| Blockchain has been used by more and more industries in the current social environment due to its characteristics of decentralization,non-tampering,traceability and open source.For example,blockchain transaction technology has been applied to finance,cross-border payment,smart contracts,digital bills and other fields.Transactions are a core part of the entire blockchain,in which transactions are mainly divided into: transaction generation,transaction propagation,transaction verification,transaction completion(or record transaction).Due to the existence of the blockchain consensus mechanism,the transaction data on the blockchain must be transparent and open,so the frequency of transaction verification between different nodes of the blockchain will increase,which ensures the credibility of the data to a certain extent and greatly improves the security at the same time,making the execution efficiency relatively slow.Moreover,because on the blockchain,generally there will be multiple nodes conducting transactions at the same time,each transaction will contain multiple inputs and multiple outputs,and the recipient of the transaction needs to check the transaction generated by the transaction generator.The signature is used to verify the legitimacy of the transaction,and the verification data is huge,which makes the verification speed of the transaction system very slow,making it difficult to support the daily transactions of the blockchain system.In the current research at home and abroad,in the transaction verification of the existing blockchain,the digital signatures used more often include the classic RSA signature algorithm,ECDSA elliptic curve digital signature algorithm and Schnorr digital signature and so on.Due to the huge amount of data,many researchers have also used aggregated signature technology.In addition to bilinear and multi-linear aggregated signatures,some of the current aggregated signatures require the signer to interact in the sequence chain or create or verify the signature in other ways.in interactive cooperation.Most of these are aggregated signatures based on pairing and user interaction.In terms of computational complexity and memory overhead,bilinear pairing is considered to be a relatively expensive way.Even with more advanced implementation techniques,bilinear pairing It also takes much more time than finite field exponentiation.In addition,the current aggregated signature scheme lacks effective retrospective properties.If the aggregated signature is verified,once the verification fails,each signature in the aggregated signature can only be verified and checked separately.This makes it difficult to check the invalid digital signature if the aggregate signature verification fails.In order to solve the above problems,this thesis makes relevant research and exploration based on the following three contributions:1.Constructed a new RSA signature scheme,the new scheme adopts the structure of small prime factor power exponent product,The traditional RSA algorithm has been improved.The traditional RSA algorithm is based on the product of two large prime numbers.In terms of performance,the traditional RSA algorithm relies on the decomposition of large numbers,and the signature process is slow.In order to improve the overall performance,a method using multiple small prime factors is constructed in the scheme The RSA optimization algorithm of the power index product mainly solves the problem of transaction delay in the traditional transaction model.According to the experimental simulation results,when the modulus size is1024 bit,the improved RSA algorithm in this thesis is 3 times faster than the traditional RSA;2.Based on the improved RSA algorithm,an aggregate signature scheme(RSASynchronized Aggregate Signature,RSA-SAS)that does not depend on bilinear pairing and user interaction is proposed.In the new scheme,the improved RSA algorithm is used to sign first.After multiple transaction generators generate their own digital signatures,the RSA-SAS aggregate signature technology is used to aggregate multiple digital signatures to generate an aggregate signature.The transaction recipient can verify this aggregated signature,and only needs to verify once.If the verification is passed,all the signatures can be known to be valid.This not only greatly reduces the overhead of verification,but also improves the Efficiency during transmission.This thesis has done a series of security analysis and efficiency analysis for the proposed new scheme,and the result proves that the new scheme is safe and effective.3.A Traceable Synchronized Aggregate Signature(T-SAS)algorithm is proposed.For the aggregated signature verification link in the signature technology,if there is a wrong individual signature in the valid aggregate,the entire aggregated signature will be invalid.This brings great difficulties to the batch verification of different nodes in blockchain.Combined with previous experience,the traceability technology in the scheme is applied to the scenario of intelligent medical services in the blockchain,which makes the traceable and efficient aggregation verification of medical data realized,and the traceable aggregate signature scheme is more practical than the previous aggregation signature without traceability technology. |