CN110213048A - A kind of lightweight SM2 Proxy Signature generation method and system - Google Patents

A kind of lightweight SM2 Proxy Signature generation method and system Download PDF

Info

Publication number
CN110213048A
CN110213048A CN201910473354.0A CN201910473354A CN110213048A CN 110213048 A CN110213048 A CN 110213048A CN 201910473354 A CN201910473354 A CN 201910473354A CN 110213048 A CN110213048 A CN 110213048A
Authority
CN
China
Prior art keywords
signature
signer
user
calculated
mod
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910473354.0A
Other languages
Chinese (zh)
Inventor
何德彪
张语荻
张方国
冯琦
王婧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan University WHU
Original Assignee
Wuhan University WHU
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan University WHU filed Critical Wuhan University WHU
Priority to CN201910473354.0A priority Critical patent/CN110213048A/en
Publication of CN110213048A publication Critical patent/CN110213048A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of lightweight SM2 Proxy Signature generation method and system, participant of signing includes that signer Signer and user User are generated method includes the following steps: 1) signature parameter initializes and disclosed parameter needed for entire signature process;2) key of signer Signer is generated;The signature private key of signer Signer is x, and public key is Q=[x] G;Wherein, x is the random number being located in set { 1,2 ..., n-1 } that signer generates;3) signature of message M is generated;4) signature verification;After generating signature (r, s), signature is verified, if verifying does not pass through, return step 3) regenerate signature.The method of the present invention has the characteristics that low, highly-safe, the easy verifying of implementation complexity, the process that the method for the present invention generates signature must have Signer and two side of User to simultaneously participate in, the process for generating SM2 Proxy Signature will not leak the message being signed to signer, the safety that ensure that message improves the fairness of SM2 digital signature generation.

Description

A kind of lightweight SM2 Proxy Signature generation method and system
Technical field
The present invention relates to information security technology more particularly to a kind of lightweight SM2 Proxy Signature generation methods and system.
Background technique
Digital signature is the development along with information network technique and a kind of safeguard technology occurred, purpose are exactly logical It crosses technological means and realizes the function that traditional paper signs or affixes one's seal, for identifying the identity of signer and to an electronics The approval of data content.The original text that it can also verify file has no change in transmission process, it is ensured that transmits electronic document Integrality, authenticity and non repudiation.Digital signature is a part important in public key cryptography system, is had in many occasions Important role.
In many occasions, it is desirable that when signer signs to message, in this case it is not apparent that the content signed, and sign Name later can not track the signature of oneself.Especially in the various occasions for being inconvenient to reveal true name, for example, ballot and choosing Act, e-commerce, electronic cash system, mobile payment etc..Proxy Signature can expire then this demand just, its advantage is that it compares General digital signature can more protect the privacy of user, because disappearing during signature to user's offer for signer Breath is totally unknown, moreover, can not also track the name oneself signed after signature.
To meet the application demands such as digital certificate service system, national Password Management office issued on December 17th, 2010 SM2 ellipse curve public key cipher algorithm, the ISO/IEC14888-3/AMD1 " band containing China's SM2 Digital Signature Algorithm in 2017 The digital signature third portion of annex: mechanism-addendum 1 based on discrete logarithm " it is adopted unanimously, become the world ISO/IEC mark Standard, into standard launch phase.SM2 algorithm is substantially a kind of elliptic curve (ECC), in detail, SM2 algorithm regulation The details such as signature, verifying, key exchange.
This patent devises a kind of SM2 Proxy Signature generation scheme, this scheme is common by signer Signer and user User It executes, not only can guarantee the correctness of signature, but also can guarantee the privacy of signature information.
Summary of the invention
The technical problem to be solved in the present invention is that for the defects in the prior art, providing a kind of blind label of lightweight SM2 Name generation method and system.
The technical solution adopted by the present invention to solve the technical problems is: a kind of lightweight SM2 Proxy Signature generation method, label Name participant includes signer Signer and user User, comprising the following steps:
1) signature parameter initializes
It generates and discloses parameter needed for entire signature process;The parameter includes: the elliptic curve correlation ginseng of SM2 algorithm Number (q, Fq, n, G), cryptographic Hash function Hv();
Wherein, q is Big prime, FqFor the finite field comprising q element, n is prime number, and G is a basic point of elliptic curve, Its rank is n;
2) key of signer Signer is generated;
The signature private key of signer Signer is x, and public key is Q=[x] G;Wherein, x is located at for one that signer generates Random number in set { 1,2 ..., n-1 };
3) signature of message M is generated
3.1) Signer selects first random number k in set { 1,2 ..., n-1 }, calculates first temporary variable K= [k] G, and K is sent to User;
3.2) after User receives K, two random numbers α, β are selected in set { 1,2 ..., n-1 }, calculate second temporarily Variable K '=[α] K+ [β] G, enables K '=(rx,ry);
Calculate the cryptographic Hash of message M, e=Hv(ZA| | M), calculate the signature value r=rx+ e mod n, and calculate third and face Variations per hour r '=α-1(r+ β), is finally sent to Signer for r ';Wherein, ZAIndicate the User Identity of Signer;
3.3) after Signer receives r ', interim signature s '=(1+x) is calculated-1(k-r ' x) mod n, and s ' is sent to User;
User calculates signature value s=α s '+β after receiving s ', and exports signature (r, s);
4) signature verification;After generating signature (r, s), signature is verified, if verifying does not pass through, return step 3.1) Regenerate signature;
The verification method of signature is as follows:
4.1) it checks whether r belongs in set { 1,2 ..., n-1 }, does not pass through if not then verifying, otherwise check that s is It is no to belong in set { 1,2 ..., n-1 }, do not pass through if not then verifying, otherwise enters in next step;
4.2) cryptographic Hash of message M, e=H are calculatedv(ZA||M);
4.3) temporary variable t=r+s mod n is calculated, verifies if t=0 and does not pass through, is otherwise entered in next step;
4.4) point (r on elliptic curve is calculatedx,ry)=[s] G+ [t] Q;
4.5) calculate R=e+rxmod n;
4.6) it is verified if R=r.
A kind of lightweight SM2 Proxy Signature generation system, signature participant include signer Signer and user User, packet It includes:
Signature parameter initialization module discloses parameter needed for entire signature process for generating;The parameter includes: Elliptic curve relevant parameter (q, the F of SM2 algorithmq, n, G), cryptographic Hash function Hv();
Wherein, q is Big prime, FqFor the finite field comprising q element, n is prime number, and G is a basic point of elliptic curve, Its rank is n;
Key production module, for generating the key of signer Signer;
The signature private key of signer Signer is x, and public key is Q=[x] G;Wherein, x is located at for one that signer generates Random number in set { 1,2 ..., n-1 };
Signature blocks are generated, are signed for being generated according to message M to be signed;Process is as follows:
1) Signer selects first random number k in set { 1,2 ..., n-1 }, calculates first temporary variable K= [k] G, and K is sent to User;
2) after User receives K, two random numbers α, β are selected in set { 1,2 ..., n-1 }, calculate second interim change K '=[α] K+ [β] G is measured, K '=(r is enabledx,ry);
Calculate the cryptographic Hash of message M, e=Hv(ZA| | M), calculate the signature value r=rx+ e mod n, and calculate third and face Variations per hour r '=α-1(r+ β), is finally sent to Signer for r ';Wherein, ZAIndicate the User Identity of Signer;
3) after Signer receives r ', interim signature s '=(1+x) is calculated-1(k-r ' x) mod n, and s ' is sent to User;
User calculates signature value s=α s '+β after receiving s ', and exports signature (r, s);
Signature verification module verifies signature after generating signature (r, s), if verifying does not pass through, returns to life Signature is regenerated at signature blocks;
The verification method of signature is as follows:
1) it checks whether r belongs in set { 1,2 ..., n-1 }, does not pass through if not then verifying, otherwise whether check s Belong in set { 1,2 ..., n-1 }, do not pass through if not then verifying, otherwise enters in next step;
2) cryptographic Hash of message M, e=H are calculatedv(ZA||M);
3) temporary variable t=r+s mod n is calculated, verifies if t=0 and does not pass through, is otherwise entered in next step;
4) point (r on elliptic curve is calculatedx,ry)=[s] G+ [t] Q;
5) R=e+r is calculatedxmod n;
6) it is verified if R=r.
The beneficial effect comprise that:
Although firstly, at present existing blind signature scheme can be completed in the case where guaranteeing that message is not leaked sign, But there is no the schemes that Proxy Signature is generated for SM2 Digital Signature Algorithm.
Secondly, existing Proxy Signature algorithm security of many based on discrete logarithm is calculated not as good as the signature based on elliptic curve Method, and inefficiency.The present invention realizes the generation of SM2 Proxy Signature, is joined simultaneously by signer Signer and two side of user User With, and ensure that the safety of signature information.
Detailed description of the invention
Present invention will be further explained below with reference to the attached drawings and examples, in attached drawing:
Fig. 1 is the signature generating process method flow diagram of the embodiment of the present invention.
Specific embodiment
In order to make the objectives, technical solutions, and advantages of the present invention clearer, with reference to embodiments, to the present invention It is further elaborated.It should be appreciated that described herein, specific examples are only used to explain the present invention, is not used to limit The fixed present invention.
One, symbol and definition
Signer, User: communicating pair.
X: the private key of user A.
E: cryptographic Hash function acts on the output valve of message M.
G: a basic point of elliptic curve, rank are prime number.
Hv(): eap-message digest length is the cryptographic Hash function of v bit.
IDA: user A's distinguishes mark.
M: message to be signed.
Mod n: mould n operation.For example, 23mod7 ≡ 2.
N: the rank of basic point G.
O: a particular point on elliptic curve, referred to as infinite point or zero point, are the identical elements of elliptic curve module.
X | | the splicing of y:x and y, wherein x, y can be Bit String or byte serial.
[k] P: Point on Elliptic Curve P k times of point, k is positive integer.
{ x, y }: greater than or equal to x and less than or equal to y integer set.
(rx,ry): the value of the x coordinate of certain point and the value of y-coordinate.
Two, for this programme, the signer Signer and user User for needing to sign generate SM2 Proxy Signature jointly.
Signature parameter initialization
It generates and discloses parameter needed for entire signature process;The parameter includes: the elliptic curve correlation ginseng of SM2 algorithm Number (q, Fq, n, G), cryptographic Hash function Hv();
Wherein, q is Big prime, FqFor the finite field comprising q element, n is prime number, and G is a basic point of elliptic curve, Its rank is n;
Generate the key of signer Signer;
The signature private key of signer Signer is x, and public key is Q=[x] G;Wherein, x is located at for one that signer generates Random number in set { 1,2 ..., n-1 };
The process that SM2 Proxy Signature generates is as follows, such as Fig. 1:
1) Signer selects first random number k in set { 1,2 ..., n-1 }, calculates first temporary variable K= [k] G, and K is sent to User;
2) after User receives K, two random numbers α, β are selected in set { 1,2 ..., n-1 }, calculate second interim change K '=[α] K+ [β] G is measured, K '=(r is enabledx,ry).Calculate the cryptographic Hash of message M, e=Hv(ZA| | M), calculate the signature value r=rx+e Mod n, and calculate third temporary variable r '=α-1(r+ β), is finally sent to Signer for r '.
3) after Signer receives r ', interim signature s '=(1+x) is calculated-1(k-r ' x) mod n, and s ' is sent to User。
4) User calculates signature value s=α s '+β after receiving s ', and exports signature (r, s).
The verification algorithm for the signature that this programme generates is as follows:
1) it checks whether r belongs in set { 1,2 ..., n-1 }, does not pass through if not then verifying, otherwise whether check s Belong in set { 1,2 ..., n-1 }, do not pass through if not then verifying, otherwise enters in next step;
2) cryptographic Hash of message M, e=H are calculatedv(ZA||M);
3) temporary variable t=r+s mod n is calculated, verifies if t=0 and does not pass through, is otherwise entered in next step;
4) point (r on elliptic curve is calculatedx,ry)=[s] G+ [t] Q;
5) R=e+r is calculatedxmod n;
6) it is verified if R=r.
According to the above method, corresponding system, a kind of lightweight SM2 Proxy Signature generation system can be obtained, signature participates in Side includes signer Signer and user User, comprising:
Signature parameter initialization module discloses parameter needed for entire signature process for generating;The parameter includes: Elliptic curve relevant parameter (q, the F of SM2 algorithmq, n, G), cryptographic Hash function Hv();
Wherein, q is Big prime, FqFor the finite field comprising q element, n is prime number, and G is a basic point of elliptic curve, Its rank is n;
Key production module, for generating the key of signer Signer;
The signature private key of signer Signer is x, and public key is Q=[x] G;Wherein, x is located at for one that signer generates Random number in set { 1,2 ..., n-1 };
Signature blocks are generated, are signed for being generated according to message M to be signed;Process is as follows:
1) Signer selects first random number k in set { 1,2 ..., n-1 }, calculates first temporary variable K= [k] G, and K is sent to User;
2) after User receives K, two random numbers α, β are selected in set { 1,2 ..., n-1 }, calculate second interim change K '=[α] K+ [β] G is measured, K '=(r is enabledx,ry);
Calculate the cryptographic Hash of message M, e=Hv(ZA| | M), calculate the signature value r=rx+ e mod n, and calculate third and face Variations per hour r '=α-1(r+ β), is finally sent to Signer for r ';Wherein, ZAIndicate the User Identity of Signer;
3) after Signer receives r ', interim signature s '=(1+x) is calculated-1(k-r ' x) mod n, and s ' is sent to User;
User calculates signature value s=α s '+β after receiving s ', and exports signature (r, s);
Signature verification module verifies signature after generating signature (r, s), if verifying does not pass through, returns to life Signature is regenerated at signature blocks;
The verification method of signature is as follows:
1) it checks whether r belongs in set { 1,2 ..., n-1 }, does not pass through if not then verifying, otherwise whether check s Belong in set { 1,2 ..., n-1 }, do not pass through if not then verifying, otherwise enters in next step;
2) cryptographic Hash of message M, e=H are calculatedv(ZA||M);
3) temporary variable t=r+s mod n is calculated, verifies if t=0 and does not pass through, is otherwise entered in next step;
4) point (r on elliptic curve is calculatedx,ry)=[s] G+ [t] Q;
5) R=e+r is calculatedxmod n;
6) it is verified if R=r.
It should be understood that for those of ordinary skills, it can be modified or changed according to the above description, And all these modifications and variations should all belong to the protection domain of appended claims of the present invention.

Claims (4)

1. a kind of lightweight SM2 Proxy Signature generation method, signature participant includes signer Signer and user User, feature It is, comprising the following steps:
1) signature parameter initializes
It generates and discloses parameter needed for entire signature process;The parameter includes: the elliptic curve relevant parameter of SM2 algorithm (q, Fq, n, G), cryptographic Hash function Hv();
Wherein, q is Big prime, FqFor the finite field comprising q element, n is prime number, and G is a basic point of elliptic curve, rank For n;
2) key of signer Signer is generated;
The signature private key of signer Signer is x, and public key is Q=[x] G;Wherein, x is located at set for one that signer generates Random number in { 1,2 ..., n-1 };
3) signature of message M is generated
3.1) Signer selects first random number k in set { 1,2 ..., n-1 }, calculates first temporary variable K=[k] G, and K is sent to User;
3.2) after User receives K, two random numbers α, β are selected in set { 1,2 ..., n-1 }, calculate second temporary variable K '=[α] K+ [β] G, enables K '=(rx,ry);
Calculate the cryptographic Hash of message M, e=Hv(ZA| | M), calculate the signature value r=rx+ e mod n, and calculate the interim change of third Measure r '=α-1(r+ β), is finally sent to Signer for r ';Wherein, ZAIndicate the User Identity of Signer;
3.3) after Signer receives r ', interim signature s '=(1+x) is calculated-1(k-r ' x) mod n, and s ' is sent to User;
User calculates signature value s=α s '+β after receiving s ', and exports signature (r, s);
4) signature verification;After generating signature (r, s), signature is verified, if verifying does not pass through, return step 3.1) again Generate signature;
2. lightweight SM2 Proxy Signature generation method according to claim 1, which is characterized in that signature in the step 4) Verification method it is as follows:
4.1) it checks whether r belongs in set { 1,2 ..., n-1 }, does not pass through if not then verifying, otherwise check whether s belongs to In set { 1,2 ..., n-1 }, do not pass through if not then verifying, otherwise enters in next step;
4.2) cryptographic Hash of message M, e=H are calculatedv(ZA||M);
4.3) temporary variable t=r+s mod n is calculated, verifies if t=0 and does not pass through, is otherwise entered in next step;
4.4) point (r on elliptic curve is calculatedx,ry)=[s] G+ [t] Q;
4.5) R=e+r is calculatedxmod n;
4.6) it is verified if R=r.
3. a kind of lightweight SM2 Proxy Signature generates system, signature participant includes signer Signer and user User, feature It is, comprising:
Signature parameter initialization module discloses parameter needed for entire signature process for generating;The parameter includes: SM2 Elliptic curve relevant parameter (q, the F of algorithmq, n, G), cryptographic Hash function Hv();
Wherein, q is Big prime, FqFor the finite field comprising q element, n is prime number, and G is a basic point of elliptic curve, rank For n;
Key production module, for generating the key of signer Signer;
The signature private key of signer Signer is x, and public key is Q=[x] G;Wherein, x is located at set for one that signer generates Random number in { 1,2 ..., n-1 };
Signature blocks are generated, are signed for being generated according to message M to be signed;Process is as follows:
1) Signer selects first random number k in set { 1,2 ..., n-1 }, calculates first temporary variable K=[k] G, And K is sent to User;
2) after User receives K, two random numbers α, β are selected in set { 1,2 ..., n-1 }, calculate second temporary variable K ' =[α] K+ [β] G, enables K '=(rx,ry);
Calculate the cryptographic Hash of message M, e=Hv(ZA| | M), calculate the signature value r=rx+ e mod n, and calculate the interim change of third Measure r '=α-1(r+ β), is finally sent to Signer for r ';Wherein, ZAIndicate the User Identity of Signer;
3) after Signer receives r ', interim signature s '=(1+x) is calculated-1(k-r ' x) mod n, and s ' is sent to User;
User calculates signature value s=α s '+β after receiving s ', and exports signature (r, s);
Signature verification module verifies signature after generating signature (r, s), if verifying does not pass through, returns to generation label Name module regenerates signature.
4. lightweight SM2 Proxy Signature according to claim 3 generates system, which is characterized in that the signature verification module The verification method of middle use is as follows:
1) it checks whether r belongs in set { 1,2 ..., n-1 }, does not pass through if not then verifying, otherwise check whether s belongs to Gather in { 1,2 ..., n-1 }, do not pass through if not then verifying, otherwise enters in next step;
2) cryptographic Hash of message M, e=H are calculatedv(ZA||M);
3) temporary variable t=r+s mod n is calculated, verifies if t=0 and does not pass through, is otherwise entered in next step;
4) point (r on elliptic curve is calculatedx,ry)=[s] G+ [t] Q;
5) R=e+r is calculatedxmod n;
6) it is verified if R=r.
CN201910473354.0A 2019-05-31 2019-05-31 A kind of lightweight SM2 Proxy Signature generation method and system Pending CN110213048A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910473354.0A CN110213048A (en) 2019-05-31 2019-05-31 A kind of lightweight SM2 Proxy Signature generation method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910473354.0A CN110213048A (en) 2019-05-31 2019-05-31 A kind of lightweight SM2 Proxy Signature generation method and system

Publications (1)

Publication Number Publication Date
CN110213048A true CN110213048A (en) 2019-09-06

Family

ID=67790140

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910473354.0A Pending CN110213048A (en) 2019-05-31 2019-05-31 A kind of lightweight SM2 Proxy Signature generation method and system

Country Status (1)

Country Link
CN (1) CN110213048A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111475856A (en) * 2020-04-03 2020-07-31 数据通信科学技术研究所 Digital signature method and method for verifying digital signature
CN111654369A (en) * 2020-06-04 2020-09-11 北京有链科技有限公司 Digital signature method and system with security only depending on discrete logarithm
CN112152807A (en) * 2020-09-27 2020-12-29 成都国泰网信科技有限公司 Two-party collaborative digital signature method based on SM2 algorithm
CN113055163A (en) * 2021-03-11 2021-06-29 武汉大学 Blind signature generation method based on SM9 digital signature algorithm
CN113055161A (en) * 2021-03-09 2021-06-29 武汉大学 Mobile terminal authentication method and system based on SM2 and SM9 digital signature algorithms
CN113132110A (en) * 2019-12-31 2021-07-16 上海证锘信息科技有限公司 Elliptic curve digital signature scheme for resisting attack on block chain user private key white box

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108650094A (en) * 2018-04-13 2018-10-12 武汉大学 A kind of Proxy Signature generation method and system based on SM2 digital signature

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108650094A (en) * 2018-04-13 2018-10-12 武汉大学 A kind of Proxy Signature generation method and system based on SM2 digital signature

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113132110A (en) * 2019-12-31 2021-07-16 上海证锘信息科技有限公司 Elliptic curve digital signature scheme for resisting attack on block chain user private key white box
CN111475856A (en) * 2020-04-03 2020-07-31 数据通信科学技术研究所 Digital signature method and method for verifying digital signature
CN111475856B (en) * 2020-04-03 2023-12-22 数据通信科学技术研究所 Digital signature method and method for verifying digital signature
CN111654369A (en) * 2020-06-04 2020-09-11 北京有链科技有限公司 Digital signature method and system with security only depending on discrete logarithm
CN111654369B (en) * 2020-06-04 2023-04-11 麦希科技(北京)有限公司 Digital signature method and system with security only depending on discrete logarithm
CN112152807A (en) * 2020-09-27 2020-12-29 成都国泰网信科技有限公司 Two-party collaborative digital signature method based on SM2 algorithm
CN112152807B (en) * 2020-09-27 2022-11-11 成都国泰网信科技有限公司 Two-party cooperative digital signature method based on SM2 algorithm
CN113055161A (en) * 2021-03-09 2021-06-29 武汉大学 Mobile terminal authentication method and system based on SM2 and SM9 digital signature algorithms
CN113055161B (en) * 2021-03-09 2021-11-26 武汉大学 Mobile terminal authentication method and system based on SM2 and SM9 digital signature algorithms
CN113055163A (en) * 2021-03-11 2021-06-29 武汉大学 Blind signature generation method based on SM9 digital signature algorithm

Similar Documents

Publication Publication Date Title
CN110213048A (en) A kind of lightweight SM2 Proxy Signature generation method and system
CN108551392A (en) A kind of Proxy Signature generation method and system based on SM9 digital signature
CN108809658A (en) A kind of digital signature method and system of the identity base based on SM2
CN109586919A (en) A kind of online contract signs method automatically
CN110011810B (en) Block chain anonymous signature method based on linkable ring signature and multiple signatures
CN110113150B (en) Encryption method and system based on non-certificate environment and capable of repudiation authentication
CN106713336B (en) Electronic data safeguard system and method based on double, asymmetrical encryption technology
CN111010272B (en) Identification private key generation and digital signature method, system and device
US9088419B2 (en) Keyed PV signatures
CN101610153A (en) Electronic signature authentication method based on ellipse curve signature algorithm
CN107171788B (en) Identity-based online and offline aggregated signature method with constant signature length
CN110505061B (en) Digital signature algorithm and system
CN107682151A (en) A kind of GOST digital signature generation method and system
CN106936584A (en) A kind of building method without CertPubKey cryptographic system
EP1025673A1 (en) Accelerated signature verification on an elliptic curve
US20150006900A1 (en) Signature protocol
CN112491556A (en) Block chain agent blind signature generation method
US7451314B2 (en) Cryptographic authentication process
CN110034936B (en) Pierceable digital signature method
CN113032844B (en) Signature method, signature verification method and signature verification device for elliptic curve
CN108650094A (en) A kind of Proxy Signature generation method and system based on SM2 digital signature
CN112511314B (en) Recoverable message blind signature generation method based on identity
CN113055161B (en) Mobile terminal authentication method and system based on SM2 and SM9 digital signature algorithms
CN109766716A (en) A kind of anonymous bidirectional authentication method based on trust computing
CN111541699B (en) Method for safely transmitting data based on IEC102 communication protocol

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190906