CN101867474B - Digital signature method - Google Patents

Digital signature method Download PDF

Info

Publication number
CN101867474B
CN101867474B CN201010161195XA CN201010161195A CN101867474B CN 101867474 B CN101867474 B CN 101867474B CN 201010161195X A CN201010161195X A CN 201010161195XA CN 201010161195 A CN201010161195 A CN 201010161195A CN 101867474 B CN101867474 B CN 101867474B
Authority
CN
China
Prior art keywords
signature
user
hash function
digital signature
pki
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201010161195XA
Other languages
Chinese (zh)
Other versions
CN101867474A (en
Inventor
王后珍
张焕国
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Changshu Zijin Intellectual Property Service Co., Ltd.
Original Assignee
Wuhan University WHU
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan University WHU filed Critical Wuhan University WHU
Priority to CN201010161195XA priority Critical patent/CN101867474B/en
Publication of CN101867474A publication Critical patent/CN101867474A/en
Application granted granted Critical
Publication of CN101867474B publication Critical patent/CN101867474B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of information security, in particular to a digital signature method. A novel lightweight digital signature scheme constructed by being based on the difficulty of matrix decomposition and combining a hash function authentication technology can be widely applied to the fields of network security, electronic commerce, bills, identity authentication and other information security systems, has the advantages of high efficiency, no need of password algorithm protocol processor, high safety, resistance for attack from a quantum computer and the like when used for signature authentication and is particularly applied to the field of information security, such as smart cards, wireless sensing networks, cellular phones, radio-frequency identification (RFID) and the like.

Description

Digital signature method
Technical field
The present invention relates to field of information security technology, relate in particular to a kind of digital signature method.
Background technology
21st century is the epoch of information.Except the electronic information science and technology continues the high speed development, novel information science such as quantum and biology are set up and are developed.The research and development of quantum information science has expedited the emergence of the appearance of quantum computer, quantum communications and quantum cryptography.The R&D work of quantum computer has at present obtained breakthrough progress, and IBM Corporation has taken the lead in succeeding in developing the exemplary quantum computer etc. of 7 quantum bits like calendar year 2001.Shor had proposed famous Shor algorithm in 1994, and this is a kind of password search decoding algorithm of special use, and its expansion algorithm can be attacked the public key cryptography that all can convert the GENERALIZED DISCRETE LINEAR RANDOM SYSTEM Fourier transform into polynomial time, comprises RSA, ElGamal and ECC.Move towards practical in case this means quantum computer, the public-key cryptosystem of these extensive uses will be no longer safe so.
Along with the development (like secondary sieve method and number field sieve method) of integer decomposition technique, RSA class system just must be used the parameter that increases gradually in order to guarantee its fail safe.Use the amount of calculation of RSA system of big modulus very big, reduced the encryption and decryption efficient of this system.Therefore this system is not too to be fit to for computing equipment such as cell phone, the smart card etc. of resource-constrained, says nothing of wireless sensor network and RF tag RFID.Secondly, Next Generation Internet IPv6 introduces a large amount of encryption and authentication techniques in order to improve the fail safe of service, and the service corresponding speed that for the user, conventional public-key cryptographic algorithm efficient is lower, the CPU time of encryption and decryption consumption can make the user is slack-off.
Summary of the invention
To the technical problem of above-mentioned existence, the purpose of this invention is to provide a kind of lightweight new digital endorsement method, it is characterized in that based on the difficulty of matrix decomposition and the new digital endorsement method that combines the hash function authentication techniques to construct.
For achieving the above object, the present invention adopts following technical scheme:
(I) system sets up: the standard hash function H () and finite field gf (q), the wherein q=2 that select at least 160 of outputs k, integer k is less than the output valve length of hash function H ();
Specify value (0<δ, the r<n) of numeric parameter n, δ and r according to the user security sexual demand;
N on the picked at random GF (q) ties up affine dijection conversion T;
Structure is based on the reversible compressed transform L of hash function H (): (z 1..., z n) ← (x 1..., x n, x N+1..., x N+ δ),
Figure GSB00000238602600021
Wherein but A is n-δ dimension inverse square matrix, coefficient gamma i≠ 0 (1≤i≤2 δ), and coefficient a Ij(1≤i≤δ, 1≤j≤n-1) and constant term α i(1≤i≤n) for selecting at random; x N+i(1≤i≤δ) is an expansion variable, and it is vector (x 1..., x n) preceding (cryptographic hash of individual component of n-δ+i-1), promptly
x n+i=H k(x 1||x 2||…||x n-δ+i-1),1≤i≤δ
H wherein kThe preceding k position of H () output valve is taken out in () expression successively, and " || " expression couples together two Bit Strings;
Make T -The capable conversion that constitutes of n-r that T is taken out in expression successively,
The PKI of system is above-mentioned two mapping T -Compound with L, G=T -ο L, PKI G are the Linear Indeterminate Equation Group that finite field gf (q) is gone up a n+ δ input variable, a n-r output; Private key is formed D={T for the inverse transformation of mapping T and L -1, L -1; Wherein, inverse transformation L -1By A -1, B, α i(1≤i≤n),
Figure GSB00000238602600022
And γ i(δ+1≤j≤2 δ) forms.
(II) signature process is: suppose the message vector (y of user A to user B 1..., y N-r) sign, then the signature process of user A is divided following two steps:
1. picked at random r variable y N-r+i(1≤i≤r) cascade up with the message vector constitutes the n-dimensional vector (y on the GF (q) to ∈ GF (q) 1..., y n), and use private key T -1Calculate (z 1, z n)=T -1(y 1, y n);
2. use private key L -1Calculate and just can obtain corresponding signature (x 1, x N+ δ)=L -1(z 1..., z n);
(III) certifying signature process: after user B receives the signature of user A to message, divide following two steps:
1. with hash function to the signature (x 1..., x N+ δ) carry out authentication, promptly each component will satisfy:
x n+i=H k(x 1||x 2||…||x n-δ+i-1),1≤i≤δ
Otherwise refusal signature;
2. if step 1. authentication pass through, then continue to verify, promptly with the PKI G of user A
( y 1 , . . . , y n - r ) = ? G ( x 1 , . . . , x n + δ )
If following formula equation the right and left equates, then accept signature, otherwise the refusal signature.
Said hash function H () can select standard hash functions such as MD5, SHA-1, SHA-2, SHA-3 for use respectively.
The present invention has the following advantages and good effect:
1) the present invention is the very high digital signature scheme of a kind of fail safe.Its fail safe performance mainly depends on employed hash function, and present widely used hash function all is to adopt a large amount of logical operation structures, has very high fail safe, can resist the attack of quantum computer;
2) the present invention is a kind of digital signature scheme of efficient lightweight; Its computing is mainly the multiplying on cryptographic hash computing and the finite field; Present widely used hash function all is to adopt a large amount of logical operation structures; Therefore has lower computational complexity, if we select less field parameter such as GF (2 8), then multiplication can adopt and table look-up, and efficient is higher, and this programme can be widely used in the limited embedded device of computing capability;
3) endorsement method of the present invention has very big flexibility, and hash function can freely be selected.
Embodiment
With specific embodiment the present invention is described further below:
The fail safe of digital signature scheme of the present invention is based on the difficulty of matrix decomposition, also promptly from PKI G=T -Successfully decompositing private key information T and L among the ο L is that calculating is gone up infeasible.And L is a non-linear inverible transform based on hash function in essence, and linear transformation T works to hide L, and the therefore chemical combination through two conversion is converted into the fail safe that depends on hash function with the fail safe of system.
In order to make much of signature scheme of the present invention, we provide the instantiation that a level of security is about :
(I) system sets up: choice criteria hash function SHA-1 is as H (), system parameters n=31, δ=12, r=10 and k=8.Picked at random finite field gf (2 8) on 31 the dimension affine dijection conversion T;
Structure is based on the reversible compressed transform L of SHA-1: (z 1..., z 31) ← (x 1..., x 31, x 32..., x 43),
Wherein but A is 19 dimension inverse square matrixs, coefficient gamma i≠ 0 (1≤i≤24), and coefficient a Ij(1≤i≤12,1≤j≤30) and constant term α i(1≤i≤31) are for select at random; x N+i(1≤i≤12) are expansion variable, and it is vector (x 1..., x 31) cryptographic hash of preceding (18+i) individual component, promptly
x 31+i=H 8(x 1||x 2||…||x 18+i),1≤i≤12
H wherein 8Preceding 8 of H () output valve are taken out in () expression successively, and " || " expression couples together two Bit Strings;
Make T -The 21 capable conversion that constituted of T are taken out in expression successively.
The PKI of system is above-mentioned two mapping T -Compound with L, G=T -ο L, PKI G are finite field gfs (2 8) Linear Indeterminate Equation Group of last 43 input variables, 21 outputs;
System's private key is formed D={T for the inverse transformation of mapping T and L -1, L -1; Wherein, inverse transformation L -1By A -1, B, α i(1≤i≤31),
Figure GSB00000238602600041
And γ i(13≤j≤24) are formed.Can get its inverse transformation L according to above-mentioned inverible transform L based on SHA-1 -1: (x 1..., x 31, x 32..., x 43) ← (z 1..., z 31),
(II) signature process is: suppose the message vector (y of user A to user B 1..., y 21) sign, then the signature process of user A is divided following two steps:
1. 10 variable y of picked at random 21+i∈ GF (2 8) (1≤i≤10) and message vector cascade up, and constitutes GF (2 8) on 31 dimensional vector (y 1..., y 31), and use private key T -1Calculate (z 1, z 31)=T -1(y 1, y 31);
2. use private key L -1Calculate and just can obtain corresponding signature (x 1, x 43)=L -1(z 1..., z 31);
(III) certifying signature process: after user B receives the signature of user A to message, divide following two steps:
1. with hash function to the signature (x 1..., x 43) carry out authentication, promptly each component will satisfy:
x 31+i=H 8(x 1||x 2||…||x 18+i),1≤i≤12
Otherwise refusal signature;
2. if step 1. authentication pass through, then continue to verify, promptly with the PKI G of user A
( y 1 , . . . , y 21 ) = ? G ( x 1 , . . . x 43 )
When system parameters n=31, δ=12, r=10 and k=8, then the public key size of system is about 0.88Kbyte, public key size is about 1.65Kbyte, and level of security is about
Figure GSB00000238602600043
And main computing is a finite field gf (2 8) on multiplying can the pre-computation and the storage of making a list because finite field is less, so multiplying can be converted into the computing of tabling look-up; Secondly about 10 SHA-1 computings.Therefore implementation efficiency is high, is fit to software and hardware and realizes.

Claims (2)

1. a digital signature method is characterized in that, may further comprise the steps:
(I) system sets up: the standard hash function H () and finite field gf (q), the wherein q=2 that select at least 160 of outputs k, integer k is less than the output valve length of hash function H ();
Specify value (0<δ, the r<n) of numeric parameter n, δ and r according to the user security sexual demand;
N on the picked at random GF (q) ties up affine dijection conversion T;
Structure is based on the reversible compressed transform L of hash function H (): (z 1..., z n) ← (x 1..., x n, x N+1..., x N+ δ),
Wherein but A is n-δ dimension inverse square matrix, coefficient gamma i≠ 0 (1≤i≤2 δ), and coefficient a Ij(1≤i≤δ, 1≤j≤n-1) and constant term α i(1≤i≤n) for selecting at random; x N+i(1≤i≤δ) is an expansion variable, and it is vector (x 1..., x n) preceding (cryptographic hash of individual component of n-δ+i-1), promptly
x n+i=H k(x 1||x 2||…||x n-δ+i-1),1≤i≤δ
H wherein kThe preceding k position of H () output valve is taken out in () expression successively, and " || " expression couples together two Bit Strings;
Make T -The capable conversion that constitutes of n-r that T is taken out in expression successively,
The PKI of system is above-mentioned two mapping T -Compound with L, G=T -ο L, PKI G are the Linear Indeterminate Equation Group on the finite field gf (q), and the input variable number is that n+ δ, output variable number are n-r; Private key is formed D={T for the inverse transformation of mapping T and L -1, L -1; Wherein, inverse transformation L -1By A -1, B, α i(1≤i≤n), And γ j(δ+1≤j≤2 δ) forms;
(II) signature process is: suppose the message vector (y of user A to user B 1..., y N-r) sign, then the signature process of user A is divided following two steps:
1. picked at random r variable y N-r+i(1≤i≤r) cascade up with the message vector constitutes the n-dimensional vector (y on the GF (q) to ∈ GF (q) 1..., y n), and use private key T -1Calculate (z 1, z n)=T -1(y 1, y n);
2. use private key L -1Calculate and just can obtain corresponding signature (x 1, x N+ δ)=L -1(z 1..., z n);
(III) certifying signature process: after user B receives the signature of user A to message, divide following two steps:
1. with hash function to the signature (x 1..., x N+ δ) carry out authentication, promptly each component will satisfy:
x n+i=H k(x 1||x 2||…||x n-δ+i-1),1≤i≤δ
Otherwise refusal signature;
2. if step 1. authentication pass through, then continue to verify, promptly with the PKI G of user A
Figure FSB00000837096500021
If following formula equation the right and left equates, then accept signature, otherwise the refusal signature.
2. digital signature method according to claim 1 is characterized in that:
Said hash function H () selects hash function standard MD5, SHA-1, SHA-2, SHA-3 respectively for use.
CN201010161195XA 2010-04-26 2010-04-26 Digital signature method Active CN101867474B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201010161195XA CN101867474B (en) 2010-04-26 2010-04-26 Digital signature method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201010161195XA CN101867474B (en) 2010-04-26 2010-04-26 Digital signature method

Publications (2)

Publication Number Publication Date
CN101867474A CN101867474A (en) 2010-10-20
CN101867474B true CN101867474B (en) 2012-09-05

Family

ID=42959047

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201010161195XA Active CN101867474B (en) 2010-04-26 2010-04-26 Digital signature method

Country Status (1)

Country Link
CN (1) CN101867474B (en)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105025474B (en) * 2015-06-26 2018-04-13 安徽大学 Lightweight digital signature method for wireless sensor network
US10133603B2 (en) 2017-02-14 2018-11-20 Bank Of America Corporation Computerized system for real-time resource transfer verification and tracking
US10447472B2 (en) 2017-02-21 2019-10-15 Bank Of America Corporation Block computing for information silo
US10454892B2 (en) 2017-02-21 2019-10-22 Bank Of America Corporation Determining security features for external quantum-level computing processing
US10243976B2 (en) 2017-02-24 2019-03-26 Bank Of America Corporation Information securities resource propagation for attack prevention
US10489726B2 (en) 2017-02-27 2019-11-26 Bank Of America Corporation Lineage identification and tracking of resource inception, use, and current location
US10284496B2 (en) 2017-03-03 2019-05-07 Bank Of America Corporation Computerized system for providing resource distribution channels based on predicting future resource distributions
US10440051B2 (en) 2017-03-03 2019-10-08 Bank Of America Corporation Enhanced detection of polymorphic malicious content within an entity
US10270594B2 (en) 2017-03-06 2019-04-23 Bank Of America Corporation Enhanced polymorphic quantum enabled firewall
US10437991B2 (en) 2017-03-06 2019-10-08 Bank Of America Corporation Distractional variable identification for authentication of resource distribution
US10412082B2 (en) 2017-03-09 2019-09-10 Bank Of America Corporation Multi-variable composition at channel for multi-faceted authentication
US11120356B2 (en) 2017-03-17 2021-09-14 Bank Of America Corporation Morphing federated model for real-time prevention of resource abuse
US10440052B2 (en) 2017-03-17 2019-10-08 Bank Of America Corporation Real-time linear identification of resource distribution breach
US11055776B2 (en) 2017-03-23 2021-07-06 Bank Of America Corporation Multi-disciplinary comprehensive real-time trading signal within a designated time frame
US10476854B2 (en) 2017-04-20 2019-11-12 Bank Of America Corporation Quantum key distribution logon widget
CN109727134B (en) * 2018-12-29 2024-04-05 三六零科技集团有限公司 Picture copyright trading method and device
CN113158218A (en) * 2021-05-21 2021-07-23 上海幻电信息科技有限公司 Data encryption method and device and data decryption method and device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1264974A (en) * 1999-12-01 2000-08-30 陈永川 Digital signature method using elliptic curve encryption algorithm
CN101176299A (en) * 2005-05-20 2008-05-07 塞尔蒂科梅公司 Privacy-enhanced e-passport authentication protocol
CN101488958A (en) * 2009-02-20 2009-07-22 东南大学 Large cluster safe real-time communication method executed by using elliptical curve

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7797545B2 (en) * 2005-09-29 2010-09-14 Research In Motion Limited System and method for registering entities for code signing services

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1264974A (en) * 1999-12-01 2000-08-30 陈永川 Digital signature method using elliptic curve encryption algorithm
CN101176299A (en) * 2005-05-20 2008-05-07 塞尔蒂科梅公司 Privacy-enhanced e-passport authentication protocol
CN101488958A (en) * 2009-02-20 2009-07-22 东南大学 Large cluster safe real-time communication method executed by using elliptical curve

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
侯惠芳等.异构无线网络中的标识认证研究.《Computer Engineering and Applications 计算机工程与应用》.2009,第45卷(第28期),第105-108页. *

Also Published As

Publication number Publication date
CN101867474A (en) 2010-10-20

Similar Documents

Publication Publication Date Title
CN101867474B (en) Digital signature method
CN101834724B (en) Authenticated encryption method of public key and digital signature method
Ren et al. Mutual verifiable provable data auditing in public cloud storage
CN112446052B (en) Aggregated signature method and system suitable for secret-related information system
CN108650097A (en) A kind of efficient aggregation number endorsement method
RU2533693C2 (en) Encoding points on elliptic curve
EP3570488A1 (en) Online/offline signature system and method based on multivariate cryptography
CN103780383A (en) Multivariable public-key signature/verification system and method based on hypersphere
CN103490897B (en) A kind of multivariable public key signature/checking system and signature/verification method
CN110190957A (en) Multivariable broadcasting multi-signature method based on no certificate
Wang et al. An ID-based online/offline signature scheme without random oracles for wireless sensor networks
CN102769530A (en) Efficiently-calculated on-line/off-line digital signature method
US8666076B2 (en) Method of elliptic curve cryptography using EW-MOF on scalar multiplication
Stallings Digital signature algorithms
Vollala et al. Efficient modular exponential algorithms compatible with hardware implementation of public‐key cryptography
CN101860796A (en) Network multicast information encryption method against conspiracy attack
CN107947943B (en) Online and offline circulating non-equilibrium oil vinegar signature method
CN107947944B (en) Incremental signature method based on lattice
CN1885769B (en) Digital abstract forming device and method, and CA signing system and method
Xu et al. An improved sliding window algorithm for ECC multiplication
Sun et al. Estimating the prime-factors of an RSA modulus and an extension of the Wiener attack
Jalali et al. Optimized supersingular isogeny key encapsulation on armv8 processors
Saeed et al. Famous Digital Signatures Used In Smart Contracts
Kaminaga et al. Determining the optimal random-padding size for rabin cryptosystems
Jia et al. Study of the Hyperchaos-based Hash Function in E-commerce Applications

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
ASS Succession or assignment of patent right

Owner name: CHANGSHU ZIJIN INTELLECTUAL PROPERTY SERVICE CO.,

Free format text: FORMER OWNER: WUHAN UNIVERSITY

Effective date: 20121219

C41 Transfer of patent application or patent right or utility model
COR Change of bibliographic data

Free format text: CORRECT: ADDRESS; FROM: 430072 WUHAN, HUBEI PROVINCE TO: 215500 SUZHOU, JIANGSU PROVINCE

TR01 Transfer of patent right

Effective date of registration: 20121219

Address after: 215500 Changshou City South East Economic Development Zone, Jiangsu, Jin Road, No. 8

Patentee after: Changshu Zijin Intellectual Property Service Co., Ltd.

Address before: 430072 Hubei city of Wuhan province Wuchang Luojiashan

Patentee before: Wuhan University