadcast encryption and certificate revocation
CN109743181A (zh) * 2019-01-14 2019-05-10 深圳大学 一种邮件隐私保护方法、装置及终端设备
CN109743181B (zh) * 2019-01-14 2022-04-19 深圳大学 一种邮件隐私保护方法、装置及终端设备
CN113972987A (zh) * 2021-10-28 2022-01-25 南京邮电大学 一种基于子分组的身份基多重签名方法
CN113972987B (zh) * 2021-10-28 2023-07-18 南京邮电大学 一种基于子分组的身份基多重签名方法

Also Published As

Publication number Publication date
AU2003226413A1 (en) 2003-11-03
JP2005522968A (ja) 2005-07-28
CN101453331A (zh) 2009-06-10
CN101483523A (zh) 2009-07-15
CN1633776A (zh) 2005-06-29
US7653817B2 (en) 2010-01-26
US20100153712A1 (en) 2010-06-17
US7533270B2 (en) 2009-05-12
EP1497948A4 (en) 2007-03-21
EP1497948A1 (en) 2005-01-19
US7814326B2 (en) 2010-10-12
EP2375628A2 (en) 2011-10-12
US7853016B2 (en) 2010-12-14
CN101453332A (zh) 2009-06-10
US20080133926A1 (en) 2008-06-05
US20080313465A1 (en) 2008-12-18
US20080178005A1 (en) 2008-07-24
JP4547158B2 (ja) 2010-09-22
US20050022102A1 (en) 2005-01-27
US8180049B2 (en) 2012-05-15

Similar Documents

Publication Publication Date Title
US7814326B2 (en) Signature schemes using bilinear mappings
US7349538B2 (en) Hierarchical identity-based encryption and signature schemes
Ivan et al. Proxy Cryptography Revisited.
US7657748B2 (en) Certificate-based encryption and public key infrastructure
US7221762B2 (en) Authenticated ID-based cryptosystem with no key escrow
Chen et al. Pairings in trusted computing
Nayak A secure ID-based signcryption scheme based on elliptic curve cryptography
EP1924022A2 (en) Signature schemes using bilinear mappings
Ma et al. Certificateless group inside signature
Yang et al. Efficient mediated certificates public-key encryption scheme without pairings
Hölbl et al. Comparative study of tripartite identity-based authenticated key agreement protocols
Ahmad et al. TIBC: Trade-off between Identity-Based and Certificateless Cryptography for future internet
Tian et al. Secure ID-based proxy signcryption scheme with designated proxy signcrypter
Chen et al. An identity-based signcryption scheme with short ciphertext from pairings
Wang et al. An identity-based mediated signature scheme without trusted pkg
Hassouna et al. A strong and efficient Certificateless digital signature scheme
Parvin et al. A new identity-based group signature scheme based on knapsack ECC
Guo et al. Mutative identity-based signatures or dynamic credentials without random oracles
Lee et al. Identity based authenticated key agreement from pairings
Elashry et al. Mediated encryption: analysis and design
Pejaś Directed threshold signcryption scheme from bilinear pairing under sole control of designated signcrypter

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NI NO NZ OM PH PL PT RO RU SC SD SE SG SK SL TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2003587078

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 10499853

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 20038040786

Country of ref document: CN

WWE Wipo information: entry into national phase

Ref document number: 2003747014

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2003747014

Country of ref document: EP