CN101056173A - 一种基于rsa的联合电子签字方法 - Google Patents

一种基于rsa的联合电子签字方法 Download PDF

Info

Publication number
CN101056173A
CN101056173A CN 200710068723 CN200710068723A CN101056173A CN 101056173 A CN101056173 A CN 101056173A CN 200710068723 CN200710068723 CN 200710068723 CN 200710068723 A CN200710068723 A CN 200710068723A CN 101056173 A CN101056173 A CN 101056173A
Authority
CN
China
Prior art keywords
phi
private key
electronic signature
mod
rsa
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN 200710068723
Other languages
English (en)
Other versions
CN100544257C (zh
Inventor
周弘懿
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Hezhong Data Technology Co Ltd
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CNB2007100687235A priority Critical patent/CN100544257C/zh
Publication of CN101056173A publication Critical patent/CN101056173A/zh
Application granted granted Critical
Publication of CN100544257C publication Critical patent/CN100544257C/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

本发明涉及一种基于RSA的联合电子签字方法,包括下列步骤:一种基于RSA的联合电子签字方法,包括下列步骤:(1)密钥生成:A.设联合签字的联合个数为N;B.寻找两个大素数:p、q,满足p=2p’+1,q=2q’+1,其中p’和q’是素数;C、求得n和φ(n),n=pq,φ(n)=(p-1)(q-1);D、对i=0,1,…,N,选择互异的ei<φ(n),ei与φ(n)互素;E、对i=0,1,…,N,求di,使得diei=1 modφ(n);F、算modφ(n);G、公布公钥{n,e};H、得出和公钥对应的私钥是{n,d},其中

Description

一种基于RSA的联合电子签字方法
技术领域
本发明涉及网络安全技术领域,具体涉及一种基于RSA的联合电子签字方法,主要应用于电子政务、电子商务等网络应用领域。
背景技术
电子签字被广泛用于网络、通讯、认证、数据完整性标记和检验等场合,特别是应用于电子证书中。电子签字对被签数据的一个摘要用签字者的私钥进行加密,加密结果成为电子签字,并把加密结果和被签的数据一起发送给验证者。验证者用签字者的于签字是所用的私钥对应的公钥对电子签字进行解密,并用相同的摘要算法求得被签数据得摘要。
但是使用单私钥进行加密时,难以防止单个私钥拥有者滥用私钥对未经授权的数据进行签字,而在目前多私钥签字方案中,有些与现有在CA证书中广泛使用的RSA单私钥方法所产生的电子签字不兼容,有些实现的方法十分复杂。
发明内容
本发明克服了上述电子签字方法的不足之处,目的在于提供基于RSA的联合电子签字方法,这种方法简单,并且与现有基于RSA的CA证书兼容。
本发明是通过以下技术方案达到上述目的:一种基于RSA的联合电子签字方法,包括下列步骤:
(1)密钥生成:
A、设联合签字的联合个数为N;
B、寻找两个大素数:p、q,满足p=2p’+1,q=2q’+1,其中p’和q’是素数;
C、求得n和φ(n),n=pq,φ(n)=(p-1)(q-1);
D、对i=0,1,...,N,选择互异的ei<φ(n),ei与φ(n)互素;
E、对i=0,1,...,N,求di,使得diei=1 mod φ(n);
F、算 e = Π i = 1 N e i mod φ ( n ) ;
G、公布公钥{n,e);
H、得出和公钥对应的私钥是{n,d),其中 d = Π i = 1 N d i mod φ ( n ) ;
(2)签字:
用各个私钥对摘要信息依次签字,设待签信息为M,其摘要为m;
令S0=m
S i = S i - 1 d k i mod n , i = 1,2 , . . . , N
S=SN
S即为电子签字;
(3)验证:
S用公钥{n,e)验证:
S e = ( ( ( m d k 1 ) d k 2 . . . ) d k N ) e = ( m d k 1 d k 2 . . . d k N ) e = m de = m mod n .
作为优选,各个私钥拥有者对私钥是{n,d)是不可知的。
作为优选,各个私钥签字的顺序是任意的
本发明的有益效果:这种方法在签字时使用多个私钥,各个私钥拥有者对其联合的私钥是不可知的,签字顺序是任意,这种方法简单,并且在验证时和目前国际上流行的RSA签字方法相兼容。
具体实施方式:
实施例1:下面通过实施例对本发明作进一步阐述:
1、密钥生成
取联合签字的联合个数N=2。
1.寻找两个大素数:p=107、q=167。
2.求得n和φ(n),n=pq=17869,φ(n)=(p-1)(q-1)=17596。
3.选择互异的e1=5,e1=7。
4.计算 e = Π i = 1 N e i mod φ ( n ) = 35 .
5.用扩展的辗转相除法寻找d1=14077,d2=10055;验证d1e1=5×14077=70385=4×17596+1,和d2e2=7×10055=70385=4×17596+1。
6.将d1写入UKey 1中,d2写入UKey 2中。
7.丢弃p、q、φ(n)和d1和d2(但保留UKey)。
8.公布公钥{n,e}={17869,35}。
2、签字
设待签摘要m=10341。
用UKey 1和UKey 2对m依次签字:
1.m=10341<n=17869。
2.设签字顺序为2、1,即置换{k1,k2}={2、1}。
3.令S0=m=10341。
4.计算S1=1034110055 mod 17869=1400,S2=140014077 mod 17869=7873。
5.令S=S2=7873。
3、验证
1.验证者接受到{m,S}={10341,7873}。计算V=Se mod n=787335 mod17869=10348=10341=m,接受签字。
2.验证者接受到{m,S’}={10341,7872}。计算V=S’e mod n=787235 mod17869=17684=/=10341=m,拒绝签字。

Claims (3)

1、一种基于RSA的联合电子签字方法,其特征在于,包括下列步骤:
(1)密钥生成:
A、设联合签字的联合个数为N;
B、寻找两个大素数:p、q,满足p=2p’+1,q=2q’+1,其中p’和q’是素数;
C、求得n和φ(n),n=pq,φ(n)=(p-1)(q-1);
D、对i=0,1,…,N,选择互异的ei<φ(n),ei与φ(n)互素;
E、对i=0,1,…,N,求di,使得diei=1modφ(n);
F、算 e = Π i = 1 N e i mod φ ( n ) ;
G、公布公钥{n,e};
H、得出和公钥对应的私钥是{n,d},其中 d = Π i = 1 N d i mod φ ( n ) ;
(2)签字:
用各个私钥对摘要信息依次签字,设待签信息为M,其摘要为m;
令S0=m
S i = S i - 1 d k i mod n , i = 1,2 , . . . , N
S=SN
S即为电子签字;
(3)验证:
S用公钥{n,e}验证:
S e = ( ( ( m d k 1 ) d k 2 . . . ) d k N ) e = ( m d k 1 d k 2 . . . d k N ) e = m de = m mod n .
2、根据权得要求1所述的基于RSA的联合电子签字方法,其特征在于,各个私钥拥有者对私钥是{n,d}是不可知的。
3、根据权得要求1所述的基于RSA的联合电子签字方法,其特征在于,各个私钥签字的顺序是任意的。
CNB2007100687235A 2007-05-22 2007-05-22 一种基于rsa的联合电子签字方法 Active CN100544257C (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB2007100687235A CN100544257C (zh) 2007-05-22 2007-05-22 一种基于rsa的联合电子签字方法

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2007100687235A CN100544257C (zh) 2007-05-22 2007-05-22 一种基于rsa的联合电子签字方法

Publications (2)

Publication Number Publication Date
CN101056173A true CN101056173A (zh) 2007-10-17
CN100544257C CN100544257C (zh) 2009-09-23

Family

ID=38795801

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2007100687235A Active CN100544257C (zh) 2007-05-22 2007-05-22 一种基于rsa的联合电子签字方法

Country Status (1)

Country Link
CN (1) CN100544257C (zh)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101635627A (zh) * 2009-07-17 2010-01-27 兰州大学 一种基于离散对数难题的数字签名方案
CN106161482A (zh) * 2016-09-29 2016-11-23 广州鹤互联网科技有限公司 一种电子签批验证方法及***
CN106251146A (zh) * 2016-07-21 2016-12-21 恒宝股份有限公司 一种移动支付方法及移动支付***
WO2018161862A1 (zh) * 2017-03-08 2018-09-13 华为技术有限公司 私钥生成方法、设备以及***
CN111475856A (zh) * 2020-04-03 2020-07-31 数据通信科学技术研究所 数字签名方法和验证数字签名的方法

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101635627A (zh) * 2009-07-17 2010-01-27 兰州大学 一种基于离散对数难题的数字签名方案
CN106251146A (zh) * 2016-07-21 2016-12-21 恒宝股份有限公司 一种移动支付方法及移动支付***
CN106251146B (zh) * 2016-07-21 2018-04-10 恒宝股份有限公司 一种移动支付方法及移动支付***
CN106161482A (zh) * 2016-09-29 2016-11-23 广州鹤互联网科技有限公司 一种电子签批验证方法及***
WO2018161862A1 (zh) * 2017-03-08 2018-09-13 华为技术有限公司 私钥生成方法、设备以及***
US10880079B2 (en) 2017-03-08 2020-12-29 Huawei Technologies Co., Ltd. Private key generation method and system, and device
CN111475856A (zh) * 2020-04-03 2020-07-31 数据通信科学技术研究所 数字签名方法和验证数字签名的方法
CN111475856B (zh) * 2020-04-03 2023-12-22 数据通信科学技术研究所 数字签名方法和验证数字签名的方法

Also Published As

Publication number Publication date
CN100544257C (zh) 2009-09-23

Similar Documents

Publication Publication Date Title
CN113364600B (zh) 基于无证书的云存储数据完整性公共审计方法
Cheng et al. Cryptanalysis and improvement of a certificateless aggregate signature scheme
Li et al. Certificate-based signature: security model and efficient construction
CN1767434A (zh) 电子图章与用户可信绑定方法、由该方法获得的电子图章及该图章的使用方法
CN101056173A (zh) 一种基于rsa的联合电子签字方法
Yoon et al. New ID-based proxy signature scheme with message recovery
CN109274487B (zh) 基于国密sm9密码算法的群签名标识签发方法
Zhang et al. Delegation of signing rights using certificateless proxy signatures
CN1719765A (zh) 一种安全可靠的受控授权电子签名方法
Xiong et al. A secure and efficient certificateless batch verification scheme with invalid signature identification for the internet of things
Zhou et al. Provably secure proxy-protected signature schemes based on factoring
CN109978518B (zh) 一种隐式证书分发方法及***
CN110557260A (zh) 一种sm9数字签名生成方法及装置
CN1419762A (zh) 由互质数产生电子密钥的装置及方法
CN1885769A (zh) 数字摘要生成装置和方法,以及ca签名***和方法
JP5421361B2 (ja) メッセージに対する署名を生成する方法及び装置並びにそのような署名を検証する方法及び装置
Deng et al. Efficient certificateless proxy signature scheme
Chen et al. Identity-based anonymous designated ring signatures
Xu et al. An Improved Identity-Based Multi-Proxy Multi-Signature Scheme.
Hwang et al. A non-repudiable multi-proxy multi-signature scheme
Chen et al. An efficient certificateless short designated verifier signature scheme
Guo et al. Insider attacks on multi-proxy multi-signature schemes
Zhang et al. Security model for certificateless aggregate signature schemes
CN1192543C (zh) 一种椭圆曲线上基于公钥证书的密钥交换方法
Park et al. Efficient one-time signature schemes for stream authentication

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20071017

Assignee: Hangzhou Unimas Information Engineering Co., Ltd.

Assignor: Zhou Hongyi

Contract record no.: 2010330000467

Denomination of invention: A RSA based joint electronic signature method

Granted publication date: 20090923

License type: Exclusive License

Record date: 20100412

ASS Succession or assignment of patent right

Owner name: HANGZHOU UNIMAS INFORMATION ENGINEERING CO., LTD.

Free format text: FORMER OWNER: ZHOU HONGYI

Effective date: 20110921

C41 Transfer of patent application or patent right or utility model
COR Change of bibliographic data

Free format text: CORRECT: ADDRESS; FROM: 310014 HANGZHOU, ZHEJIANG PROVINCE TO: 310052 HANGZHOU, ZHEJIANG PROVINCE

TR01 Transfer of patent right

Effective date of registration: 20110921

Address after: Hangzhou City, Zhejiang province 310052 Binjiang District Huaye Building No. 1180 high-tech Waterfront Road, building 3 2-3

Patentee after: Hangzhou Unimas Information Engineering Co., Ltd.

Address before: 310014 room 11, liming garden, Xiacheng District, Xiacheng District, Zhejiang, Hangzhou, 404

Patentee before: Zhou Hongyi

C56 Change in the name or address of the patentee

Owner name: HANGZHOU UNIMAS INFORMATION TECHNOLOGY CO., LTD.

Free format text: FORMER NAME: HANGZHOU UNIMAS INFORMATION ENGINEERING CO., LTD.

CP03 Change of name, title or address

Address after: Hangzhou City, Zhejiang province 310052 Binjiang District Huaye Building No. 1180 high-tech Waterfront Road, building 3 1-3

Patentee after: Hangzhou Unimas Information Engineering Co., Ltd.

Address before: Hangzhou City, Zhejiang province 310052 Binjiang District Huaye Building No. 1180 high-tech Waterfront Road, building 3 2-3

Patentee before: Hangzhou Unimas Information Engineering Co., Ltd.

C56 Change in the name or address of the patentee

Owner name: HANGZHOU UNIMASSYSTEM DATA TECHNOLOGY CO., LTD.

Free format text: FORMER NAME: HANGZHOU UNIMAS INFORMATION TECHNOLOGY CO., LTD.

CP03 Change of name, title or address

Address after: Hangzhou City, Zhejiang province Binjiang District 310052 shore road 1180 building 3 layer 1-3

Patentee after: HANGZHOU HEZHONG DATA TECHNOLOGY CO., LTD.

Address before: Hangzhou City, Zhejiang province 310052 Binjiang District Huaye Building No. 1180 high-tech Waterfront Road, building 3 1-3

Patentee before: Hangzhou Unimas Information Engineering Co., Ltd.

CP02 Change in the address of a patent holder

Address after: 310052 floors 5-8, building 3, No. 399, Danfeng Road, Xixing street, Binjiang District, Hangzhou City, Zhejiang Province (self declaration)

Patentee after: HANGZHOU HEZHONG DATA TECHNOLOGY Co.,Ltd.

Address before: 310052 1-3 / F, building 3, 1180 Bin'an Road, Binjiang District, Hangzhou City, Zhejiang Province

Patentee before: HANGZHOU HEZHONG DATA TECHNOLOGY Co.,Ltd.

CP02 Change in the address of a patent holder