发明名称 SIGNATURE DOCUMENT COMMUNICATION SYSTEM
摘要 PURPOSE:To obtain the length of signature as a signer even when plural signers exist by allowing each signer to generate a secret key and an open key, allowing a document writer to use a prescribed function so as to convert the open key and to use the secret key to decode it and transmitting the result to the next signer. CONSTITUTION:Each signer i(i=1-l) decides the open key (ei,ni) and the secret key di of the RSA method decided in the system and registers the ei, ni to an open note book. The 1st signer forming the document M1 uses a data compression operating device 2, an RSA decoding operating device 3 and a decoding key d1, n1, converts the M1 with a prescribed function to form information M1, S1 to satisfy a prescribed relation and gives the result to the next signer. The i-th signer uses the decoding key di, ni of the operating device 3 to introduce information Si, Mi satisfying the prescribed relation and gives the result to the (i+1)th signer. In the verification of the signature, a data compressing operating device 2, an RSA ciphering device, the ciphering key ei, ni and a comparator 5 are used to verify whether or not a pre scribed relation is established to the information Mi, Si obtained by using the RAS ciphering operating device and the ciphering key ei, ni with the verification preprocessing and when the relation is established, it is regarded that a correct signa ture is given by a signer (i).
申请公布号 JPS6177440(A) 申请公布日期 1986.04.21
申请号 JP19840199179 申请日期 1984.09.22
申请人 NIPPON TELEGR & TELEPH CORP <NTT> 发明人 OKAMOTO TATSUAKI;SHIRAISHI AKIRA
分类号 H04L9/06;H04L9/14;H04L9/30;H04L9/32 主分类号 H04L9/06
代理机构 代理人
主权项
地址