CN106612182B - SM2 white-box digital signature implementation method based on remainder system - Google Patents

SM2 white-box digital signature implementation method based on remainder system Download PDF

Info

Publication number
CN106612182B
CN106612182B CN201611202646.3A CN201611202646A CN106612182B CN 106612182 B CN106612182 B CN 106612182B CN 201611202646 A CN201611202646 A CN 201611202646A CN 106612182 B CN106612182 B CN 106612182B
Authority
CN
China
Prior art keywords
client
sbox1
private key
remainder
signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201611202646.3A
Other languages
Chinese (zh)
Other versions
CN106612182A (en
Inventor
白健
周洁
安红章
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CETC 30 Research Institute
Original Assignee
CETC 30 Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CETC 30 Research Institute filed Critical CETC 30 Research Institute
Priority to CN201611202646.3A priority Critical patent/CN106612182B/en
Publication of CN106612182A publication Critical patent/CN106612182A/en
Application granted granted Critical
Publication of CN106612182B publication Critical patent/CN106612182B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves

Abstract

The invention provides a method for realizing SM2 white-box digital signature based on a remainder system. The method is developed aiming at the problem that the key is unsafe to operate in an untrusted environment and a malicious attacker can obtain the system key through a white box attack means, and the size of a key table is reduced by splitting a large number through a remainder system; ensuring that intermediate results are invisible to an attacker by using scrambling; the unknown property of the terminal key operation relation is ensured by using the random factor of the cloud, the security of a signature private key in the terminal signature operation process is realized, and meanwhile, the standard SM2 signature verification algorithm can be used for verification. The invention has the advantages of small required storage space, high calculation efficiency, good safety and strong practicability.

Description

SM2 white-box digital signature implementation method based on remainder system
Technical Field
The invention relates to the technical field of information security, in particular to an SM2 white-box digital signature implementation method based on a remainder system.
Background
In the existing software encryption algorithm, keys are directly appeared in the memory of a computing platform, and an attacker can steal the keys through malicious software and the like and cannot deal with the existing white-box attack means; the existing hardware encryption algorithm can better ensure the security of key calculation, but has higher relative use cost and poorer universality, and cannot be used in part of application scenes with relatively lower security requirements; meanwhile, part of research organizations propose a software encryption algorithm based on a cloud plus part secret key and a secret key distributed storage strategy, but the cloud plus part strategy cannot resist the leakage of a local private key and also solves the authentication problem of a cloud terminal and a terminal.
Disclosure of Invention
In order to solve the problems, the invention provides a method for realizing SM2 white-box digital signature based on a remainder system, which is suitable for a system comprising a client and a serverThe system modulus is n and the auxiliary modulus is mrThe method is characterized by comprising the following steps of:
the client selects a public key P and a private key d, selects a remainder system, and has a prime number base of β ═ P1,p2,…,pt) The dynamic range of the radical β satisfies ω ═ p1p2p3…pt≥2768
Step two: the client generates a first private key lookup table and a second private key lookup table. The specific method comprises the following steps:
step 2.1: two nonlinear key replacement tables are randomly selected and respectively recorded as Sbox1 and Sbox2, and the client ID and the Sbox1 of the client are sent to the server for storage through the public key of the server.
Step 2.2: converting public key P to P using remainder systemi(i ═ 1, …, t, r) and generates a first private key look-up Table1,i(i-1, …, t, r) by the following method: random traversal generates two random numbers N1And N2In which N is2,N1∈[1,n-1]Respectively converted into N by a remainder system1iAnd N2iCalculating ui=sbox2(N1,i×sbox1-1(sbox1(N2,i))modpi) Will traverse all u's generatediAs a Table Table1,i(i ═ 1, …, t, r).
Step 2.3: generating a second private key lookup Table Table Using private key d and remainder System2,i(i-1, …, t, r) by the following method: random traversal generates two random numbers L1And L2Wherein L is2,L1∈[1,n-1]Respectively converted into L by a remainder system1iAnd L2iWhile converting the private key d to diCalculating si=di×(sbox2-1(L1i)-L2i×di)mod piWill traverse all s generatediAs a Table Table2,i(i ═ 1, …, t, r);
step three: the client carries out signature, and the specific method comprises the following steps:
step 3.1: client computing M | | ZA(ii) a Wherein M is a signature message, ZAIs the identity of the client.
Step 3.2: the client end calculates the message digest e as H by using the hash functionv(M’)。
Step 3.3 client generates first random number k1∈[1,n-1];
Step 3.4: client-side calculation of elliptic curve point Q1=[k1]G, and e and Q1Sending the data to a server; wherein the content of the first and second substances,
step 3.5, the server generates a second random number k2∈[1,n-1];
Step 3.6, the server calculates the elliptic curve point (x)1,y1)=[k2]*Q1
Step 3.7: the server calculates a first partial signature r ═ (x)1+ e) mod n, a second random number k2Based on the radical { β | prDenoted by the remainder system as k2=(k2,1,…,k2,t|k2,r) Obfuscating by Sbox1, then adding r to
Sbox1(k2)=[sbox1(k2,1),sbox1(k2,2),…,sbox1(k2,t)|sbox1(k2,r)]And sending the data to the client.
Step 3.8: the client end sends the first random number K1And r is based on the radicals { β | prDenoted by the remainder system as k1=(k1,1,k1,2,…,k1,t|k1,r) And r ═ r (r)1,r2,…,rt|rr);
Step 3.9: client uses first private key lookup Table (Table)1,i(i-1, …, t, r) calculating an intermediate value ui=sbox2(k1,i×sbox1-1(sbox1(k2,i))modpi)。
Fourthly, the client uses the second private key to look up the Table2,i(i-1, …, t, r) calculating si=di×(sbox2-1(ui)-ri×di)mod piIn the middle ofKey dATable hidden in second private key lookup Table2,iIn (1).
Step 4.1: the client recovers s by using the Chinese remainder theorem.
Step 4.2: the client calculates s '═ s mod n, and s' is the second partial signature value.
Step five: outputting the message M and the signature.
G is a base point selected from the elliptic curve.
Further, each random number is generated using a random number generator.
The invention has the beneficial effects that:
(1) during the signature operation process of the client, the complete plaintext of the private key cannot appear in hardware equipment such as a memory, and the like, so that the white-box attack security of the running of the cryptographic algorithm is ensured.
(2) The method only needs 207.5MB of inner layer size, and the requirement of storage space is small.
(3) The realization method has the advantages of basically consistent signature efficiency with the original SM2 algorithm and higher practicability.
(4) The use cost of the commercial cryptographic algorithm can be reduced by using white-box software, and the use range of the commercial cryptographic algorithm is expanded.
(5) The white-box software algorithm is used, the encryption and decryption safety is guaranteed, meanwhile, the universality is high, and no special requirements are needed for operating platform hardware.
Drawings
Fig. 1 is a schematic flow chart of signature performed by a client.
Detailed Description
The design concept of the invention is as follows: research is carried out aiming at the problem that the key is unsafe to operate in an untrusted environment and a malicious attacker can obtain the system key through a white box attack means, and the size of a key table is reduced by using a remainder system to split a large number; ensuring that intermediate results are invisible to an attacker by using scrambling; the unknown property of the terminal key operation relation is ensured by using the random factor of the cloud, the security of a signature private key in the terminal signature operation process is realized, and meanwhile, the standard SM2 signature verification algorithm can be used for verification.
The invention is constructed based on the digital signature algorithm of the national commercial cipher algorithm SM2, the SM2 digital signature algorithm is requested to participate in the management standard issued by the national commercial cipher administration, and simultaneously, the invention also uses a typical mathematical tool, namely a remainder system, and the detailed description is as follows:
the remainder system can be defined as assuming that there exists a remainder system consisting of a set of mutually prime remainder bases β ═ m1,m2,…,mkIs determined, M ═ M1m2…mkFor any integer x ≦ M, it may be uniquely represented under β as (x) for this set of bases1,x2,…,xk) Wherein x isiIs x to miThe result of the modulo is recorded as
Figure GDA0002261807570000041
For remainder systems, there is only a unique representation if the integer x is within the dynamic range.
It is assumed that the integers x, y are each represented by x ═ x (x) under the group β1,x2,…,xk) And ═ y1,y2,…,yk) And then:
Figure GDA0002261807570000042
wherein, "°" is +, -,. times.operation.
Systematic representation of the remainder for x (x)1,x2,…,xk) From the Chinese remainder theorem:
Figure GDA0002261807570000051
α therein<k,Mi=M/mi
Figure GDA0002261807570000052
Is MiIn the mold miα is obtained by selecting a suitable auxiliary modulus mrCome and restoreWherein m isrK +1 or more and gcd (M, M)r) 1. Let xrIs x to mrThe modulo result of (c), namely:
Figure GDA0002261807570000053
then:
Figure GDA0002261807570000054
because α<k<mrTherefore, it is
Figure GDA0002261807570000055
For any integer x, can be in the extension base
Figure GDA0002261807570000056
The lower is represented by (x)1,x2,…,xk|xr) Referred to as extended RNS representation.
The system applicable to the method comprises the client and the server. The client, i.e. the user executing the digital signature algorithm, whose operating environment is not trusted, and the server, which is a cooperative signing party, belong to a component of the key management center, which mainly provides a random factor for the client.
Assuming that the system modulus of the system is n and the auxiliary modulus is mrThe base point of the selected elliptic curve is G, and the signature message is M, ZAIs the identity of the client, HvIs the digest function used (available commercially from the cryptographic standard SM3 algorithm). The method comprises 4 parts in total: (1) selecting parameters and generating a secret key; (2) generating a private key table; (3) calculating a signature; (4) and (5) checking and calculating. Wherein (1) and (4) are both performed with reference to the national commercial SM2 digital signature algorithm standard.
The specific steps of the invention are described as follows:
the client selects a public key d and a private key P, selects a remainder system, and has a prime number base of β ═ p1,p2,…,pt) The dynamic range of the radical β satisfies ω ═ p1p2p3…pt≥2768
Step two: the client generates a first private key lookup table and a second private key lookup table. The specific method comprises the following steps:
step 2.1: two nonlinear key replacement tables (which are consistent with an S box used in a symmetric cryptographic algorithm) are randomly selected and recorded as Sbox1 and Sbox2 respectively, and the client ID and the Sbox1 of the server are sent to the server for storage through the public key of the server.
Step 2.2: converting public key P to P using remainder systemi(i ═ 1, …, t, r) and generates a first private key look-up Table1,i(i-1, …, t, r) by the following method: random traversal generates two random numbers N1And N2In which N is2,N1∈[1,n-1]Respectively converted into N by a remainder system1iAnd N2iCalculating ui=sbox2(N1,i×sbox1-1(sbox1(N2,i))modpi) Will traverse all u's generatediAs a Table Table1,i(i ═ 1, …, t, r).
Step 2.3: generating a second private key lookup Table Table Using private key d and remainder System2,i(i-1, …, t, r) by the following method: random traversal generates two random numbers L1And L2Wherein L is2,L1∈[1,n-1]Respectively converted into L by a remainder system1iAnd L2iWhile converting the private key d to diCalculating si=di×(sbox2-1(L1i)-L2i×di)mod piWill traverse all s generatediAs a Table Table2,i(i ═ 1, …, t, r);
step three: the client carries out signature, and the specific method comprises the following steps:
step 3.1: client computing M | | ZA(ii) a Wherein M is a signature message, ZAIs the identity of the client.
Step 3.2: the client end calculates the message digest e as H by using the hash functionv(M’)。
Step 3.3. the client generates a first random number k with the random number generator1∈[1,n-1];
Step 3.4: client-side calculation of elliptic curve point Q1=[k1]G, and e and Q1Sending the data to a server; wherein the content of the first and second substances,
step 3.5 the server generates a second random number k with a random number generator2∈[1,n-1];
Step 3.6, the server calculates the elliptic curve point (x)1,y1)=[k2]*Q1
Step 3.7: the server calculates a first partial signature r ═ (x)1+ e) mod n, a second random number k2Based on the radical { β | prDenoted by the remainder system as k2=(k2,1,…,k2,t|k2,r) Obfuscating by Sbox1, then adding r to
Sbox1(k2)=[sbox1(k2,1),sbox1(k2,2),…,sbox1(k2,t)|sbox1(k2,r)]And sending the data to the client.
Step 3.8: the client end sends the first random number k1And r is based on the radicals { β | prDenoted by the remainder system as k1=(k1,1,k1,2,…,k1,t|k1,r) And r ═ r (r)1,r2,…,rt|rr);
Step 3.9: client uses first private key lookup Table (Table)1,i(i-1, …, t, r) calculating an intermediate value ui=sbox2(k1,i×sbox1-1(sbox1(k2,i))modpi)。
Fourthly, the client uses the second private key to look up the Table2,i(i-1, …, t, r) calculating si=di×(sbox2-1(ui)-ri×di)mod piWherein the private key dATable hidden in second private key lookup Table2,iIn (1).
Step 4.1: the client recovers s by using the Chinese remainder theorem.
Step 4.2: the client calculates s '═ s mod n, and s' is the second partial signature value.
Step five: outputting the message M and the signature.
Further, each random number is generated using a random number generator.

Claims (2)

1. A method for realizing SM2 white-box digital signature based on a remainder system is suitable for a system comprising a client and a server, wherein the system modulus of the system is n, and the auxiliary modulus is mrThe method is characterized by comprising the following steps of:
the client selects a public key p and a private key d, selects a remainder system with a prime number base of β ═ p1,p2,…,pt) The dynamic range of the radical β satisfies ω ═ p1p2p3…pt≥2768
Step two: the client generates a first private key lookup table and a second private key lookup table; the specific method comprises the following steps:
step 2.1: randomly selecting two nonlinear key replacement tables which are respectively recorded as Sbox1 and Sbox2, and sending the client ID and the Sbox1 of the server to the server for storage through a public key of the server;
step 2.2: converting public key p to p using remainder systemi(i ═ 1, …, t, r) and generates a first private key look-up Table1,i(i-1, …, t, r) by the following method: random traversal generates two random numbers N1And N2In which N is2,N1∈[1,n-1]Respectively converted into N by a remainder system1iAnd N2iCalculating ui=sbox2(N1,i×sbox1-1(sbox1(N2,i))modpi) Will traverse all u's generatediAs a Table Table1,i(i ═ 1, …, t, r);
step 2.3: generating a second private key lookup Table Table Using private key d and remainder System2,i(i-1, …, t, r) by the following method: random traversal generates two random numbers L1And L2Wherein L is2,L1∈[1,n-1]Through remainder systemRespectively convert them into L1iAnd L2iWhile converting the private key d to diCalculating si=di×(sbox2-1(L1i)-L2i×di)mod piWill traverse all s generatediAs a Table Table2,i(i ═ 1, …, t, r);
step three: the client carries out signature, and the specific method comprises the following steps:
step 3.1: client computing M | | ZA(ii) a Wherein M is a signature message, ZAThe identity of the client is identified;
step 3.2: the client end calculates the message digest e as H by using the hash functionv(M’);
Step 3.3 client generates first random number k1∈[1,n-1];
Step 3.4: client-side calculation of elliptic curve point Q1=[k1]G, and e and Q1Sending the data to a server; wherein the content of the first and second substances,
step 3.5, the server generates a second random number k2∈[1,n-1];
Step 3.6, the server calculates the elliptic curve point (x)1,y1)=[k2]*Q1
Step 3.7: the server calculates a first partial signature r ═ (x)1+ e) mod n, a second random number k2Based on the radical { β | prDenoted by the remainder system as k2=(k2,1,…,k2,t|k2,r) Obfuscating by Sbox1, then r and Sbox1 (k)2)=[sbox1(k2,1),sbox1(k2,2),…,sbox1(k2,t)|sbox1(k2,r)]Sending the data to a client;
step 3.8: the client end sends the first random number K1And r is based on the radicals { β | prDenoted by the remainder system as k1=(k1,1,k1,2,…,k1,t|k1,r) And r ═ r (r)1,r2,…,rt|rr);
Step 3.9: client uses first private key lookup Table (Table)1,i(i-1, …, t, r) calculating an intermediate valueui=sbox2(k1,i×sbox1-1(sbox1(k2,i))modpi);
Fourthly, the client uses the second private key to look up the Table2,i(i-1, …, t, r) calculation
si=di×(sbox2-1(ui)-ri×di)modpiWherein the private key diTable hidden in second private key lookup Table2,iPerforming the following steps;
step 4.1: the client recovers s by using the Chinese remainder theorem;
step 4.2: the client calculates s 'as s mod n, and s' is the second partial signature value;
step five: outputting the message M and the signature;
wherein t is the number of prime number bases in the step one, and r represents an auxiliary modulus mr
p1Represents the first prime radical, p2Represents a second elementary radical, ptRepresents the t-th prime number base;
N1iand N2iIs N1And N2Via prime radical β ═ p1,p2,…,pt) The result of the conversion, in particular (N)11,…,N1i…) and (N)21,…,N2i,…);
Hv (M ') is the hash value of M';
diis represented by a prime radical β ═ p1,p2,…,pt) The result of the conversion, in particular (d)1,…,di,…);
G is a base point selected from the elliptic curve.
2. The SM2 white-box digital signature implementation method based on a remainder system of claim 1, wherein each random number is generated using a random number generator.
CN201611202646.3A 2016-12-22 2016-12-22 SM2 white-box digital signature implementation method based on remainder system Active CN106612182B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611202646.3A CN106612182B (en) 2016-12-22 2016-12-22 SM2 white-box digital signature implementation method based on remainder system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611202646.3A CN106612182B (en) 2016-12-22 2016-12-22 SM2 white-box digital signature implementation method based on remainder system

Publications (2)

Publication Number Publication Date
CN106612182A CN106612182A (en) 2017-05-03
CN106612182B true CN106612182B (en) 2020-04-03

Family

ID=58636652

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611202646.3A Active CN106612182B (en) 2016-12-22 2016-12-22 SM2 white-box digital signature implementation method based on remainder system

Country Status (1)

Country Link
CN (1) CN106612182B (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107465508B (en) * 2017-08-07 2021-02-23 吕文华 Method, system and equipment for constructing true random number by combining software and hardware
CN107682146B (en) * 2017-09-26 2019-09-03 无锡市同舟电子实业有限公司 A kind of single chip communication method
CN108134673B (en) * 2017-12-29 2021-08-13 北京梆梆安全科技有限公司 Method and device for generating white box library file
CN108111622B (en) * 2017-12-29 2021-10-29 北京梆梆安全科技有限公司 Method, device and system for downloading white box library file
CN108259506B (en) * 2018-02-08 2019-04-26 上海交通大学 SM2 whitepack password implementation method
CN108040077A (en) * 2018-02-09 2018-05-15 成都康赛信息技术有限公司 The mixed scrambling Encryption Algorithm for preventing network system data from revealing
CN108737103B (en) * 2018-03-27 2021-06-29 中国科学院数据与通信保护研究教育中心 SM2 algorithm signature method applied to CS framework
CN108667619B (en) * 2018-05-10 2020-11-24 武汉大学 White box implementation method and device for SM9 digital signature
CN109412813B (en) * 2018-09-14 2019-08-09 北京海泰方圆科技股份有限公司 The endorsement method of elliptic curve, sign test method and apparatus
CN110990896B (en) * 2019-12-03 2023-01-06 成都卫士通信息产业股份有限公司 Digital signature device, method, storage medium and equipment based on SM2 white box
CN110971409B (en) * 2019-12-03 2023-05-23 成都卫士通信息产业股份有限公司 White box realization method, device, equipment and medium for double point operation on elliptic curve
CN113132110B (en) * 2019-12-31 2022-11-15 上海证锘信息科技有限公司 Elliptic curve digital signature scheme for resisting white box attack on private key of block chain user
CN111901110B (en) * 2020-08-06 2023-05-23 中电科网络安全科技股份有限公司 White-box modular exponentiation result acquisition method, device, equipment and storage medium
CN112019327B (en) * 2020-08-26 2023-05-23 成都卫士通信息产业股份有限公司 White box realization method and device, electronic equipment and computer storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105406969A (en) * 2014-09-12 2016-03-16 三星Sds株式会社 Apparatus And Method For Data Encryption

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10270748B2 (en) * 2013-03-22 2019-04-23 Nok Nok Labs, Inc. Advanced authentication techniques and applications

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105406969A (en) * 2014-09-12 2016-03-16 三星Sds株式会社 Apparatus And Method For Data Encryption

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
SM2椭圆曲线密码系统的软件设计与实现;李绛绛;《中国优秀硕士学位论文全文数据库(电子期刊)》;20150415(第4期);全文 *
基于格理论可证明安全公钥密码体制的研究与设计;白健;《中国优秀硕士学位论文全文数据库(电子期刊)》;20150215(第2期);全文 *

Also Published As

Publication number Publication date
CN106612182A (en) 2017-05-03

Similar Documents

Publication Publication Date Title
CN106612182B (en) SM2 white-box digital signature implementation method based on remainder system
US9882717B2 (en) System and method for generating a server-assisted strong password from a weak secret
Krawczyk et al. HMAC-based extract-and-expand key derivation function (HKDF)
CN107707358B (en) EC-KCDSA digital signature generation method and system
Khader et al. Preventing man-in-the-middle attack in Diffie-Hellman key exchange protocol
Steinfeld et al. How to strengthen any weakly unforgeable signature into a strongly unforgeable signature
CN111010276A (en) Multi-party combined SM9 key generation and ciphertext decryption method and medium
Chatterjee et al. Cryptography in cloud computing: a basic approach to ensure security in cloud
CN106685662A (en) White-box software realization method based on remainder system for commercial cipher SM2 encryption algorithm
CN111030801A (en) Multi-party distributed SM9 key generation and ciphertext decryption method and medium
CN110855425A (en) Lightweight multiparty cooperative SM9 key generation and ciphertext decryption method and medium
CN114726546A (en) Digital identity authentication method, device, equipment and storage medium
CN106850584B (en) A kind of anonymous authentication method of curstomer-oriented/server network
CN110943845A (en) Method and medium for cooperatively generating SM9 signature by two light-weight parties
CN110784300A (en) Secret key synthesis method based on multiplication homomorphic encryption
CN114362912A (en) Identification password generation method based on distributed key center, electronic device and medium
CN112380579A (en) Lattice-based forward security certificateless digital signature scheme
Lin et al. F2p-abs: A fast and secure attribute-based signature for mobile platforms
Tahir et al. A scheme for the generation of strong cryptographic key pairs based on ICMetrics
Ma White-box Schnorr signature for internet of things security
CN116318636A (en) SM 2-based threshold signature method
CN111314051B (en) Encryption and decryption method and device
Bohli et al. On subliminal channels in deterministic signature schemes
Chen et al. An escrow-free hierarchical identity-based signature scheme from composite order bilinear groups
Krawczyk et al. RFC 5869: HMAC-based extract-and-expand key derivation function (HKDF)

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant