首页> 外国专利> BIT COMMITMENT VERIFICATION SYSTEM, BIT COMMITMENT APPARATUS, VERIFICATION APPARATUS, BIT COMMITMENT VERIFICATION METHOD, BIT COMMITMENT METHOD, VERIFICATION METHOD, BIT COMMITMENT PROGRAM, VERIFICATION PROGRAM

BIT COMMITMENT VERIFICATION SYSTEM, BIT COMMITMENT APPARATUS, VERIFICATION APPARATUS, BIT COMMITMENT VERIFICATION METHOD, BIT COMMITMENT METHOD, VERIFICATION METHOD, BIT COMMITMENT PROGRAM, VERIFICATION PROGRAM

机译:比特承诺验证系统,比特承诺装置,验证装置,比特承诺验证方法,比特承诺方法,验证方法,比特承诺程序,验证程序

摘要

PROBLEM TO BE SOLVED: To provide a bit commitment method and the apparatus capable of being effectively used in other encryption protocols making opening information as an origin of G.;SOLUTION: A bit commitment verification system has a registration apparatus, a bit commitment apparatus, and a verification apparatus. The bit commitment apparatus uses generation origins of two groups, and generates a commitment key ck. C=ni=1gmih1ri is calculated from g, h1, and ri, and information to be committed mi, and it is output as commitment. Opening information H=ni=1h2ri is calculated. The verification apparatus determines whether an equation e(C/ni=1gmi, h2)=e(h1, H) is right, if it is right, the verification is passed, and if it is not right, the verification is not passed.;COPYRIGHT: (C)2010,JPO&INPIT
机译:解决的问题:提供一种比特承诺方法和装置,该方法和装置能够有效地用于将开放信息作为G的起源的其他加密协议中;解决方案:比特承诺验证系统具有注册装置,比特承诺装置,和验证装置。比特承诺设备使用两组的生成源,并生成承诺密钥ck。 C = n i = 1 g mi h 1 ri 由g计算,h 1 和r i ,以及要提交的信息m i ,并作为承诺输出。计算打开信息H = n i = 1 h 2 ri 。验证设备确定等式e(C / n i = 1 g mi ,h 2 )= e(h 1 ,H)是正确的,如果正确,则通过验证,如果不正确,则不通过验证。; COPYRIGHT:(C)2010,JPO&INPIT

著录项

  • 公开/公告号JP2010135928A

    专利类型

  • 公开/公告日2010-06-17

    原文格式PDF

  • 申请/专利权人 NIPPON TELEGR & TELEPH CORP NTT;

    申请/专利号JP20080307902

  • 发明设计人 OKUBO MIYAKO;ABE MASAYUKI;

    申请日2008-12-02

  • 分类号H04L9/32;

  • 国家 JP

  • 入库时间 2022-08-21 19:05:21

相似文献

  • 专利
  • 外文文献
  • 中文文献
获取专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号