[go: up one dir, main page]

CN1108041C - Digital signature method using elliptic curve encryption algorithm - Google Patents

Digital signature method using elliptic curve encryption algorithm Download PDF

Info

Publication number
CN1108041C
CN1108041C CN 99125282 CN99125282A CN1108041C CN 1108041 C CN1108041 C CN 1108041C CN 99125282 CN99125282 CN 99125282 CN 99125282 A CN99125282 A CN 99125282A CN 1108041 C CN1108041 C CN 1108041C
Authority
CN
China
Prior art keywords
digital signature
hash function
elliptic curve
sends
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN 99125282
Other languages
Chinese (zh)
Other versions
CN1264974A (en
Inventor
陈永川
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN 99125282 priority Critical patent/CN1108041C/en
Publication of CN1264974A publication Critical patent/CN1264974A/en
Application granted granted Critical
Publication of CN1108041C publication Critical patent/CN1108041C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The present invention belongs to a digital signature method of confidentiality or secure communication. In the present invention, an elliptic curve public key encryption algorithm is adopted as a main part which is aided with a hash function and symmetric encryption algorithm. The present invention has the characteristics of shortened time for signature and authentication, high security, forward confidentiality, non-repudiation, etc. The present invention can be used for preventing counterfeiting in the various field of information transmission, such as network communication, electronic commerce, the identity (ID) authentication of notes, documents and information issuers, etc.

Description

The digital signature method of utilization elliptic curve encryption algorithm
The present invention relates to a kind of maintaining secrecy or the digital signature method of secure communication, specifically, is a kind of digital signature method that uses elliptic curve encryption algorithm.
Particularly national governments, enterprises and institutions and even individual pay close attention to secret and safety problem in the information exchanging process now.In a system (in a tame bank or the whole banking system), many users (each branch bank) are arranged, transmission information or leave check between the user, draft etc., problem is how to guarantee that the information that the user sends or the check of leaving, draft do not decoded, revise, forge by the people, can only be by specific recipient's deciphering or identification, this is a mathematical technique that the revolution meaning is arranged, and is the key problem of guaranteeing information security.For this reason, the research of public key cryptography is in the ascendant in the world, and has produced many digital signature methods thus.NBS has announced " DSS "-DSS in 1994.It is the big prime number of 512-1024 position that this standard has adopted mould, and arithmetic speed is slow.In addition, DSS does not encrypt the plaintext that sends, and is a simple endorsement method.And the plaintext that sends in the network service now also needs to encrypt sometimes.The endorsement method that is similar to DSS just can't use.CN1177872A discloses a kind of digital signature method that is used to realize having information appendix, adopts a hash function to reduce signature length, and privacy degrees is not ideal enough.CN1197248A discloses a kind of digital signature method.Need to adopt signature black box hardware in this method, implement the comparison difficulty.EP0807908A2 has disclosed and a kind of elliptic curve has been applied to method on the signature system, but the modulus of selecting for use in this method is minimum, thereby only limits the use of in smart card.
The purpose of this invention is to provide a kind of elliptic curve encryption algorithm that uses and realize digital signature and the method that signature is authenticated, be called for short ECSC.It not only can shorten signature and authenticate the used time, has very high fail safe, also has confidentiality forward simultaneously, has wide range of applications.
The object of the present invention is achieved like this:
The present invention is that the utilization elliptic curve encryption algorithm realize to be maintained secrecy or the digital signature method of secure communication, and it is based on the elliptic curve public key cryptographic algorithm, is aided with hash function and symmetric encipherment algorithm and a kind of digital signature method of constituting, and specific practice is:
(I) set up encryption system: find a big prime number n earlier, delivery is counted n for being equal to or greater than 160, and promptly 2 159≤ n<2 160, modulus p is the big prime number of another one, and with the n isotopic number, m is a positive integer, constructs an elliptic curve E, and it is in finite field
Figure C9912528200031
On the Weierstrass equation be
E:y 2+ a 1Xy+a 3Y=x 3+ a 2x 2+ a 4X+a 6E is in finite field for note On disaggregation be
Figure C9912528200033
Our requirement Element number be #
Figure C9912528200035
Be the multiple of n, suppose that P is that the order of E is the basic point of n; If the private cipher key of user A is a, the scope of a is 1<a<n, and publicly-owned key is Q a = aP = ( x Q a , y Q a ) , The private cipher key of user B is b, and the scope of b is 1<b<n, and publicly-owned key is Q b = bP = ( x Q b , y Q b ) , Need to select hash function h and a symmetric encipherment algorithm ENC of at least 160 of outputs in addition;
(II) carry out digital signature: user A at first checks the PKI of B, confirms the identity of B, if confirm errorlessly, A selects a positive integer x then at random, and the scope of x is 0<x<n, takes advantage of calculating by the elliptic curve number k 1 = xQ b = xbP = ( x k 1 , y k 1 ) , Utilize given hash function to calculate k = h ( x k 1 ) , Then A calculates e = h ( x Q a | | x Q b | | M ) And s=ae+x-k (mod n) and R=xP, the symmetry block cipher that utilizes both sides all to know again carries out cryptographic calculation C=ENC k(s ‖ M), last A will (R C) sends B to, and at this moment (s R) is exactly the signature of A on plaintext M.
Hash function used in the said method preferably adopts the md5 hash function.
The present invention also is that the utilization elliptic curve encryption algorithm is realized the method for the authentication of this digital signature, and specific practice is: user B receive the information that user A sends (R, C) after, he at first checks the PKI of A, confirm the identity of A, if confirm errorlessly, B utilizes and disclose known elliptic curve E calculating k 1 = bR = bxP = ( x k 1 , y k 1 ) , Calculate with given hash function k = h ( x k 1 ) , Again C is decrypted computing and obtains (s ‖ M)=ENC k(C), calculate then e = h ( x Q a | | x Q b | | M ) , U=(s+k) P and V=-eQ a, whether last B check U+V=R (mod P) sets up, and just approves signature and accepts the information that A sends if set up, otherwise accept the information that A sends with regard to denial of signature and refusal.
The present invention compared with prior art, the advantage that has is: this method is the very high digital signature method of a kind of fail safe.Its main part is an elliptic curve encryption algorithm, and this is the new recently public key cryptography that rises, and its attack difficulty is compared with other public key cryptography, and difficulty is bigger, because it provides a kind of structure " element " and " combination rule " to produce group's method.These groups have enough good character to set up cryptographic algorithm, carry out cryptanalytic some character but lack convenient cryptanalysts.Showing in EP0807908A2, is the fail safe that mould p that fail safe that 155 elliptic curve encryption algorithm produces is equivalent to DSS produces when being 512 for mould n.The digital signature method of elliptic curve encryption algorithm is multiplying, adopting the digital signature method of discrete logarithm is the index computing, and general digital signature method all adopts the discrete logarithm algorithm, as " DSS " DSS of NBS's announcement.As everyone knows, in the computing of computer, exponent arithmetic is slower than multiplying, and the algorithm of elliptic curve is converted into the exponent arithmetic of big prime number several multiplications of basic point just, and mould n is again than little many of the figure place of the mould p of DSS, and this has just accelerated encryption and decryption speed greatly, has saved the time.Require the big prime number that needs than required little of other public key cryptography owing to reach same confidentiality, thereby can find suitable key more easily, bring convenience to the generation and the management of key.
What is called is confidentiality fully forward, and when signer had been revealed his private cipher key accidentally, the assailant can not obtain the information that signer transmits in the past in other words.Why fully forward the ECSC that we propose confidentiality, be because originator A produces a random number x when signing earlier at every turn, and utilize x and the private cipher key a of oneself to encrypt together, even A has revealed the private cipher key a of oneself accidentally, nobody can know the plaintext that A is sent in the past except addressee B so, because others can not solve x in the signature equation.
Because the modulus scope that the inventive method is selected for use is big, as long as greater than 160, thereby can be used for many information transmission fields such as authentication false proof of network service, ecommerce (online transaction), bill, certificate and information transmitter, have very wide future.
In addition,, make this endorsement method have very big flexibility, enlarged its scope of application, can be applied to the different every field of security requirements because hash function and symmetric encipherment algorithm can be selected.
Embodiment 1
Suppose that originator A sends information will for addressee B, A had both wished to protect the safety of own transmission information, wished if there are other people to pretend to be ownly to B transmission information simultaneously again, and B can deny; On the other hand, B wishes to confirm that the information of oneself receiving is to come from A, and if be the information that A sends really, then can not deny after the A; Better for fail safe in addition, even if A wishes the private cipher key of oneself just in case lose, the own information that sends to B in the past can not be decrypted yet.
The process that the present invention produces digital signature is: at first, A checks the PKI of B, determines the identity of B.The method of checking is to inquire about to the network authentication center.For public-key cryptosystem, the existence of authentication center to be arranged all during application.Authentication center is an authoritative institution that communicating pair is all trusted, and carries out the task of generation and distributing key before signature scheme is carried out, and has arbitrator's effect when dispute occurring in the signature scheme implementation.A will check PKI and the identity of B, need ask for the data of B to authentication center, confirms when no problem the identity of just admitting B.Then, A produces a random number x by randomizer, and the scope of x is 0<x<n, calculates then k 1 = xQ b = xbP = ( x k 1 , y k 1 ) , Utilize the good hash function h of security performance again, we advise using the md5 hash function, calculate k = h ( x k 1 ) ; Next A calculates e = h ( x Q a | | x q b | | M ) And s=ae+x-k (mod n) and R=xP, ‖ wherein represents that two character strings link to each other.A utilizes the symmetry block cipher ENC that both sides know in advance then, and as IDEA, DES etc. carry out cryptographic calculation C=ENC k(s ‖ M); Last A lumps together R and C, (R C) sends B to, and at this moment s and R are exactly the signature of A on plaintext M.
Embodiment 2
Suppose that originator A sends information will for addressee B, A had both wished to protect the safety of own transmission information, wished if there are other people to pretend to be ownly to B transmission information simultaneously again, and B can deny; On the other hand, B wishes to confirm that the information of oneself receiving is to come from A, and if be the information that A sends really, then can not deny after the A; Better for fail safe in addition, even if A wishes the private cipher key of oneself just in case lose, the own information that sends to B in the past can not be decrypted yet.
The verification process that the present invention carries out digital signature is: at first B checks the PKI of A, determines the identity of A.Method of checking and A check that the method for B is similar.After B determined that the identity of A is errorless, (R C), utilized disclose known elliptic curve E and the private cipher key b of oneself calculating the information that sends by A earlier k 1 = bR = bxP = ( x k 1 , x k 1 ) , Hash function h with given good confidentiality calculates again k = h ( x k 1 ) ; Identical symmetric encipherment algorithm ENC was decrypted computing to ciphertext C and obtains (s ‖ M)=ENC when then the B utilization was encrypted with A k(C), calculate again e = h ( x Q a | | x Q b | | M ) , U=(s+k) P and V=-eQ aWhether last B check U+V=R (mod P) sets up, and just approves signature and accepts the information that A sends if set up, otherwise accept the information that A sends with regard to denial of signature and refusal.

Claims (3)

1. digital signature method, it is characterized in that: it is based on the elliptic curve public key cryptographic algorithm, is aided with hash function and symmetric encipherment algorithm and a kind of digital signature method of constituting, specific practice is:
(I) set up encryption system: find a big prime number n earlier, delivery is counted n for being equal to or greater than 160, and promptly 2 159≤ n<2 160, modulus p is the big prime number of another one, and with the n isotopic number, m is a positive integer, constructs an elliptic curve E, and it is in finite field On the Weierstrass equation be
E:y 2+ a 1Xy+a 3Y=x 3+ a 2x 2+ a 4X+a 6E is in finite field for note On disaggregation be
Figure C9912528200023
, Element number be # Be the multiple of n, suppose that P is that the order of E is the basic point of n; If the private cipher key of user A is a, the scope of a is 1<a<n, and publicly-owned key is Q a = ap = ( x Q a · y Q a ) , The private cipher key of user B is b, and the scope of b is 1<b<n, and publicly-owned key is Q b = bp = ( x Q b , y Q b ) , Need to select hash function h and a symmetric encipherment algorithm ENC of at least 160 of outputs in addition;
(II) carry out digital signature: user A at first checks the PKI of B, confirms the identity of B, if confirm errorlessly, A selects a positive integer x then at random, and the scope of x is 0<x<n, takes advantage of calculating by the elliptic curve number K 1 = xQ b = xbp = ( x k 1 , y k 1 ) , Utilize given hash function to calculate k = h ( x k 1 ) , Then A calculates e = h ( x Q a | | x Q b | | M ) And s=ae+x-k (mod n) and R=xP, the symmetry block cipher that utilizes both sides all to know again carries out cryptographic calculation C=ENC k(s ‖ M), last A will (R C) sends B to, and at this moment (s R) is exactly the signature of A on plaintext M.
2. according to the described digital signature method of claim 1, it is characterized in that the hash function that this method is used is the md5 hash function.
3. method of using the described digital signature method of claim 1 to authenticate, it is characterized in that, the process that this digital signature is authenticated is as follows: user B receives the information (R that user A sends, C) after, he at first checks the PKI of A, confirm the identity of A, if confirm errorlessly, B utilizes and disclose known elliptic curve E calculating k 1 = bR = bxP = ( x k 1 , y k 1 ) , Calculate with given hash function k = h ( x k 1 ) , Again C is decrypted computing and obtains (s ‖ M)=ENC k(C), calculate then e = h ( x Q a | | x Q B | | M ) , U=(s+k) P and V=-eQ a, whether last B check U+V=R (modP) sets up, and just approves signature and accepts the information that A sends if set up, otherwise accept the information that A sends with regard to denial of signature and refusal.
CN 99125282 1999-12-01 1999-12-01 Digital signature method using elliptic curve encryption algorithm Expired - Fee Related CN1108041C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 99125282 CN1108041C (en) 1999-12-01 1999-12-01 Digital signature method using elliptic curve encryption algorithm

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 99125282 CN1108041C (en) 1999-12-01 1999-12-01 Digital signature method using elliptic curve encryption algorithm

Publications (2)

Publication Number Publication Date
CN1264974A CN1264974A (en) 2000-08-30
CN1108041C true CN1108041C (en) 2003-05-07

Family

ID=5283836

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 99125282 Expired - Fee Related CN1108041C (en) 1999-12-01 1999-12-01 Digital signature method using elliptic curve encryption algorithm

Country Status (1)

Country Link
CN (1) CN1108041C (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111431629A (en) * 2020-05-15 2020-07-17 南京邮电大学 ECC-based identity authentication protocol method between underwater acoustic sensor network nodes

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3884955B2 (en) 2001-12-28 2007-02-21 キヤノン株式会社 Image verification system and image verification apparatus
CN100452695C (en) * 2002-11-29 2009-01-14 北京华大信安科技有限公司 Elliptic curve encryption and decryption method and apparatus
CN100440776C (en) * 2002-11-29 2008-12-03 北京华大信安科技有限公司 Elliptic curve signature and signature verification method and apparatus
CN100447763C (en) * 2003-05-29 2008-12-31 联想(北京)有限公司 Safety chip and information safety processor and processing method
US7490070B2 (en) * 2004-06-10 2009-02-10 Intel Corporation Apparatus and method for proving the denial of a direct proof signature
CN100411334C (en) * 2004-11-19 2008-08-13 深圳市明华澳汉科技股份有限公司 Data Encryption and Decryption Methods
CN100391144C (en) * 2004-11-26 2008-05-28 刘昕 Generation and verification for digital certificate
CN100461670C (en) * 2005-12-27 2009-02-11 中兴通讯股份有限公司 H.323 protocol-based terminal access method for packet network
WO2007074836A1 (en) * 2005-12-28 2007-07-05 Matsushita Electric Industrial Co., Ltd. Signature generating device, signature generating method and signature generating program
US8311214B2 (en) * 2006-04-24 2012-11-13 Motorola Mobility Llc Method for elliptic curve public key cryptographic validation
CN101296075B (en) * 2007-04-29 2012-03-21 四川虹微技术有限公司 Identity authentication system based on elliptic curve
CN101296077B (en) * 2007-04-29 2012-07-11 四川虹微技术有限公司 Identity authentication system based on bus type topological structure
CN101441693B (en) * 2008-11-25 2010-09-01 西安理工大学 Security protection method for electric document digital signing based on elliptical curve
CN101582170B (en) * 2009-06-09 2011-08-31 上海大学 Remote sensing image encryption method based on elliptic curve cryptosystem
CN101867474B (en) * 2010-04-26 2012-09-05 武汉大学 Digital signature method
US8705730B2 (en) * 2010-12-23 2014-04-22 Morega Systems Inc. Elliptic curve cryptography with fragmented key processing and methods for use therewith
CN111756717B (en) * 2014-10-16 2022-10-18 创新先进技术有限公司 Information processing method and device
CN108667621A (en) * 2018-05-14 2018-10-16 河南科技大学 An Elliptic Curve Digital Signature Method
CN110087240B (en) * 2019-03-28 2020-09-11 中国科学院计算技术研究所 Wireless network security data transmission method and system based on WPA2-PSK mode
CN113225302B (en) * 2021-01-27 2022-06-24 暨南大学 Data sharing system and method based on proxy re-encryption
CN114065171B (en) * 2021-11-11 2022-07-08 北京海泰方圆科技股份有限公司 Identity authentication method, device, system, equipment and medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111431629A (en) * 2020-05-15 2020-07-17 南京邮电大学 ECC-based identity authentication protocol method between underwater acoustic sensor network nodes
CN111431629B (en) * 2020-05-15 2021-09-21 南京邮电大学 ECC-based identity authentication protocol method between underwater acoustic sensor network nodes

Also Published As

Publication number Publication date
CN1264974A (en) 2000-08-30

Similar Documents

Publication Publication Date Title
CN1108041C (en) Digital signature method using elliptic curve encryption algorithm
Gamage et al. An efficient scheme for secure message transmission using proxy-signcryption
CN111342973B (en) Safe bidirectional heterogeneous digital signature method between PKI and IBC
US9800418B2 (en) Signature protocol
CN102946602A (en) Mobile information system based privacy protection and encryption method
EP2686978B1 (en) Keyed pv signatures
CN111030821B (en) Encryption method of alliance chain based on bilinear mapping technology
CN102811125A (en) Certificateless multi-receiver signcryption method based on multivariate cryptosystem
US20150006900A1 (en) Signature protocol
CN117879833A (en) Digital signature generation method based on improved elliptic curve
Jia et al. A remote user authentication scheme using bilinear pairings and ECC
Mohamed et al. Elliptic curve signcryption with encrypted message authentication and forward secrecy
Mohammed et al. Elliptic curve cryptosystems on smart cards
CN110992010B (en) A method for controlling the total amount of digital currency issuance and a verification method
KR100732233B1 (en) Id based proxy signature apparatus with restriction on signing capability by bilinear map and method thereof
Tsaur et al. An efficient and secure ECC-based partially blind signature scheme with multiple banks issuing E-cash payment applications
Su et al. New proxy blind signcryption scheme for secure multiple digital messages transmission based on elliptic curve cryptography
Elkamchouchi et al. A new efficient strong proxy signcryption scheme based on a combination of hard problems
CN114915426B (en) Certificate-free message recoverable blind signature method
Syed et al. On the Pivotal Role of Digital Signatures: A Review of Conception, Mensuration, and Applications
Das et al. Cryptanalysis of Signcryption Protocols Based On Elliptic Curve
KR20010096036A (en) Method for constructing domain-verifiable signcryption
Wang et al. Security research on j2me-based mobile payment
Ganley Digital signatures
Kishore et al. A Novel Methodology for Secure Communications and Prevention of Forgery Attacks

Legal Events

Date Code Title Description
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C06 Publication
PB01 Publication
C14 Grant of patent or utility model
GR01 Patent grant
C19 Lapse of patent right due to non-payment of the annual fee
CF01 Termination of patent right due to non-payment of annual fee