WO2015180441A1 - 一种混合型的多变量数字签名系统及方法 - Google Patents

一种混合型的多变量数字签名系统及方法 Download PDF

Info

Publication number
WO2015180441A1
WO2015180441A1 PCT/CN2014/092826 CN2014092826W WO2015180441A1 WO 2015180441 A1 WO2015180441 A1 WO 2015180441A1 CN 2014092826 W CN2014092826 W CN 2014092826W WO 2015180441 A1 WO2015180441 A1 WO 2015180441A1
Authority
WO
WIPO (PCT)
Prior art keywords
component
data
signature
processor
affine transformation
Prior art date
Application number
PCT/CN2014/092826
Other languages
English (en)
French (fr)
Inventor
唐韶华
沈伍强
Original Assignee
华南理工大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华南理工大学 filed Critical 华南理工大学
Priority to US14/758,490 priority Critical patent/US20170070348A1/en
Priority to EP14870643.5A priority patent/EP2983326A4/en
Publication of WO2015180441A1 publication Critical patent/WO2015180441A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3093Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving Lattices or polynomial equations, e.g. NTRU scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Definitions

  • the present invention relates to the field of information security, and in particular, to a hybrid multivariate digital signature system and method.
  • Multivariate public key cryptography is a very important type of post-quantum cryptogram. Its public key is a set of multivariate quadratic (or higher) polynomial equations over finite field F. Its security depends on solving multivariate variables on finite field F.
  • the quadratic polynomial equations are a class of NP-hard problems.
  • Multivariate public key cryptography (including encryption systems and digital signature systems) is mainly divided into bipolar systems, hybrid systems, and IP series systems.
  • the object of the present invention is to overcome the shortcomings and shortcomings of the prior art, and to provide a hybrid multi-variable digital signature system, the structure of which is hybrid, which can overcome the defects of the existing system design, and has high safety and computational efficiency. It can also be used for certification occasions.
  • Another object of the present invention is to provide a hybrid multivariate digital signature method.
  • a hybrid multivariate digital signature system comprising:
  • a signature module for signature processing of the message to be signed including data input and output, single-pole double-throw switch, processor, affine transformation component, random generator, solution linear equation component, and affine transformation inversion
  • the component when the second end of the single-pole double-throw switch is in the path, the signature module works, the processor first stores the message data transmitted from the input end, and then transmits the message data to the affine transformation component for affine transformation operation, followed by affine
  • the data output by the transform component triggers the random generator to work, the random generator generates a set of random numbers, and then the random generator transmits the data output by the affine transform component together with the random number to the solution linear equation component for solving the linear equations.
  • the system continues to return the data output from the affine transformation component to the random generator, again triggering the random generator to generate a new round of random numbers until the solution to the linear equations component is unique. a set of solutions, and then the solution of the linear equations component transmits the set of solutions together with the corresponding random number to the imitation
  • the transform inversion component performs an affine transform inversion operation to generate a desired signature and returns it to the processor.
  • the processor finally outputs the previously stored message data and its signature to the end user, and the scheduling of the entire process is performed by the processor. Processing
  • the verification module is configured to verify the message and its signature, and includes a data input and output terminal, a single-pole double-throw switch, a processor and a public key verification component.
  • the processor When the first end of the single-pole double-throw switch is in the path, the verification module Working, the processor first stores the data transmitted from the input end, the data contains the message data and the signature data, and then transmits the message data and its signature data to the public key verification component for verification operation, and if the verification is successful, the public key verification The component outputs "1" and returns to the processor. Otherwise, the public key verification component outputs "0" and returns to the processor.
  • the final processor outputs "1" or "0" to the end user, where "1" indicates the The signature is valid, "0" indicates that the signature is invalid, and the scheduling of the entire process is handled by the scheduler in the processor.
  • a hybrid multivariate digital signature method comprising:
  • the processor After receiving the message data, the processor stores it and transmits it to the affine transformation component for affine transformation operation to generate a new data result;
  • the data generated by the affine transformation component is transmitted to the random generator and triggers the random generator to generate a set of random numbers
  • the random generator transmits the data output by the affine transformation component together with the random number to the solution linear equation component for linear equation solving operation. If the linear equation system has no solution or multiple solutions, the system continues to output the affine transformation component. The data is returned to the random generator, which again triggers the random generator to generate a new round of random numbers, ie, steps b and c are repeated continuously until the solution of the linear equation component can produce a unique set of solutions;
  • the data generated by the affine transformation inversion component is returned to the processor and used as the signature of the original message, and the processor transmits the originally stored message and its signature together to the end user;
  • the processor after receiving the message data and the signature data, stores the data and transmits them to the public key verification component for verification operation, and outputs "1" or "0";
  • the public key verification component returns "1” or “0” to the processor, and the processor finally outputs "1” or “0” to the end user.
  • the hybrid multivariate digital signature method specifically includes the following steps:
  • the random generator will output the data of the affine transformation component Coordinated with the random number t 1 ',...,t b ' to solve linear equations for linear equations Solving operation, where z 1 ,...,z g are unknown variables, if linear equations Without solution or multiple solutions, the system continues to output the data from the affine transformation component.
  • triggering the random generator again to generate a new round of random numbers t 1 ',...,t b ' ⁇ F, ie repeating steps b and c continuously until the solution to the linear equation component can produce a unique set Solution Z' (z 1 ', ..., z g ');
  • the public key verification component returns “1” or “0” to the processor, and the processor finally outputs “1” or “0” to the end user, where “1” indicates that the signature is valid, and "0” indicates that the signature is invalid. .
  • W(y 1 ,...,y r ,z 1 ,...,z g ,t 1 ,...,t b ) (w 1 ,...,w g ),
  • the private keys of the system are S 1 , S 2 , S 3 and center map W, respectively.
  • mapping data is stored in the memory.
  • scheduler in the processor to each corresponding component for related operations.
  • the present invention has the following advantages and beneficial effects:
  • the system of the present invention can withstand the algebraic attacks currently known for multivariate public key cryptography, such as split attacks, rank attacks, direct attacks, and exhaustive attacks, and the security is high, up to 2 Safety level above 84 .
  • the present invention generates signatures and verifies signatures faster than most multivariate digital signature systems, including the application number 201310425390.2, entitled “A Multivariate Public Key Signature/Verification System and Signature/Verification Method”
  • the invention patent application the speed at which it generates signatures and verifies signatures, is also not as fast as the technical solution described in the present invention.
  • the Magma program of the present invention generates a signature within a security parameter range on a 2.50 GHz conventional workstation in only 0.190 seconds, which is far enough for an efficient signature occasion.
  • the power consumption of the signature generated by the present invention is low, and can be applied to low power devices such as smart cards, wireless sensor networks, and radio frequency identification electronic tags.
  • the present invention can also be used in authentication situations, and can be an important component of the authentication system, such as identity or attribute identification, two-way or multi-party authentication, and a key exchange protocol.
  • FIG. 1 is a schematic structural diagram of a hybrid multivariable digital signature system according to the present invention.
  • a hybrid multivariate digital signature system includes:
  • A a signature module, for signature processing of the message to be signed, including data input and output, single-pole double-throw switch, processor, affine transformation component, random generator, solution linear equation component and imitation
  • the image transformation inversion component when the second end of the single-pole double-throw switch is in the path, the signature module works, the processor first stores the message data transmitted from the input end, and then transmits the message data to the affine transformation component for affine transformation operation. Then, the data output by the affine transformation component triggers the random generator to work, the random generator generates a set of random numbers, and then the random generator transmits the data output by the affine transformation component together with the random number to the solution linear equation component for linear equations.
  • the system continues to return the data output from the affine transformation component to the random generator, and triggers the random generator to generate a new round of random numbers until the linear equations are solved.
  • a unique set of solutions can be generated, and then the solved linear equation component transmits the set of solutions together with the corresponding random number to the affine transform inverting component for affine transformation inversion, generating the desired signature and returning to the processor.
  • the processor finally outputs the previously stored message data and its signature to the end user, and the whole process is adjusted. Degree is processed by the scheduler in the processor;
  • the verification module is configured to verify the message and its signature, and includes a data input and output terminal, a single-pole double-throw switch, a processor and a public key verification component.
  • the processor When the first end of the single-pole double-throw switch is in the path, the verification module Working, the processor first stores the data transmitted from the input end, the data contains the message data and the signature data, and then transmits the message data and its signature data to the public key verification component for verification operation, and if the verification is successful, the public key verification The component outputs "1" and returns to the processor. Otherwise, the public key verification component outputs "0" and returns to the processor.
  • the final processor outputs "1" or "0" to the end user, where "1" indicates the The signature is valid, "0" indicates that the signature is invalid, and the scheduling of the entire process is handled by the scheduler in the processor.
  • a hybrid digital signature method that includes the following sequence of steps:
  • the public key verification component returns "1" to the processor, and the processor finally outputs "1" to the end user to indicate that the signature is valid.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mathematical Optimization (AREA)
  • Algebra (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Complex Calculations (AREA)
  • Storage Device Security (AREA)
  • Input From Keyboards Or The Like (AREA)

Abstract

本发明公开了一种混合型的多变量数字签名系统,包含用于对待签名的消息进行签名处理的签名模块和用于对消息及其签名进行验证处理的验证模块,签名模块包括数据输入输出端、单刀双掷开关、处理器、仿射变换部件、随机生成器、解线性方程组部件和仿射变换求逆部件,验证模块包括数据输入输出端、单刀双掷开关、处理器和公钥验证部件。本发明的系统及方法,在选择适当参数下可以抵御多变量公钥密码目前已知的代数攻击,如分离攻击、秩攻击、直接攻击和穷举攻击等,其安全性高,可达284以上的安全水平,且签名速度较快。

Description

一种混合型的多变量数字签名系统及方法 技术领域
本发明涉及信息安全领域,特别涉及一种混合型的多变量数字签名系统及方法。
背景技术
多变量公钥密码是一类非常重要的后量子密码,它的公钥是一组有限域F上多变量二次(或以上)多项式方程,它的安全性依赖于解有限域F上多变量二次多项式方程组是一类NP困难问题。
多变量公钥密码(包括加密系统和数字签名系统)主要分为双极型系统、混合型系统和IP系列系统。
目前大部分的多变量公钥密码系统都是双极型系统,而大部分方案都是不安全的,如著名的MI系统(或称C*方案)被线性化方程攻击和Kipnis-Shamir攻击所打破,基本的Oil-Vinegar系统被分离攻击所打破,四层的Rainbow系统也被高秩攻击和分离带攻击所打破,PMI系统也被差分攻击所打破……。另外,混合型系统存量稀少,仅有的Dragon系统也是不安全的。这些现有的多变量公钥密码系统之所以受到代数攻击的主要原因是它们在结构上存在漏洞或缺陷,也就是说,它们所基于的陷门函数是不安全的。
因此人们需要一种更加安全的数字签名系统,以满足需求。
发明内容
本发明的目的在于克服现有技术的缺点与不足,提供一种混合型的多变量数字签名系统,其结构是混合型的,能够克服现有系统在设计上的缺陷,安全性和运算效率高,同时也可用于认证场合。
本发明的另一目的在于提供一种混合型的多变量数字签名方法。
本发明的目的通过以下的技术方案实现:
一种混合型的多变量数字签名系统,包含:
A、签名模块,用于对待签名的消息进行签名处理,其包括数据输入输出端、单刀双掷开关、处理器、仿射变换部件、随机生成器、解线性方程组部件和仿射变换求逆部件,当单刀双掷开关第2端处于通路时,签名模块工作,处理器首先存储输入端传输过来的消息数据,然后再将消息数据传输给仿射变换部件进行仿射变换运算,接着仿射变换部件输出的数据触发随机生成器工作,随机生成器生成一组随机数,然后随机生成器将仿射变换部件输出的数据和随机数一起传输给解线性方程组部件进行线性方程组求解操作,若线性方程组无解或多解,则系统继续将仿射变换部件输出的数据返回给随机生成器,再次触发随机生成器产生新一轮的随机数,直到解线性方程组部件能够产生唯一一组解,接下来解线性方程组部件将该组解和对应的随机数一起传输给仿射变换求逆部件进行仿射变换求逆运算,产生所要的签名并返回给处理器,处理器最终将原先存储的消息数据及其签名一起输出到终端用户,整个过程的调度由处理器中的调度器进行处理;
B、验证模块,用于对消息及其签名进行验证处理,其包括数据输入输出端、单刀双掷开关、处理器和公钥验证部件,当单刀双掷开关第1端处于通路时,验证模块工作,处理器首先将输入端传输过来的数据存储起来,该数据包含消息数据和签名数据,然后将消息数据及其签名数据传输给公钥验证部件进行验证操作,若验证成功,则公钥验证部件输出“1”并返回给处理器,否则,则公钥验证部件输出“0”并返回给处理器,最终处理器将“1”或“0”输出到终端用户,其中“1”表示该签名有效,“0”表示该签名无效,整个过程的调度由处理器中的调度器进行处理。
本发明的另一目的是通过以下的技术方案来实现的:
一种混合型的多变量数字签名方法,包含:
(1)签名过程:
a、处理器收到消息数据后将其存储起来并传输给仿射变换部件进行仿射变换运算,产生新数据结果;
b、仿射变换部件产生的数据传输到随机生成器并触发随机生成器产生一组随机数;
c、随机生成器将仿射变换部件输出的数据和随机数一起传输给解线性方程组部件进行线性方程求解操作,若线性方程组无解或多解,则系统继续将仿射变换部件输出的数据返回给随机生成器,再次触发随机生成器产生新一轮的随机数,即不断重复步骤b和c直到解线性方程部件能够产生唯一一组解;
d、解线性方程组部件将方程解和对应的随机数一起传输到仿射变换求逆部件进行仿射变换求逆运算,产生新数据结果;
e、仿射变换求逆部件产生的数据返回给处理器并作为原消息的签名,处理器将原先存储的消息及其签名一起传输给终端用户;
(2)验证过程:
a、收到消息数据和签名数据后,处理器存储这些数据并将它们传输到公钥验证部件进行验证操作,并输出“1”或“0”;
b、公钥验证部件将“1”或“0”返回给处理器,处理器最终向终端用户输出“1”或“0”。
所述混合型的多变量数字签名方法,具体包含以下步骤:
(1)签名过程:
a、处理器收到消息数据Y′=(y1′,...,yr′)∈Fr后将其存储起来并传输给仿射变换 部件进行仿射变换运算
Figure PCTCN2014092826-appb-000001
产生新数据结果
Figure PCTCN2014092826-appb-000002
b、仿射变换部件产生的数据
Figure PCTCN2014092826-appb-000003
传输到随机生成器并触发随机生成器产生一组随机数t1′,...,tb′∈F;
c、随机生成器将仿射变换部件输出的数据
Figure PCTCN2014092826-appb-000004
和随机数t1′,...,tb′一起传输给解线性方程组部件进行线性方程组
Figure PCTCN2014092826-appb-000005
求解操作,其中z1,...,zg是未知变量,若线性方程组
Figure PCTCN2014092826-appb-000006
无解或多解,则系统继续将仿射变换部件输出的数据
Figure PCTCN2014092826-appb-000007
返回给随机生成器,再次触发随机生成器产生新一轮的随机数t1′,...,tb′∈F,即不断重复步骤b和c直到解线性方程部件能够产生唯一一组解Z′=(z1′,...,zg′);
d、解线性方程组部件将方程解Z′=(z1′,..,zg′)和对应的随机数t1′,...,tb′一起传输到仿射变换求逆部件进行仿射变换求逆运算
Figure PCTCN2014092826-appb-000008
产生新数据结果X′=(x1′,..,xg+b′);
e、仿射变换求逆部件产生的数据X′=(x1′,..,xg+b′)返回给处理器并作为原消息的签名,处理器将原先存储的消息Y′=(y1′,...,yr′)及其签名X′=(x1′,...,xg+b′)一起传输给终端用户;
(2)验证过程:
a、收到消息数据Y′=(y1′,...,yr′)和签名数据X′=(x1′,...,xg+b′)后,处理器存储这些数据并将它们传输到公钥验证部件进行验证操作
Figure PCTCN2014092826-appb-000009
若方程组中的每个方程左边都等于其右边,则输出“1”,否则输出“0”;
b、公钥验证部件将“1”或“0”返回给处理器,处理器最终向终端用户输出“1”或“0”,其中“1”表示该签名有效,“0”表示该签名无效。
本发明所述的混合型的多变量数字签名系统及方法,涉及到的数学知识与工具如下:
(1)系统所有的运算都是建立在具有q个元素的有限域F上,r、g和b均为正整数,且r+g+b=n;
(2)两个可逆仿射变换S1:Fr→Fr和S2:Fg+b→Fg+b,一个可逆线性变换S3:Fg→Fg
(3)一个中心映射W:Fn→Fg,它的定义如下:
W(y1,...,yr,z1,...,zg,t1,...,tb)=(w1,...,wg),
这里的w1,...,wg∈F[y1,...,yr,z1,...,zg,t1,...,tb],它们的形式为
Figure PCTCN2014092826-appb-000010
Aii′,Bij,Cik,Djk,Ekk′,Gi,Hj,Lk,M∈F.
(4)一个公钥映射
Figure PCTCN2014092826-appb-000011
它的定义为
Figure PCTCN2014092826-appb-000012
Figure PCTCN2014092826-appb-000013
(5)系统的私钥分别为S1、S2、S3和中心映射W。
(6)在系统初始化后,以上相关映射数据是保存在存储器里面,在系统工程过程中,它们由处理器中的调度器控制和调度到各个相应的部件里进行相关操作。
本发明与现有技术相比,具有如下优点和有益效果:
第一,目前大部分的多变量公钥密码都是双极型系统,该类系统往往因在结构上存在漏洞或不足而遭到严重的攻击,而本发明是一种混合型的多变量公钥密码系统,它巧妙地“混合”了系统中各类变量,使得结构在本质上更复杂,能够更好地防止敌手利用代数手段进行攻击。
第二,目前多变量公钥密码系统都存在着一个弱点,那就是陷门函数的“二次交叉项”很少,这往往也导致结构上出现漏洞而受到攻击。而本发明设计了一种特殊而安全的陷门函数,使得系统在结构上存在更多的“二次交叉项”。
第三,在适当的系统参数下,本发明系统可以抵御多变量公钥密码目前已知的代数攻击,如分离攻击、秩攻击、直接攻击和穷举攻击等,其安全性高,可达284以上的安全水平。
第四,本发明产生签名和验证签名的速度都比大部分的多变量数字签名系统要快,包括申请号为201310425390.2,名称为“一种多变量公钥签名/验证系统及签名/验证方法”的发明专利申请,其产生签名和验证签名的速度也没有本发明所述的技术方案快。本发明的Magma程序在一台2.50GHz的普通工作站上产生一个安全参数范围内的签名仅需0.190秒,这远远可满足高效签名场合的需求。
第五,本发明产生签名的功耗很低,可应用于低功耗设备,如智能卡、无线传感网络和射频识别电子标签等。
第六,本发明也可以用于认证场合,即可作为认证系统中重要的组成部分,如身份或属性识别、双方或多方认证以及密钥交换协议等。
附图说明
图1为本发明所述混合型的多变量数字签名系统的结构示意图。
具体实施方式
下面结合实施例及附图对本发明作进一步详细的描述,但本发明的实施方式不限于此。
如图1,一种混合型的多变量数字签名系统,包含:
A、签名模块,用于对待签名的消息进行签名处理,其包括数据输入输出端、单刀双掷开关、处理器、仿射变换部件、随机生成器、解线性方程组部件和仿 射变换求逆部件,当单刀双掷开关第2端处于通路时,签名模块工作,处理器首先存储输入端传输过来的消息数据,然后再将消息数据传输给仿射变换部件进行仿射变换运算,接着仿射变换部件输出的数据触发随机生成器工作,随机生成器生成一组随机数,然后随机生成器将仿射变换部件输出的数据和随机数一起传输给解线性方程组部件进行线性方程组求解操作,若线性方程组无解或多解,则系统继续将仿射变换部件输出的数据返回给随机生成器,再次触发随机生成器产生新一轮的随机数,直到解线性方程组部件能够产生唯一一组解,接下来解线性方程组部件将该组解和对应的随机数一起传输给仿射变换求逆部件进行仿射变换求逆运算,产生所要的签名并返回给处理器,处理器最终将原先存储的消息数据及其签名一起输出到终端用户,整个过程的调度由处理器中的调度器进行处理;
B、验证模块,用于对消息及其签名进行验证处理,其包括数据输入输出端、单刀双掷开关、处理器和公钥验证部件,当单刀双掷开关第1端处于通路时,验证模块工作,处理器首先将输入端传输过来的数据存储起来,该数据包含消息数据和签名数据,然后将消息数据及其签名数据传输给公钥验证部件进行验证操作,若验证成功,则公钥验证部件输出“1”并返回给处理器,否则,则公钥验证部件输出“0”并返回给处理器,最终处理器将“1”或“0”输出到终端用户,其中“1”表示该签名有效,“0”表示该签名无效,整个过程的调度由处理器中的调度器进行处理。
一种混合型的数字签名方法,包含以下顺序的步骤:
1、系统初始化:
(1)有限域F=GF(7),即具有7个元素的域,r=3,g=4,b=2和n=9;
(2)可逆仿射变换
Figure PCTCN2014092826-appb-000014
可逆仿射变换
Figure PCTCN2014092826-appb-000015
以及可逆线性变换
Figure PCTCN2014092826-appb-000016
(3)中心映射W=(w1,w2,w3,w4),其中w1,w2,w3,w4∈F[x1,...,x9],这里为了直观方便,用x1,...,x9分别代替y1,y2,y3,z1,z2,z3,z4,t1,t2,得到:
Figure PCTCN2014092826-appb-000017
Figure PCTCN2014092826-appb-000018
Figure PCTCN2014092826-appb-000019
Figure PCTCN2014092826-appb-000020
(4)由以上(1-3)可知
Figure PCTCN2014092826-appb-000021
为:
Figure PCTCN2014092826-appb-000022
Figure PCTCN2014092826-appb-000023
Figure PCTCN2014092826-appb-000024
Figure PCTCN2014092826-appb-000025
2、签名过程:
当系统初始化之后,如果单刀双掷开关处于第2端通路时,我们就可以对消息进行签名操作,下面我们以消息Y′=(3,4,6)为例详细说明整个签名的过程:
a、处理器收到消息数据Y′=(3,4,6)后将其存储起来并传输给仿射变换部件进行仿射变换运算
Figure PCTCN2014092826-appb-000026
产生新数据结果
Figure PCTCN2014092826-appb-000027
b、仿射变换部件产生的数据
Figure PCTCN2014092826-appb-000028
传输到随机生成器并触发随机生成器产生一组随机数(1,2);
c、随机生成器将仿射变换部件输出的数据
Figure PCTCN2014092826-appb-000029
和随机数(1,2)一起传输 给解线性方程组部件进行线性方程组W(2,4,3,x4,x5,x6,x7,1,2)=(0,...,0)求解操作,其中x4,x5,x6,x7是未知变量,这里线性方程组有唯一一组解Z′=(1,5,1,0);
d、解线性方程组部件将方程解Z′=(1,5,1,0)和对应的随机数(1,2)一起传输到仿射变换求逆部件进行仿射变换求逆运算
Figure PCTCN2014092826-appb-000030
产生新数据结果X′=(3,4,4,1,4,0);
e、仿射变换求逆部件产生的数据X′=(3,4,4,1,4,0)返回给处理器并作为原消息的签名,处理器将原先存储的消息Y′=(3,4,6)及其签名X′=(3,4,4,1,4,0)一起传输给终端用户;
3、验证过程:
如果单刀双掷开关处于第1端通路时,我们就可以对消息进行验证操作:
a、收到消息数据Y′=(3,4,6)和签名数据X′=(3,4,4,1,4,0)后,处理器存储这些数据并将它们传输到公钥验证部件进行验证操作
Figure PCTCN2014092826-appb-000031
显然这个方程组的每个方程的左边都等于其右边,因此输出“1”;
b、公钥验证部件将“1”返回给处理器,处理器最终向终端用户输出“1”以表示该签名有效。
上述实施例为本发明较佳的实施方式,但本发明的实施方式并不受上述实施例的限制,其他的任何未背离本发明的精神实质与原理下所作的改变、修饰、替代、组合、简化,均应为等效的置换方式,都包含在本发明的保护范围之内。

Claims (3)

  1. 一种混合型的多变量数字签名系统,其特征在于,包含:
    A、签名模块,用于对待签名的消息进行签名处理,其包括数据输入输出端、单刀双掷开关、处理器、仿射变换部件、随机生成器、解线性方程组部件和仿射变换求逆部件,当单刀双掷开关第2端处于通路时,签名模块工作,处理器首先存储输入端传输过来的消息数据,然后再将消息数据传输给仿射变换部件进行仿射变换运算,接着仿射变换部件输出的数据触发随机生成器工作,随机生成器生成一组随机数,然后随机生成器将仿射变换部件输出的数据和随机数一起传输给解线性方程组部件进行线性方程组求解操作,若线性方程组无解或多解,则系统继续将仿射变换部件输出的数据返回给随机生成器,再次触发随机生成器产生新一轮的随机数,直到解线性方程组部件能够产生唯一一组解,接下来解线性方程组部件将该组解和对应的随机数一起传输给仿射变换求逆部件进行仿射变换求逆运算,产生所要的签名并返回给处理器,处理器最终将原先存储的消息数据及其签名一起输出到终端用户,整个过程的调度由处理器中的调度器进行处理;
    B、验证模块,用于对消息及其签名进行验证处理,其包括数据输入输出端、单刀双掷开关、处理器和公钥验证部件,当单刀双掷开关第1端处于通路时,验证模块工作,处理器首先将输入端传输过来的数据存储起来,该数据包含消息数据和签名数据,然后将消息数据及其签名数据传输给公钥验证部件进行验证操作,若验证成功,则公钥验证部件输出“1”并返回给处理器,否则,则公钥验证部件输出“0”并返回给处理器,最终处理器将“1”或“0”输出到终端用户,其中“1”表示该签名有效,“0”表示该签名无效,整个过程的调度由处理器中的调度器进行处理。
  2. 一种混合型的多变量数字签名方法,其特征在于,包含:
    (1)签名过程:
    a、处理器收到消息数据后将其存储起来并传输给仿射变换部件进行仿射变换运算,产生新数据结果;
    b、仿射变换部件产生的数据传输到随机生成器并触发随机生成器产生一组随机数;
    c、随机生成器将仿射变换部件输出的数据和随机数一起传输给解线性方程组部件进行线性方程求解操作,若线性方程组无解或多解,则系统继续将仿射变换部件输出的数据返回给随机生成器,再次触发随机生成器产生新一轮的随机数,即不断重复步骤b和c直到解线性方程部件能够产生唯一一组解;
    d、解线性方程组部件将方程解和对应的随机数一起传输到仿射变换求逆部件进行仿射变换求逆运算,产生新数据结果;
    e、仿射变换求逆部件产生的数据返回给处理器并作为原消息的签名,处理器将原先存储的消息及其签名一起传输给终端用户;
    (2)验证过程:
    a、收到消息数据和签名数据后,处理器存储这些数据并将它们传输到公钥验证部件进行验证操作,并输出“1”或“0”;
    b、公钥验证部件将“1”或“0”返回给处理器,处理器最终向终端用户输出“1”或“0”。
  3. 根据权利要求2所述混合型的多变量数字签名方法,其特征在于,具体包含以下步骤:
    (1)签名过程:
    a、处理器收到消息数据Y′=(y1′,...,yr′)∈Fr后将其存储起来并传输给仿射变换部件进行仿射变换运算
    Figure PCTCN2014092826-appb-100001
    产生新数据结果
    Figure PCTCN2014092826-appb-100002
    b、仿射变换部件产生的数据
    Figure PCTCN2014092826-appb-100003
    传输到随机生成器并触发随机生成器产生一组随机数t1′,...,tb′∈F;
    c、随机生成器将仿射变换部件输出的数据
    Figure PCTCN2014092826-appb-100004
    和随机数t1′,...,tb′一起传输给解线性方程组部件进行线性方程组
    Figure PCTCN2014092826-appb-100005
    求解操作,其中z1,...,zg是未知变量,若线性方程组
    Figure PCTCN2014092826-appb-100006
    无解或多解,则系统继续将仿射变换部件输出的数据
    Figure PCTCN2014092826-appb-100007
    返回给随机生成器,再次触发随机生成器产生新一轮的随机数t1′,...,tb′∈F,即不断重复步骤b和c直到解线性方程部件能够产生唯一一组解Z′=(z1′,...,zg′);
    d、解线性方程组部件将方程解Z′=(z1′,...,zg′)和对应的随机数t1′,...,tb′一起传输到仿射变换求逆部件进行仿射变换求逆运算
    Figure PCTCN2014092826-appb-100008
    产生新数据结果X′=(x1′,...,xg+b′);
    e、仿射变换求逆部件产生的数据X′=(x1′,...,xg+b′)返回给处理器并作为原消息的签名,处理器将原先存储的消息Y′=(y1′,...,yr′)及其签名X′=(x1′,...,xg+b′)一起传输给终端用户;
    (2)验证过程:
    a、收到消息数据Y′=(y1′,...,yr′)和签名数据X′=(x1′,...,xg+b′)后,处理器存储这些数据并将它们传输到公钥验证部件进行验证操作
    Figure PCTCN2014092826-appb-100009
    若方程组中的每个方程左边都等于其右边,则输出“1”,否则输出“0”;
    b、公钥验证部件将“1”或“0”返回给处理器,处理器最终向终端用户输出“1”或“0”,其中“1”表示该签名有效,“0”表示该签名无效。
PCT/CN2014/092826 2014-05-26 2014-12-02 一种混合型的多变量数字签名系统及方法 WO2015180441A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US14/758,490 US20170070348A1 (en) 2014-05-26 2014-12-02 System and method of mixed multivariate digital signature
EP14870643.5A EP2983326A4 (en) 2014-05-26 2014-12-02 Hybrid multivariate digital signature system and method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410225208.3A CN104009848B (zh) 2014-05-26 2014-05-26 一种混合型的多变量数字签名系统及方法
CN201410225208.3 2014-05-26

Publications (1)

Publication Number Publication Date
WO2015180441A1 true WO2015180441A1 (zh) 2015-12-03

Family

ID=51370344

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/092826 WO2015180441A1 (zh) 2014-05-26 2014-12-02 一种混合型的多变量数字签名系统及方法

Country Status (4)

Country Link
US (1) US20170070348A1 (zh)
EP (1) EP2983326A4 (zh)
CN (1) CN104009848B (zh)
WO (1) WO2015180441A1 (zh)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103490897B (zh) * 2013-09-17 2017-04-05 华南理工大学 一种多变量公钥签名/验证系统及签名/验证方法
CN104009848B (zh) * 2014-05-26 2017-09-29 华南理工大学 一种混合型的多变量数字签名系统及方法
CN106330463B (zh) * 2016-09-09 2019-08-20 华南理工大学 一种多变量公钥的签名系统和方法
CN108880816A (zh) * 2017-05-15 2018-11-23 深圳职业技术学院 一种彩虹签名装置
CN107947943B (zh) * 2017-12-01 2020-06-19 华南理工大学 一种在线离线循环非平衡油醋签名方法
US20200044860A1 (en) * 2018-07-31 2020-02-06 International Business Machines Corporation System and method for quantum resistant digital signature
US11991271B2 (en) 2018-07-31 2024-05-21 International Business Machines Corporation System and method for quantum resistant public key encryption
CN108989056A (zh) * 2018-09-28 2018-12-11 深圳职业技术学院 一种基于掩码的彩虹签名装置和方法
GB2580160B (en) 2018-12-21 2021-01-06 Graphcore Ltd Hardware module for converting numbers

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130329883A1 (en) * 2012-06-12 2013-12-12 Kryptnostic Method for fully homomorphic encryption using multivariate cryptography
CN103501226A (zh) * 2013-10-23 2014-01-08 西安电子科技大学 一种改进的多变量公钥签名方案
CN103516526A (zh) * 2013-10-23 2014-01-15 西安电子科技大学 一种改进的tts方案
CN103780383A (zh) * 2014-01-13 2014-05-07 华南理工大学 一种基于超球面的多变量公钥签名/验证系统及方法
CN104009848A (zh) * 2014-05-26 2014-08-27 华南理工大学 一种混合型的多变量数字签名系统及方法

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DK1049289T3 (da) * 1999-04-29 2005-02-14 Cp8 Technologies Offentlig nögle underskriftfremgangsmåde og -systemer
US8019079B2 (en) * 2007-07-08 2011-09-13 Georgia Tech Research Corporation Asymmetric cryptosystem employing paraunitary matrices
JP5593850B2 (ja) * 2010-05-31 2014-09-24 ソニー株式会社 認証装置、認証方法、プログラム、及び署名生成装置
IL207918A0 (en) * 2010-09-01 2011-01-31 Aviad Kipnis Attack-resistant multivariate signature scheme
CN103490897B (zh) * 2013-09-17 2017-04-05 华南理工大学 一种多变量公钥签名/验证系统及签名/验证方法
CN103490883B (zh) * 2013-09-17 2016-10-05 华南理工大学 一种多变量公钥加密/解密系统及加密/解密方法
CN103780382B (zh) * 2014-01-13 2017-01-18 华南理工大学 一种基于超球面的多变量公钥加密/解密系统及方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130329883A1 (en) * 2012-06-12 2013-12-12 Kryptnostic Method for fully homomorphic encryption using multivariate cryptography
CN103501226A (zh) * 2013-10-23 2014-01-08 西安电子科技大学 一种改进的多变量公钥签名方案
CN103516526A (zh) * 2013-10-23 2014-01-15 西安电子科技大学 一种改进的tts方案
CN103780383A (zh) * 2014-01-13 2014-05-07 华南理工大学 一种基于超球面的多变量公钥签名/验证系统及方法
CN104009848A (zh) * 2014-05-26 2014-08-27 华南理工大学 一种混合型的多变量数字签名系统及方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2983326A4

Also Published As

Publication number Publication date
CN104009848B (zh) 2017-09-29
US20170070348A1 (en) 2017-03-09
EP2983326A1 (en) 2016-02-10
EP2983326A4 (en) 2017-04-19
CN104009848A (zh) 2014-08-27

Similar Documents

Publication Publication Date Title
WO2015180441A1 (zh) 一种混合型的多变量数字签名系统及方法
US9948462B2 (en) Hypersphere-based multivariable public key signature/verification system and method
CN103733564A (zh) 利用隐式证书链的数字签名
CN103765809A (zh) 隐式认证的公钥
CN104052608A (zh) 云应用中基于第三方的无证书远程匿名认证方法
WO2015103977A1 (zh) 一种基于超球面的多变量公钥加密/解密系统及方法
US11368312B2 (en) Signature generation and verification system
CN108259506B (zh) Sm2白盒密码实现方法
CN103220146B (zh) 基于多变量公钥密码体制的零知识数字签名方法
Clarke et al. Cryptanalysis of the dragonfly key exchange protocol
CN112436938B (zh) 数字签名的生成方法、装置和服务器
CN103220147A (zh) 基于多变量公钥密码体制的强指定验证者签名方法
US9948463B2 (en) Multivariate public key signature/verification system and signature/verification method
CN104618113B (zh) 一种移动端身份认证及安全信道建立的方法
CN116346328A (zh) 一种数字签名方法、系统、设备及计算机可读存储介质
Molotkov On the robustness of information-theoretic authentication in quantum cryptography
CN110191467A (zh) 一种物联网设备的鉴权方法、设备、装置及存储介质
US10700870B2 (en) Signature generation and verification system
WO2022116176A1 (zh) 数字签名的生成方法、装置和服务器
WO2022116175A1 (zh) 数字签名的生成方法、装置和服务器
CN113556225A (zh) 一种基于哈希及密钥交换的高效psi方法
Chen et al. An efficient and secure smart card based authentication scheme
Chande et al. An improvement of a elliptic curve digital signature algorithm
Yang et al. Divisible on-line/off-line proxy re-signature
Tahir et al. A scheme for the generation of strong cryptographic key pairs based on ICMetrics

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 2014870643

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 14758490

Country of ref document: US

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14870643

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE