Patents
Literature
Hiro is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Hiro

53 results about "Elliptic Curve Digital Signature Algorithm" patented technology

In cryptography, the Elliptic Curve Digital Signature Algorithm (ECDSA) offers a variant of the Digital Signature Algorithm (DSA) which uses elliptic curve cryptography.

Consortium chain permission control method based on digital certificates and CA authentication system

The invention discloses a consortium chain permission control method based on digital certificates and a CA authentication system. In a consortium chain, the enrollment control and automatic authorization of the consortium chain are realized through a layered digital certificate issuance system. The method of the invention pre-defines three kinds of permission mechanisms for respectively controlling enrollment permissions between consortium chain nodes, role permissions of the consortium chain nodes and access permissions of blockchain users. Three kinds of digital certificates including the enrollment certificate, role certificate and transaction certificate are used for respectively controlling the three permissions of node enrollment, role identification and client enrollment. An internationally accepted elliptic curve digital signature algorithm or a national crypto digital signature algorithm is used for achieving the generation of the digital certificates and secure message signature and validation, the defects of being large in permission granularity of a traditional blockchain or even having no enrollment functions and the like are overcome, the blockchain users are provided with anonymous transaction features, the security of blockchain transactions is improved, and the privacy needs of the users are met.
Owner:HANGZHOU QULIAN TECH CO LTD

Method for secure and resilient distributed generation of elliptic curve digital signature algorithm (ECDSA) based digital signatures with proactive security

Described is system for generation of elliptic curve digital signature algorithm (ECDSA) based digital signatures. A Secret-Share protocol is initialized between a client and a set of servers to share a set of shares of a private key s among the set of servers. The set of servers initializes a protocol to generate a digital signature on a message using the set of shares of the private key s without reconstructing or revealing the private key s. The set of servers periodically initializes a Secret-Redistribute protocol on each share of the private key s to re-randomize the set of shares. A Secret-Open protocol is initialized to reveal the private key s to an intended recipient, wherein the private key s is used to compute the digital signature.
Owner:HRL LAB

Security protection method for electric document digital signing based on elliptical curve

The invention discloses an elliptic curve based safety protection method for digital signatures of electric documents. The method comprises the following steps: 1, generating system parameters: setting public parameters such as elliptic curve, mapping functions and a plurality of effectively computable functions; establishing a user cipher key; randomly selecting a private key for each signer, working out the corresponding public key, keeping the private key secret for signature by the signer, and verifying the signature by the disclosed the public key; 2, signing process: by utilizing the private key, generating the message signature and sending the message signature to a document receiver; and 3, verifying process: after the message and the signature are received, by utilizing the verification formula in the proposal for checking, verifying the signature if the verification formula is true, and ensuring that the message received by a verifier is sent by a sender keeping the private key corresponding to the public key. The digital signature method can generate a plurality of elliptic curve based digital signature algorithms for safety protection of integrality, trueness and non-repudiation during document transmission.
Owner:XIAN UNIV OF TECH

Verifying digital signature based on shared knowledge

A method of verifying a digital signature of a first party that was generated using an elliptic curve digital signature algorithm (ECDSA) includes the steps of receiving a public key from the first party; receiving a digital signature from the first party, the digital signature being for an electronic message; identifying domain parameters of an elliptic curve used in elliptic curve cryptography, including identifying a generating point of the elliptic curve; transforming the identified generating point into a second generating point as a deterministic function of shared knowledge known to and between the first party and a second party; and verifying the received digital signature as a deterministic function of the received public key, the electronic message, and the identified domain parameters, in which the second generating point is substituted for the identified generating point.
Owner:FIRST DATA

SM2 signature authentication method and system

The invention discloses a method and system for authenticating an SM2 (Smart Media 2) signature, relating to the technical fields of digital signature and authentication technology. The method for authenticating the SM2 signature is implemented through an ASIC (Application Specific Integrated Circuit) chip in which an ECDSA (Elliptic Curve Digital Signature Algorithm) is adopted. The method comprises the following steps of: 1, converting an SM2 signature waiting to be authenticated into a corresponding ECDSA signature; 2, authenticating the ECDSA signature obtained by conversion by using the ASIC chip in which the ECDSA is adopted; and 3, performing out-chip modular addition operation on an authentication result of the ECDSA signature, authenticating a modular addition operation result toobtain an authentication result of the SM2 signature, and returning a result indicating whether the signature is received. In the method, the SM2 signature is converted into the ECDSA signature, and ECDSA authentication is performed on the ECDSA signature to obtain the authentication result of the SM2 signature, so that an SM2 algorithm can be directly realized by using the conventional ASIC chipfor realizing ECDSA signature authentication, a chip design special for SM2 signature authentication is not required, and the developing period is shortened.
Owner:TSINGHUA UNIV

Electric power data storage and query method and system based on block chain technology

The invention provides a power data storage and query method and system based on a block chain technology, and relates to the field of block chains. The electric power data storage and query method based on the block chain technology comprises the following steps: classifying electric power data, designing block chains with different functions, and storing the data into different block chains according to the classification; in the power block chain, using an elliptic curve digital signature algorithm and asymmetric cryptography to carry out system initialization, and generating a key; and enabling the block chain smart contract to complete identity authentication through the key and store the data in the block. according to the method and system, only the corresponding account number can be added to the block chain network by setting the authority of the role of the block chain account number, and the identity is subjected to secondary verification, so that the privacy protection of the block chain data is realized, and the security of the block chain system is ensured. In addition, the invention further provides an electric power data storage and query system based on the block chain technology. The system comprises a classification module, an encryption module and a storage module.
Owner:上海和数软件有限公司 +2

ECDSA method for resisting error curve attack

The invention discloses an ECDSA (Elliptic Curve Digital Signature Algorithm) method for resisting error curve attack, comprising the following steps: S1, randomly selecting k belonging to (1, n-1); S2, taking a random point R of an elliptic curve, and calculating M=R+kP; S3, calculating M-R=(x1,y1), and converting x1 into an integer; S4, calculating r=x1 mod n, and jumping back to S1 if r=0; S5, calculating e=H(m), wherein H(x) is a Hash function; S6, calculating s=k<1>(e+dr) mod n, and jumping back to S1 if s=0; and S7, outputting a signature pair (r, s). According to the invention, attackers can be effectively prevented from getting the private keys of users through error curve attack in the ECDSA.
Owner:SHANGHAI HUAHONG INTEGRATED CIRCUIT

Two-party elliptic curve digital signature algorithm supporting key refreshing

The invention belongs to the technical field of passwords, and particularly relates to a two-party elliptic curve signature algorithm supporting key refreshing. According to the algorithm, a functionof supporting key refreshing is added in a bipartite elliptic curve signature algorithm. In the secret key generation process of the two-party elliptic curve signature algorithm, two participants respectively generate a secret key share, a main secret key is composed of two secret key shares x1 and x2, and the main secret key x does not appear in the secret key generation and signature stage; theformula is as follows: x = x1 * x2mod q; the key refreshing process is participated by two parties, the key refreshing results are that the key shares x1 and x2 are changed into the key shares x '1 and x' 2, and the main key x is ensured to be unchanged; P1 and P2 are set as two parties, random numbers f1 and f2 are correspondingly generated, and finally respective calculation is performed to obtain x '1 and x' 2 through information communication of an interaction process; and after refreshing, x = x '1 * x' 2 = (x1 * f) * (x2 * f-1) mod q = x1 * x2 modq. The method provided by the invention provides high security for an elliptic curve signature algorithm.
Owner:FUDAN UNIV

A method for generating commodity digital identity based on block chain

The invention provides a method for generating commodity digital identity based on a block chain. The method can shield the differences of the coding mode, coding length, manufacturer name length, commodity category information, etc. of different manufacturers, and finally obtain a fixed-length digital identity, which is convenient for the digital management of the products of the manufacturers, and also conducive to the comprehensive management of the products, without the need of distinguishing the different details of each manufacturer. Two different hashing algorithms are adopted, which toa certain extent reduces the possibility of duplicate digital identities in the same system using the method, and reduces the possibility of digital identity collision. The ECDSA algorithm of asymmetric cryptosystem is adopted, which is called the elliptic curve digital signature algorithm. If the key is not disclosed, other people cannot generate the same digital identity according to the same commodity information; generated digital identities do not collide, that is, do not duplicate; the identity can only be generated by a vendor that owns a private key and cannot be forged.
Owner:合肥高科创新科技有限公司

Batch authentication method for elliptic curve digital signature algorithm under implicit certificate

The invention discloses a batch authentication method for an elliptic curve digital signature algorithm under an implicit certificate. The method mainly comprises the following steps: judging whetherthe sum of the first parameters of the signatures of the to-be-authenticated data is equal to the sum of the products of the inverse of the second parameters of the signatures of the to-be-authenticated data and the abstract values of the to-be-authenticated data and the products of the base points on the corresponding elliptic curves plus the inverse of the second parameters of the signatures ofthe to-be-authenticated data and the signatures; the sum of the product of the x coordinate value of the first parameter, the abstract value of the to-be-signed part of the implicit certificate and the reconstruction factor of the public key of the data sender plus the result obtained by the product of the sum of the product of the inverse of the second parameter of the signature of each piece ofto-be-authenticated data and the x coordinate value of the first parameter of the signature and the public key of the certificate center. if yes, the data packets of the batch are all legal and pass the authentication, otherwise, the authentication is not passed. The batch authentication method provided by the invention can obviously improve the throughput rate of the system.
Owner:UNIV OF ELECTRONICS SCI & TECH OF CHINA

Improved elliptic curve digital signature algorithm and signature verification method thereof

InactiveCN106856431ASolve the behavior of spoofing signaturesResolve lines that impersonate signaturesUser identity/authority verificationHash functionTrusted third party
The invention discloses an improved elliptic curve digital signature algorithm. Before identity identification, a signature side and a signature verification side obtains a time random number t from a trusted third party. The improved elliptic curve digital signature algorithm comprises: step one, a k belonging to [1, n-1] is selected randomly; step two, operation of kP=(x1,y1) is carried out and then the x1 is converted into an integer; step three, calculation is carried out based on a formula: r=x1mod n, wherein if the r is equal zero, the step one is carried out again and a random time number t is obtained from the trusted third party; step four, a formula e=H(m) is calculated, wherein the H(x) express a hash function; step five, calculation is carried out based on a formula: s=k<-1>t(e+dr)mod n, and if the s is equal to zero, the step one is carried out again and a random time number t is obtained from the trusted third party; and step six, a signature pair (r,s) is outputted. In addition, the invention also discloses a signature verification method based on the improved elliptic curve digital signature algorithm. Therefore, a behavior of signature countering by an intermediary can be avoided.
Owner:SHANGHAI HUAHONG INTEGRATED CIRCUIT

Beidou second generation navigation telegraph text anti-spoofing hardware platform realized based on Verilog language

The invention discloses a beidou second generation navigation telegraph text anti-spoofing FPGA hardware platform written in a Verilog language based on national secrets. At present, most of domesticcryptographs such as SM2, SM3, SM4, and the like are completed by C language software simulation based on OpenSSL library, and relevant development is still lacked in terms of the hardware. Accordingto the beidou second generation navigation telegraph text anti-spoofing hardware platform realized based on the Verilog language, domestic cryptographic algorithms SM2, SM3 and SM4 are realized on FPGA chips of Virtex4 and Virtex5 by using the Verilog language, a joint simulation experiment is conducted through ISE and ModelSim, and hardware signature authentication schemes of the beidou second generation navigation telegraph text are completed. According to the beidou second generation navigation telegraph text anti-spoofing hardware platform realized based on the Verilog language, great innovation is realized on the hardware design, BlockRAM is used, and the most central parts of dot product and modular product in an SM2 elliptic curve digital signature algorithm are finished by an embedded type microprocessor. According to the beidou second generation navigation telegraph text anti-spoofing hardware platform realized based on the Verilog language, high data confidentiality and safety level can be provided, and long-time protection is suitable. According to the beidou second generation navigation telegraph text anti-spoofing hardware platform realized based on the Verilog language, encryption authentication in a hardware layer can be conducted on keyframes of a navigation telegraph text, attack methods such as generative type deception and forwarded deception can be effectively prevented, and characteristics of a high detection rate and a low misjudgment rate are provided.
Owner:CIVIL AVIATION UNIV OF CHINA
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products