CN1264974A - Digital signature method using elliptic curve encryption algorithm - Google Patents

Digital signature method using elliptic curve encryption algorithm Download PDF

Info

Publication number
CN1264974A
CN1264974A CN 99125282 CN99125282A CN1264974A CN 1264974 A CN1264974 A CN 1264974A CN 99125282 CN99125282 CN 99125282 CN 99125282 A CN99125282 A CN 99125282A CN 1264974 A CN1264974 A CN 1264974A
Authority
CN
China
Prior art keywords
calculate
information
mod
elliptic curve
digital signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN 99125282
Other languages
Chinese (zh)
Other versions
CN1108041C (en
Inventor
陈永川
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN 99125282 priority Critical patent/CN1108041C/en
Publication of CN1264974A publication Critical patent/CN1264974A/en
Application granted granted Critical
Publication of CN1108041C publication Critical patent/CN1108041C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Abstract

A digital signature method using elliptic curve encryption algorithm features use of elliptic curve encryption algorithm for public key, hash function and symmetric encryption algorithm. Its advantages are short signature and authentication time, high safety, forward security and no possibility to deny.

Description

The digital signature method of utilization elliptic curve encryption algorithm
The present invention relates to a kind of maintaining secrecy or the digital signature method of secure communication, specifically, is a kind of digital signature method that uses elliptic curve encryption algorithm.
Particularly national governments, enterprises and institutions and even individual pay close attention to secret and safety problem in the information exchanging process now.In a system (in a tame bank or the whole banking system), many users (individual branch bank) are arranged, transmission information or leave check between the user, draft etc., problem is how to guarantee that the information that the user sends or the check of leaving, draft do not decoded, revise, forge by the people, can only be by specific recipient's deciphering or identification, this is a mathematical technique that the revolution meaning is arranged, and is the key problem of guaranteeing information security.For this reason, the research of public key cryptography is in the ascendant in the world, and has produced many digital signature methods thus.NBS has announced " DSS "-DSS in 1994.It is the big prime number of 512-1024 position that this standard has adopted mould, and arithmetic speed is slow.In addition, DSS does not encrypt the plaintext that sends, and is a simple endorsement method.The plaintext that sends in the network service also needs to encrypt now.The endorsement method that is similar to DSS just can't use.CN1177872A discloses a kind of digital signature method that is used to realize having information appendix, adopts a hash function to reduce signature length, and privacy degrees is not ideal enough.CN1197248A discloses a kind of digital signature method.Need to adopt signature black box hardware in this method, implement the comparison difficulty.EP0807908A2 has disclosed and a kind of elliptic curve has been applied to method on the signature system, but the modulus of selecting for use in this method is minimum, thereby only limits the use of in smart card.
The purpose of this invention is to provide a kind of digital signature method that uses elliptic curve encryption algorithm, be called for short ECSC.It not only can shorten signature and authenticate the used time, has very high fail safe, also has confidentiality and non-repudiation characteristic forward simultaneously, and has wide range of applications.
The object of the present invention is achieved like this, the present invention is a kind of digital signature method that uses the secret or secure communication of elliptic curve encryption algorithm, it is based on the elliptic curve public key cryptographic algorithm, a kind of digital signature method that is aided with hash function and symmetric encipherment algorithm and constitutes, its concrete operations step is as follows:
Suppose that originator A sends information will for addressee B, A had both wished to protect the safety of own transmission information, wished if there are other people to pretend to be ownly to B transmission information simultaneously again, and B can deny; On the other hand, B wishes to confirm that the information of oneself receiving is to come from A, and if be the information that A sends really, then can not deny after the A; Better for fail safe in addition, even if A wishes the private cipher key of oneself just in case lose, the own information that sends to B in the past can not be decrypted yet, and concrete encrypting step is:
1. setting up of encryption system remembered when using projective coordinates, in finite field The Weier-strass equation of last elliptic curve is
E:y 2+ a 1Xy+a 3Y=x 3+ a 2x 2+ a 4X+a 6E is in finite field On disaggregation be , comprising infinite point 0, finding a big prime number n earlier, we get n is 160, promptly 2 159≤ n<2 160, or the prime number of bigger figure place, establish
Figure A9912528200044
Order be
Figure A9912528200045
Allow the P be that the order of E is the basic point of n, the private cipher key of user A is a, and the scope of a is 1<a<n, and publicly-owned key is
Figure A9912528200046
, the private cipher key of user B is b, and the scope of b is 1<b<n, and publicly-owned key is
Figure A9912528200047
H is the hash function of at least 160 of outputs; ENC is a symmetric encryption system; 2.A way as follows:
(a) at first check the PKI of B, confirm the identity of B,, carry out next step if confirm errorlessly;
(b) select an integer x at random, calculate , calculate then k = h ( x k 1 ) ;
(c) calculate
Figure A9912528200053
And s=ae+x-k (mod n) and R=xP;
(d) utilize the symmetry block cipher to carry out cryptographic calculation C=ENC k(s ‖ M);
(e) with (R C) sends B to, and (s R) is the signature of A on plaintext M; 3.B carry out following operation:
(a) at first check the PKI of A, confirm the identity of A,, carry out next step if confirm errorlessly;
(b) calculate
Figure A9912528200054
With
Figure A9912528200055
(c) decrypt operation (s ‖ M)=ENC k(C);
(d) calculate
Figure A9912528200056
U=(s+k) P and V=-eQ a
(e) whether check U+V=R (modP) sets up and determines whether the approval signature, receives information.
The hash function of using in this method can adopt the Md5 hash function, and the symmetry block encryption algorithm can adopt following algorithm:
If h is a secure Hash function, be output as 160, key k also is 160, allows m=m 1‖ m 2‖ ... ‖ m sBe plaintext, m here iBe the segmentation of m, each m iIt is 160, if last m s160 of less thaies are then filled suitable 0 and are made that it also is 160, and wherein encrypting step is as follows: calculate k 1. 11=h (k) and k 12=h (k ‖ k 11), and c 11=m 1+ k 11(mod 2 160) and m=c 11 k 122. calculate k 21=h (k ‖ k 12) and k 22=h (k ‖ k 21), and c 21=m 2+ k 21(mod 2 160And c 2=c 21 k 223. i goes on foot: calculate k I1=h (k ‖ k (i-1) 2) and k I2=h (k ‖ k I1), and c I1=m i+ k I1(mod 2 160) and c i=c I1 k I24. export ciphertext c=c 1‖ c 2‖ c sWherein decryption step is as follows: calculate k 1. 11=h (k) and k 12=h (k ‖ k 11), and c 11=c 1 k 12And m 1=c 11-k 11(mod 2 160); 2. calculate k 21=h (k ‖ k 12) and k 22=h (k ‖ k 21), and c 21=c 2 k 22And m 2=c 11-k 21(mod 2 160); 3. i goes on foot: calculate k I1=h (k ‖ k (i-1) 2) and k I2=h (k ‖ k I1), and c I1=c i k iAnd m i=c I1-k I1(mod 2 160); 4. export expressly m=m 1‖ m 2‖ ... ‖ m s
The present invention compared with prior art, the advantage that has is: this method is the very high digital signature method of a kind of fail safe.Its main part is an elliptic curve encryption algorithm, this is the new recently public key cryptography that rises, its attack difficulty is compared with the discrete logarithm problem in solving number theory, and difficulty is bigger, because it provides a kind of structure " element " and " combination rule " to produce group's method.These groups have enough good character to set up cryptographic algorithm, carry out cryptanalytic some character but lack convenient cryptanalysts.Showing in EP0807908A2, is the fail safe that mould p that fail safe that 155 elliptic curve encryption algorithm produces is equivalent to DSS produces when being 512 for mould n.The digital signature method of elliptic curve encryption algorithm is multiplying, adopting the digital signature method of discrete logarithm is the index computing, and general digital signature method all adopts the discrete logarithm algorithm, as " DSS " DSS of NBS's announcement.As everyone knows, in the computing of computer, exponent arithmetic is slower than multiplying, and the algorithm of elliptic curve is converted into the exponent arithmetic of big prime number several multiplications of basic point just, and mould n is again than little many of the figure place of the mould p of DSS, and this has just accelerated encryption and decryption speed greatly, has saved the time.Be exactly that elliptic curve can find suitable key easilier in addition, make confidentiality stronger.
What is called is confidentiality fully forward, and when signer had been revealed his private cipher key accidentally, the assailant can not obtain the information that signer transmits in the past in other words.In the ECSC that we propose private cipher key a is added equation and guaranteed confidentiality fully forward.If originator A has revealed his key a accidentally, nobody can know plaintext in the past except addressee B so, because can not solve x in the signature equation that adds private cipher key k.
So-called non-repudiation characteristic is meant the information that destination B that originator A can not deny being sent receives.If B has revealed encryption key k, then the whole signature method is equivalent to the Schnorr scheme, and this scheme has the non-repudiation characteristic, so ECSC also has the non-repudiation characteristic.
Because the modulus scope selected for use of the inventive method is big,, thereby can be used for many information transmission fields such as authentication false proof of network service, ecommerce (online transaction), bill, certificate and information transmitter as long as greater than 160.
Embodiment 1: when this method is used for network service, suppose that originator A wants to send to secret information of addressee B, and will allow B be confirmed to be that A sends.At this moment want that the information that sends is exactly plaintext M, in this method, elliptic curve of the common selection of originator A and addressee B, it is as follows that we provide an elliptic curve here:
E:y 2=x 3+ ax+b mod p wherein
a=7749463957129053146257821286514082527711626909545828174293
3794523316333051796
=AB5469616E6D65694475616E64596F6E
67636875616E4368656E7FFFFFFFFF94
b=4933636797796321613029058849281118312397657504716883252311
6113737231920217819
=6D13650B907BEDBF2C339E4D42812E6D
735336FF1D86814BC8DC0E49D4873EDB
p=7749463957129053146257821286514082527711626909545828174293
3794523316333051799
=AB5469616E6D65694475616E64596F6E
67636875616E4368656E7FFFFFFFFF97
The rank of elliptic curve E are
n=7749463957129053146257821286514082527692392113683476560518
1364151552442466917
=AB5469616E6D65694475616E64596F
It is a prime number for 6DD6AE89E94419C337C8D1AC2EBE918265.
Rank are that the basic point P of n is taken as:
P=(x, y) wherein
x=3619855990958490867460104126599597503661122715408276007380
7077671546888474733
=5007A8AAA0687F823CB5F465D4C66C
6564812DBAC40F33315E57C68E314D506D
y=5757606915300672715558766115640020099196350107926888261000
8601301935590635105
=7F4AE67A58ED26CE2F128574363907
48911D5D9A28501B4668A83B09B8027661
Originator A and addressee B choose a ∈ Z respectively pWith b ∈ Z pAs the secret private cipher key of oneself, and Q a=aP and Q b=bp is also open as the PKI of A and B respectively.A operates in strict accordance with the step of this method, sends ciphertext and signature at last according to the step of this method.B carries out certifying signature after receiving, simultaneously to decrypts information.If signature is correct, the information that then acknowledges receipt of is sent by A, handles the information after deciphering again.
Embodiment 2: when this method was used for ecommerce (online transaction), the shopping online process of simplification was as follows: supposition A is the shopper, and the information of A transmission at this moment is the information about the credit card of oneself or other energy currency of payment modes.This information sends to A shopping shop, place or other consumption place, and they need be transmitted to B to this information.Suppose that B is a bank, it verifies the information that A sends, if confirm errorlessly, just the payable amount of currency of A is drawn A shopping shop, place or other consumption place, finishes online transaction.Wherein concrete information transmission is identical with embodiment 1 with proof procedure.Only concrete actual shopping online also needs the assistance of credit card company and e-commerce server.
Embodiment 3: when this method is used for check or draft, suppose that A is a paying party, C is a beneficiary, and B is a paying bank.During A signature check, the paying party of relevant check or draft, transferor, beneficiary, payment number, the date of payment and prevent that check from losing by other people false claiming and the drawing password set up etc. as cleartext information M, encrypt and signature process, its concrete operations are identical with embodiment 1, and the ciphertext that obtains at last and signature converted to digital string, or bar code and two-dimensional image sign indicating number, be printed on the check.After C takes check, withdraw the money to paying bank B place.B reads digital string from check earlier, or bar code and two-dimensional image sign indicating number, converts ciphertext and signature then to, confirms with corresponding step and payment work again.

Claims (2)

1. one kind is used maintaining secrecy or the digital signature method of secure communication of elliptic curve encryption algorithm, it is characterized in that: it is based on the elliptic curve public key cryptographic algorithm, a kind of digital signature method that is aided with hash function and symmetric encipherment algorithm and constitutes, its concrete operations step is as follows: supposition originator A sends information will for addressee B, A had both wished to protect the safety of the transmission information of oneself, wish again simultaneously oneself to send information to B if there are other people to pretend to be, B can deny; On the other hand, B wishes to confirm that the information of oneself receiving is to come from A, and if be the information that A sends really, then can not deny after the A; Better for fail safe in addition, even if A wishes the private cipher key of oneself just in case lose, the own information that sends to B in the past can not be decrypted yet, and concrete encrypting step is: (a) setting up of encryption system, and when note is used projective coordinates, in finite field
Figure A9912528200021
The Weierstrass equation of last elliptic curve is
E:y 2+ a 1Xy+a 3Y=x 3+ a 2x 2+ a 4X+a 6E is in finite field On disaggregation be , comprising infinite point 0, finding a big prime number n earlier, we get n is 160, promptly 2 159≤ n<2 160, or the prime number of bigger figure place, establish Order be
Figure A9912528200025
Allow the P be that the order of E is the basic point of n, the private cipher key of user A is a, and the scope of a is 1<a<n, and publicly-owned key is
Figure A9912528200026
The private cipher key of user B is b, and the scope of b is that the publicly-owned key of 1<b<n is
Figure A9912528200027
H is the hash function of at least 160 of outputs; ENC is a symmetric encryption system; (b) way of A is as follows:
I. at first check the PKI of B, confirm the identity of B,, carry out next step if confirm errorlessly;
Ii. select an integer x at random, calculate
Figure A9912528200028
, calculate then k = h ( x k 1 ) ;
Iii. calculate And s=ae+x-k (mod n) and R=xP;
Iv. utilize the symmetry block cipher to carry out cryptographic calculation C=ENC k(s ‖ M);
V. with (R C) sends B to, and (s R) is the signature of A on plaintext M; (c) B carries out following operation:
I. at first check the PKI of A, confirm the identity of A,, carry out next step if confirm errorlessly;
Ii. calculate
Figure A99125282000211
With
Figure A99125282000212
Iii. decrypt operation (s ‖ M)=ENC k(C);
Iv. calculate
Figure A99125282000213
U=(s+k) P and V=-eQ a
V. check U+V=R (modP) whether to set up and determine whether the approval signature, receive information.
2. the digital signature method of the secret or secure communication of utilization elliptic curve encryption algorithm according to claim 1, it is characterized in that: the hash function of using in this method adopts the Md5 hash function, and the symmetry block encryption algorithm can adopt following algorithm: establishing h is a secure Hash function, be output as 160, key k also is 160, allows m=m 1‖ m 2‖ ... ‖ m sBe plaintext, m here iBe the segmentation of m, each m iIt is 160, if last m s160 of less thaies are then filled suitable 0 and are made that it also is 160, and wherein encrypting step is as follows:
(a) calculate k 11=h (k) and k 12=h (k ‖ k 11), and c 11=m 1+ k 11(mod 2 160) and
c 1=c 11k 12
(b) calculate k 21=h (k ‖ k 12) and k 22=h (k ‖ k 21), and c 21=m 2+ k 21(mod 2 160) and
c 2=c 21k 22
(c) the i step: calculate k I1=h (k ‖ k (i-1) 2) and k I2=h (k ‖ k I1), and c I1=m i+
k I1(mod 2 160) and c i=c Il k I2
(d) output ciphertext c=c 1‖ c 2‖ ... ‖ c 3
Wherein decryption step is as follows:
(a) calculate k 11=h (k) and k 12=h (k ‖ k 11), and c 11=c 1 k 12And m 1=c 11-
k 11(mod?2 160);
(b) calculate k 21=h (k ‖ k 12) and k 22=h (k ‖ k 21), and c 21=c 2 k 22And m 2=
c 21-k 21(mod?2 160);
(c) the i step: calculate k I1=h (k ‖ k (i-1) 2) and k I2=h (k ‖ k I1), and c I1=c i k I2With
m i=c i1-k i1(mod?2 160);
(d) output plaintext m=m 1‖ m 2‖ ... ‖ m s
CN 99125282 1999-12-01 1999-12-01 Digital signature method using elliptic curve encryption algorithm Expired - Fee Related CN1108041C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 99125282 CN1108041C (en) 1999-12-01 1999-12-01 Digital signature method using elliptic curve encryption algorithm

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 99125282 CN1108041C (en) 1999-12-01 1999-12-01 Digital signature method using elliptic curve encryption algorithm

Publications (2)

Publication Number Publication Date
CN1264974A true CN1264974A (en) 2000-08-30
CN1108041C CN1108041C (en) 2003-05-07

Family

ID=5283836

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 99125282 Expired - Fee Related CN1108041C (en) 1999-12-01 1999-12-01 Digital signature method using elliptic curve encryption algorithm

Country Status (1)

Country Link
CN (1) CN1108041C (en)

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7308577B2 (en) 2001-12-28 2007-12-11 Canon Kabushiki Kaisha Image verification system, image verification apparatus, and image verification method
CN100391144C (en) * 2004-11-26 2008-05-28 刘昕 Generation and verification for digital certificate
CN100411334C (en) * 2004-11-19 2008-08-13 深圳市明华澳汉科技股份有限公司 Method for encrypting and decrypting data
CN100440776C (en) * 2002-11-29 2008-12-03 北京华大信安科技有限公司 Elliptic curve signature and signature verification method and apparatus
CN100447763C (en) * 2003-05-29 2008-12-31 联想(北京)有限公司 Safety chip and information safety processor and processing method
CN100452695C (en) * 2002-11-29 2009-01-14 北京华大信安科技有限公司 Elliptic curve encryption and decryption method and apparatus
CN100461670C (en) * 2005-12-27 2009-02-11 中兴通讯股份有限公司 H.323 protocol-based terminal access method for packet network
CN101441693B (en) * 2008-11-25 2010-09-01 西安理工大学 Security protection method for electric document digital signing based on elliptical curve
CN101867474A (en) * 2010-04-26 2010-10-20 武汉大学 Digital signature method
CN101351988B (en) * 2005-12-28 2011-06-29 松下电器产业株式会社 Signature generating device, signature generating method
CN101582170B (en) * 2009-06-09 2011-08-31 上海大学 Remote sensing image encryption method based on elliptic curve cryptosystem
CN101296075B (en) * 2007-04-29 2012-03-21 四川虹微技术有限公司 Identity authentication system based on elliptic curve
CN101296077B (en) * 2007-04-29 2012-07-11 四川虹微技术有限公司 Identity authentication system based on bus type topological structure
CN101427500B (en) * 2006-04-24 2013-06-05 摩托罗拉移动公司 Method for elliptic curve public key cryptographic validation
CN103283178A (en) * 2010-12-23 2013-09-04 莫雷加系统股份有限公司 Elliptic curve cryptograhy with fragmented key processing and methods for use therewith
CN1965530B (en) * 2004-06-10 2013-09-04 英特尔公司 Apparatus and method for proving the denial of a direct proof signature
CN108667621A (en) * 2018-05-14 2018-10-16 河南科技大学 A kind of digital signature of elliptic curve method
CN110087240A (en) * 2019-03-28 2019-08-02 中国科学院计算技术研究所 Wireless network secure data transmission method and system based on WPA2-PSK mode
CN111756717A (en) * 2014-10-16 2020-10-09 阿里巴巴集团控股有限公司 Information processing method and device
CN113225302A (en) * 2021-01-27 2021-08-06 暨南大学 Data sharing system and method based on proxy re-encryption
CN114065171A (en) * 2021-11-11 2022-02-18 北京海泰方圆科技股份有限公司 Identity authentication method, device, system, equipment and medium

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111431629B (en) * 2020-05-15 2021-09-21 南京邮电大学 ECC-based identity authentication protocol method between underwater acoustic sensor network nodes

Cited By (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7308577B2 (en) 2001-12-28 2007-12-11 Canon Kabushiki Kaisha Image verification system, image verification apparatus, and image verification method
CN1431622B (en) * 2001-12-28 2011-04-20 佳能株式会社 Image verification system, its appaturas and method
US7930548B2 (en) 2001-12-28 2011-04-19 Canon Kabushiki Kaisha Image verification system, image verification apparatus, and image verification method
CN100440776C (en) * 2002-11-29 2008-12-03 北京华大信安科技有限公司 Elliptic curve signature and signature verification method and apparatus
CN100452695C (en) * 2002-11-29 2009-01-14 北京华大信安科技有限公司 Elliptic curve encryption and decryption method and apparatus
CN100447763C (en) * 2003-05-29 2008-12-31 联想(北京)有限公司 Safety chip and information safety processor and processing method
CN1965530B (en) * 2004-06-10 2013-09-04 英特尔公司 Apparatus and method for proving the denial of a direct proof signature
CN100411334C (en) * 2004-11-19 2008-08-13 深圳市明华澳汉科技股份有限公司 Method for encrypting and decrypting data
CN100391144C (en) * 2004-11-26 2008-05-28 刘昕 Generation and verification for digital certificate
CN100461670C (en) * 2005-12-27 2009-02-11 中兴通讯股份有限公司 H.323 protocol-based terminal access method for packet network
CN101351988B (en) * 2005-12-28 2011-06-29 松下电器产业株式会社 Signature generating device, signature generating method
CN101427500B (en) * 2006-04-24 2013-06-05 摩托罗拉移动公司 Method for elliptic curve public key cryptographic validation
CN101296077B (en) * 2007-04-29 2012-07-11 四川虹微技术有限公司 Identity authentication system based on bus type topological structure
CN101296075B (en) * 2007-04-29 2012-03-21 四川虹微技术有限公司 Identity authentication system based on elliptic curve
CN101441693B (en) * 2008-11-25 2010-09-01 西安理工大学 Security protection method for electric document digital signing based on elliptical curve
CN101582170B (en) * 2009-06-09 2011-08-31 上海大学 Remote sensing image encryption method based on elliptic curve cryptosystem
CN101867474A (en) * 2010-04-26 2010-10-20 武汉大学 Digital signature method
CN101867474B (en) * 2010-04-26 2012-09-05 武汉大学 Digital signature method
CN103283178A (en) * 2010-12-23 2013-09-04 莫雷加系统股份有限公司 Elliptic curve cryptograhy with fragmented key processing and methods for use therewith
CN103283178B (en) * 2010-12-23 2017-01-18 莫雷加系统股份有限公司 Elliptic curve cryptograhy with fragmented key processing and methods for use therewith
CN111756717A (en) * 2014-10-16 2020-10-09 阿里巴巴集团控股有限公司 Information processing method and device
CN111756717B (en) * 2014-10-16 2022-10-18 创新先进技术有限公司 Information processing method and device
CN108667621A (en) * 2018-05-14 2018-10-16 河南科技大学 A kind of digital signature of elliptic curve method
CN110087240A (en) * 2019-03-28 2019-08-02 中国科学院计算技术研究所 Wireless network secure data transmission method and system based on WPA2-PSK mode
CN110087240B (en) * 2019-03-28 2020-09-11 中国科学院计算技术研究所 Wireless network security data transmission method and system based on WPA2-PSK mode
CN113225302A (en) * 2021-01-27 2021-08-06 暨南大学 Data sharing system and method based on proxy re-encryption
CN113225302B (en) * 2021-01-27 2022-06-24 暨南大学 Data sharing system and method based on proxy re-encryption
CN114065171A (en) * 2021-11-11 2022-02-18 北京海泰方圆科技股份有限公司 Identity authentication method, device, system, equipment and medium
CN114065171B (en) * 2021-11-11 2022-07-08 北京海泰方圆科技股份有限公司 Identity authentication method, device, system, equipment and medium

Also Published As

Publication number Publication date
CN1108041C (en) 2003-05-07

Similar Documents

Publication Publication Date Title
CN1264974A (en) Digital signature method using elliptic curve encryption algorithm
Gamage et al. An efficient scheme for secure message transmission using proxy-signcryption
US7221758B2 (en) Practical non-malleable public-key cryptosystem
CN109462481B (en) Secret signcryption method based on asymmetric bilinear pairings
AU2004218638A1 (en) Use of isogenies for design of cryptosystems
CN101931536B (en) Method for encrypting and authenticating efficient data without authentication center
Sun et al. Secure e-mail protocols providing perfect forward secrecy
Hanaoka et al. Unconditionally secure digital signature schemes admitting transferability
CN1277365C (en) High performance and quick public pin encryption
CN110519226B (en) Quantum communication server secret communication method and system based on asymmetric key pool and implicit certificate
Mu et al. Secure two-party SM9 signing
CN109831305B (en) Anti-quantum computation signcryption method and system based on asymmetric key pool
Hwang et al. Confidential deniable authentication using promised signcryption
Jia et al. A remote user authentication scheme using bilinear pairings and ECC
CN113159745B (en) Block chain transaction privacy protection method based on full homomorphism
Tanwar et al. An efficient and secure identity based multiple signatures scheme based on RSA
CN116743358A (en) Repudiation multi-receiver authentication method and system
Mohamed et al. Elliptic curve signcryption with encrypted message authentication and forward secrecy
JPH08251156A (en) Method and system for ciphering electronic mail
Wang et al. Public-Key applications in E-commerce
CN109787772B (en) Anti-quantum computation signcryption method and system based on symmetric key pool
CN109787773B (en) Anti-quantum computation signcryption method and system based on private key pool and Elgamal
CN116455585B (en) Secure communication method and device based on multiple blind signatures
CN1801702A (en) Distributed network interactive identity authentication method based on zero-knowledge
Huang et al. A secure and efficient smartphone payment scheme in IoT/Cloud environments

Legal Events

Date Code Title Description
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C06 Publication
PB01 Publication
C14 Grant of patent or utility model
GR01 Patent grant
C19 Lapse of patent right due to non-payment of the annual fee
CF01 Termination of patent right due to non-payment of annual fee