CN110289955A - A kind of key management method for serving certificate agency based on threshold cryptography model - Google Patents

A kind of key management method for serving certificate agency based on threshold cryptography model Download PDF

Info

Publication number
CN110289955A
CN110289955A CN201910554976.6A CN201910554976A CN110289955A CN 110289955 A CN110289955 A CN 110289955A CN 201910554976 A CN201910554976 A CN 201910554976A CN 110289955 A CN110289955 A CN 110289955A
Authority
CN
China
Prior art keywords
key
fragment
private
threshold
signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910554976.6A
Other languages
Chinese (zh)
Inventor
李伟
邱炜伟
宗志恒
尹可挺
梁秀波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Qulian Technology Co Ltd
Original Assignee
Hangzhou Qulian Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Qulian Technology Co Ltd filed Critical Hangzhou Qulian Technology Co Ltd
Priority to CN201910554976.6A priority Critical patent/CN110289955A/en
Publication of CN110289955A publication Critical patent/CN110289955A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage

Abstract

The invention discloses a kind of key management method for serving certificate agency based on threshold cryptography model, this method are saved key fragment on multiple machines by the Threshold Signature technology based on multi-party computations;When needing to create digital signature using key, multi-party computations being operated together by several fragments of key and are signed, signature still can pass through unique public key verifications.This method is by being stored in many places for key fragment, in signature process, primary key will not in any form exist in calculation medium, to reduce the single-point risk of traditional secrete key management system;Meanwhile in the case where part fragment is lost, legal digital signature can be created using several in key fragment, this characteristic is to the redundancy backup in current key management system and to restore the strong supplement of function.

Description

A kind of key management method for serving certificate agency based on threshold cryptography model
Technical field
The present invention relates to key management systems, and in particular to a kind of to serve certificate agency based on threshold cryptography model Key management method.
Background technique
Key management system
The key management system of narrow sense is referred exclusively to be responsible in Public Key Infrastructure (PKI) to provide the generation of key to CA, be protected The system for the functions such as depositing, back up, updating and restoring, is most important subsystem in PKI.
The key management system of broad sense on the basis of above-mentioned function, support include symmetric cryptography, asymmetric cryptography it is complete Life cycle management, and necessary audit function is provided.
Current key management system externally provides service by standardized key management system sets of interfaces, relies on dedicated Encryption device (such as encryption equipment), encryption device safety with higher and outstanding performance, but at high cost, expansibility compared with Difference: it when the cryptographic algorithm in PKI and network communication protocol is newly-increased or modification, needs to purchase dedicated encryption device again.
Threshold cryptography model
Threshold cryptography model (or threshold cryptography model) is a kind of cryptographic technique of multiparty, in n participant In, the threshold cryptography model that at least k member could complete relevant operation is referred to as k-n threshold cryptography model.
Multi-party computations
Multi-party computations are equally a kind of cryptographic techniques of multiparty, i.e., utilize respective private data in many ways Certain calculating is completed jointly, is disclosed as a result, but not leaking respective private data.
Traditional key management system supports PKI system well, is a vital ring in Network Communicate Security. However it excessively relies on special purpose system equipment, maintenance and the higher cost updated, and the upgrading of network communication protocol is rung Should be able to power it is poor;Meanwhile key management system itself introduces higher single-point risk, once key damage or loss, system Function and safety will be badly damaged.
Summary of the invention
In view of the deficiencies of the prior art, what the invention proposes a kind of based on threshold cryptography model serves certificate agency Key fragment is stored in multiple general-purpose computations media by key management method, does not rely on special purpose system equipment by force;Pass through safety Multi-party calculate completes correlation function, and key is integrally not present in any medium in the process, reduces single-point risk, improves and is It unites fault-tolerant.Specific technical solution is as follows:
A kind of key management method for serving certificate agency based on threshold cryptography model, which is characterized in that described Method includes key creation, key fragment and distribution, key use, key updating, cipher key backup and recovery, specific as follows:
(1) key creates
When needing to provide cipher key service for signature algorithm, pass through the randomizer or key derivation letter of standard first Number generates intensity and is t private key sk, and obtains corresponding public key pk;
(2) key fragment and distribution
Private key sk is divided for n piece using k-n threshold technique, further by each fragment sk_i usage threshold Shamir ' s Secret Sharing algorithm splits into n piece, and every is identified as sk_ij, last constructor's private key k_j=Sum (sk_1j, sk_2j,...,sk_nj);Member's private key k_j is distributed in multiple calculation mediums of key management system, according to holding for standard Longization mode marks and is stored and backed up;The k-n threshold technique refers at least k participation ability in n member Operation needed for completing;
(3) key uses
When needing grant a certificate, multiple calculation mediums of storage member's private key run the door based on multi-party computations Signature algorithm is limited, creates legal digital signature jointly for certificate;
(4) key updating
When being more than certain time limit in the service life of key, need to be updated key;It is destroyed in multiple calculation mediums first Member's private key of storage repeats the key creation process in step (1);
(5) cipher key backup and recovery
Member's private key should back up in removable media according to the cipher key backup method of standard;When member's private key damage or When loss, by standardized authorization flow, it can restore from removable media;Allow most (n-k) a member's private keys Permanent lost/damaged, remaining fragment still can normally generate digital signature.
Beneficial effects of the present invention: the present invention is applied on key management system, provides decentralized key storage, assists The key of assimilation is used safely, and more powerful fault tolerant mechanism;Present invention reduces the centralizations of traditional secrete key management system Single-point risk does not depend on expensive specialized hardware, has stronger adaptability.Method of the invention is by believable CA mechanism or close Key service provider implements and maintenance, on the basis of meeting existing key management system demand, without additional special purpose system Equipment (such as encryption equipment);It generates in signature process, it is only necessary to which it is legal that the random k participation in n calculation medium produces Signature, any w < k member private key are obtained by attacker, can not also construct legal signature;And original private keys are not in In calculation medium, key safety when operation is protected.
Detailed description of the invention
Fig. 1 is the 2-3 thresholding ECDSA key management schematic diagram based on this method.
Specific embodiment
Below according to the drawings and specific embodiments the present invention is described in detail, the objects and effects of the present invention will become brighter It is aobvious.
As shown in Figure 1, including the following steps: by taking the key management of 2-3 thresholding ECDSA algorithm as an example
Step 1: key creation
By taking the key management demand for serving certificate agency as an example, when needing to provide cipher key service for ECDSA signature algorithm When, key generates randomizer/cipher key derivation function of the sub-services by standard, the private key sk that intensity is t is generated, and Obtain corresponding public key pk;
Step 2: key fragment and distribution
It is 3 by private key sk points, further calculates each fragment sk_j using 2-3Shamir ' s Secret Sharing Method splits into 3, and every is identified as sk_ij, last constructor's private key k_j=Sum (sk_1j, sk_2j, sk_3j);It will be at Member private key k_j is distributed in multiple calculation mediums of key management system, is marked and is deposited according to the persistence mode of standard Storage and backup;The k-n threshold technique refers to that at least k participation could complete required operation in n member;
Step 3: key uses
When needing grant a certificate, signature sub-services randomly choose two calculation mediums, and operation is based on multi-party computations Threshold signature scheme, create legal digital signature jointly for certificate;
Step 4: key updating
When being more than certain time limit in the service life of key, need to be updated key;It is destroyed in multiple calculation mediums first Member's private key of storage repeats the key creation process in (1);
Step 5: cipher key backup and recovery
Member's private key should back up in removable media according to the cipher key backup method of standard;When member's private key damage or When loss, by standardized authorization flow, restore from the removable media.Allow at most (n-k) a member Private key it is permanent lost/damaged, remaining fragment still can normally generate digital signature.

Claims (1)

1. a kind of key management method for serving certificate agency based on threshold cryptography model, which is characterized in that the side Method includes key creation, key fragment and distribution, key use, key updating, cipher key backup and recovery, specific as follows:
(1) key creates
When needing to provide cipher key service for signature algorithm, pass through the randomizer or cipher key derivation function of standard first, It generates intensity and is t private key sk, and obtain corresponding public key pk.
(2) key fragment and distribution
Private key sk is divided for n piece using k-n threshold technique, further by each fragment sk_i usage threshold Shamir ' s Secret Sharing algorithm splits into n piece, and every is identified as sk_ij, last constructor's private key k_j=Sum (sk_1j, sk_2j,...,sk_nj);Member's private key k_j is distributed in multiple calculation mediums of key management system, according to holding for standard Longization mode marks and is stored and backed up;The k-n threshold technique refers at least k participation ability in n member Operation needed for completing.
(3) key uses
When needing grant a certificate, multiple calculation mediums of storage member's private key run the thresholding label based on multi-party computations Name algorithm, creates legal digital signature jointly for certificate.
(4) key updating
When being more than certain time limit in the service life of key, need to be updated key;It destroys and is stored in multiple calculation mediums first Member's private key, repeat the key creation process in step (1).
(5) cipher key backup and recovery
Member's private key should back up in removable media according to the cipher key backup method of standard;When member's private key damages or loses When, by standardized authorization flow, can restore from above-mentioned removable media;Allow most (n-k) a member's private keys Permanent lost/damaged, remaining fragment still can normally generate digital signature.
CN201910554976.6A 2019-06-25 2019-06-25 A kind of key management method for serving certificate agency based on threshold cryptography model Pending CN110289955A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910554976.6A CN110289955A (en) 2019-06-25 2019-06-25 A kind of key management method for serving certificate agency based on threshold cryptography model

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910554976.6A CN110289955A (en) 2019-06-25 2019-06-25 A kind of key management method for serving certificate agency based on threshold cryptography model

Publications (1)

Publication Number Publication Date
CN110289955A true CN110289955A (en) 2019-09-27

Family

ID=68005537

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910554976.6A Pending CN110289955A (en) 2019-06-25 2019-06-25 A kind of key management method for serving certificate agency based on threshold cryptography model

Country Status (1)

Country Link
CN (1) CN110289955A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112084525A (en) * 2020-10-23 2020-12-15 北京东方通科技股份有限公司 Distributed key encryption method and device, electronic equipment and storage medium
CN112800479A (en) * 2021-04-07 2021-05-14 支付宝(杭州)信息技术有限公司 Multi-party combined data processing method and device by using trusted third party
CN113362065A (en) * 2021-07-07 2021-09-07 上海特高信息技术有限公司 Online signature transaction implementation method based on distributed private key
CN114666066A (en) * 2022-05-20 2022-06-24 杭州天谷信息科技有限公司 Private key recovery method and system and private key updating method and system
WO2024000428A1 (en) * 2022-06-30 2024-01-04 Oppo广东移动通信有限公司 Security implementation method and apparatus, system, communication device, chip, and storage medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101272244A (en) * 2008-04-30 2008-09-24 北京航空航天大学 Wireless self-organizing network cryptographic key updating and repealing method
CN101311942A (en) * 2007-05-23 2008-11-26 西门子(中国)有限公司 Software encryption and decryption method and encryption and decryption device
CN102387014A (en) * 2011-10-24 2012-03-21 北京工业大学 Secret key management method of Mesh network
US20120307998A1 (en) * 2011-05-31 2012-12-06 International Business Machines Corporation Building optional blocks
CN102932140A (en) * 2012-11-20 2013-02-13 成都卫士通信息产业股份有限公司 Key backup method for enhancing safety of cipher machine
CN107171796A (en) * 2017-06-27 2017-09-15 济南浪潮高新科技投资发展有限公司 A kind of many KMC key recovery methods
CN108400966A (en) * 2018-01-04 2018-08-14 中国地质大学(武汉) A kind of file access method, equipment and storage device based on timeliness control
US10084596B1 (en) * 2015-12-08 2018-09-25 EMC IP Holding Company LLC Proactivized threshold password-based secret sharing with flexible key rotation
CN108964923A (en) * 2018-06-22 2018-12-07 成都卫士通信息产业股份有限公司 Hide interactive SM2 endorsement method, system and the terminal of private key

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101311942A (en) * 2007-05-23 2008-11-26 西门子(中国)有限公司 Software encryption and decryption method and encryption and decryption device
CN101272244A (en) * 2008-04-30 2008-09-24 北京航空航天大学 Wireless self-organizing network cryptographic key updating and repealing method
US20120307998A1 (en) * 2011-05-31 2012-12-06 International Business Machines Corporation Building optional blocks
CN102387014A (en) * 2011-10-24 2012-03-21 北京工业大学 Secret key management method of Mesh network
CN102932140A (en) * 2012-11-20 2013-02-13 成都卫士通信息产业股份有限公司 Key backup method for enhancing safety of cipher machine
US10084596B1 (en) * 2015-12-08 2018-09-25 EMC IP Holding Company LLC Proactivized threshold password-based secret sharing with flexible key rotation
CN107171796A (en) * 2017-06-27 2017-09-15 济南浪潮高新科技投资发展有限公司 A kind of many KMC key recovery methods
CN108400966A (en) * 2018-01-04 2018-08-14 中国地质大学(武汉) A kind of file access method, equipment and storage device based on timeliness control
CN108964923A (en) * 2018-06-22 2018-12-07 成都卫士通信息产业股份有限公司 Hide interactive SM2 endorsement method, system and the terminal of private key

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112084525A (en) * 2020-10-23 2020-12-15 北京东方通科技股份有限公司 Distributed key encryption method and device, electronic equipment and storage medium
CN112800479A (en) * 2021-04-07 2021-05-14 支付宝(杭州)信息技术有限公司 Multi-party combined data processing method and device by using trusted third party
CN112800479B (en) * 2021-04-07 2021-07-06 支付宝(杭州)信息技术有限公司 Multi-party combined data processing method and device by using trusted third party
CN113362065A (en) * 2021-07-07 2021-09-07 上海特高信息技术有限公司 Online signature transaction implementation method based on distributed private key
CN114666066A (en) * 2022-05-20 2022-06-24 杭州天谷信息科技有限公司 Private key recovery method and system and private key updating method and system
WO2024000428A1 (en) * 2022-06-30 2024-01-04 Oppo广东移动通信有限公司 Security implementation method and apparatus, system, communication device, chip, and storage medium

Similar Documents

Publication Publication Date Title
CN110289955A (en) A kind of key management method for serving certificate agency based on threshold cryptography model
CN106548345B (en) Method and system for realizing block chain private key protection based on key partitioning
KR0148300B1 (en) Method for sharing secret information, generating a digital signature, and performing certification in a communication system that has a plurality of information processing apparatus and a communication system that employs such a method
CN101986596B (en) Key management mechanism
CN110933045A (en) Block chain digital asset privacy protection method based on commitment
CN107769922B (en) Block chain safety management system and method
CN101636966B (en) Method, system and equipment for key distribution
CN110519046B (en) Quantum communication service station key negotiation method and system based on one-time asymmetric key pair and QKD
CN107819753B (en) Block chain transaction system and method without complete anonymity
CN107171796A (en) A kind of many KMC key recovery methods
US11223486B2 (en) Digital signature method, device, and system
CN102413313A (en) Data integrity authentication information generation method and device as well as data integrity authentication method and device
CN105790938A (en) System and method for generating safety unit key based on reliable execution environment
CN102013980A (en) Random encryption method for decrypting by adopting exhaustion method
CA2698000A1 (en) Signatures with confidential message recovery
CN101262341A (en) A mixed encryption method in session system
CN102811125A (en) Certificateless multi-receiver signcryption method with multivariate-based cryptosystem
CN102164037A (en) Digital signing system and method
CN105681031A (en) Storage encryption gateway key management system and method
CN105721153A (en) System and method for key exchange based on authentication information
CN111314074A (en) Secret sharing and timestamp based quantum secret communication key distribution and negotiation system
CN110336673B (en) Block chain design method based on privacy protection
CN112187450B (en) Method, device, equipment and storage medium for key management communication
CN109245905A (en) The method that message is digitally signed and is encrypted based on RSA and aes algorithm
CN111211910A (en) Anti-quantum computation CA (certificate Authority) and certificate issuing system based on secret shared public key pool and issuing and verifying method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20190927

RJ01 Rejection of invention patent application after publication