CN113708927B - General assignment verifier signature proving system based on SM2 digital signature - Google Patents

General assignment verifier signature proving system based on SM2 digital signature Download PDF

Info

Publication number
CN113708927B
CN113708927B CN202110981648.1A CN202110981648A CN113708927B CN 113708927 B CN113708927 B CN 113708927B CN 202110981648 A CN202110981648 A CN 202110981648A CN 113708927 B CN113708927 B CN 113708927B
Authority
CN
China
Prior art keywords
signature
algorithm
output
message
verifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110981648.1A
Other languages
Chinese (zh)
Other versions
CN113708927A (en
Inventor
林超
黄欣沂
伍玮
赖建昌
宁建廷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujian Normal University
Original Assignee
Fujian Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujian Normal University filed Critical Fujian Normal University
Priority to CN202110981648.1A priority Critical patent/CN113708927B/en
Publication of CN113708927A publication Critical patent/CN113708927A/en
Application granted granted Critical
Publication of CN113708927B publication Critical patent/CN113708927B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to a general assignment verifier signature certification system based on SM2 digital signature, which comprises four units of an administrator, a signer, a signature owner and an assignment verifier; the system administrator is used for calling an initialization Setup algorithm to determine system parameters and sharing the system parameters to other units; the signer is used for calling the KGen algorithm to generate a public key and a private key, and calling the Sign algorithm by using the private key to calculate the signature of the message; the signature owner for obtaining a message from a signer
Figure DEST_PATH_IMAGE002
Signature
Figure DEST_PATH_IMAGE004
Firstly, calling verification algorithm Verf to verify message
Figure 370968DEST_PATH_IMAGE002
Signature
Figure 863609DEST_PATH_IMAGE004
And then the conversion algorithm Tran is called to obtain the conversion signature
Figure DEST_PATH_IMAGE006
Conversion key
Figure DEST_PATH_IMAGE008
The method comprises the steps of carrying out a first treatment on the surface of the The specified verifier is used for executing IVerf protocol. The invention can meet the security of self-adaptive selective attack non-counterfeitability (UF-CMA) and anti-impersonation attack (R-IM), and effectively improve the computing efficiency of UDVSP.

Description

General assignment verifier signature proving system based on SM2 digital signature
Technical Field
The invention belongs to the technical field of information security, and particularly relates to a signature proving system of a general assignment verifier based on SM2 digital signature.
Background
The UDVSP is widely used for privacy protection in the fields of medical data, electronic voting, anonymous certificates, electronic revenue summarization, etc., taking the medical field as an example, it is assumed that the signature owner (patient Alice) obtains a new electronic medical record from the signer (doctor D1), alice can let the designated verifier (doctor D2) trust the content of the electronic medical record without providing the signature of the electronic medical record, and doctor D2 cannot let others trust the content of the electronic medical record.
Disclosure of Invention
In view of the above, the present invention aims to provide a general-purpose verifier signature proving system based on SM2 digital signature, which solves the problem that the existing UDVSP schemes based on BLS signature and BBS signature involve high-time-consuming calculation of a global hash function of bilinear pair operation, resulting in lower efficiency of the schemes.
In order to achieve the above purpose, the invention adopts the following technical scheme:
a general assignment verifier signature certification system based on SM2 digital signature, comprising four units of an administrator, a signer, a signature owner and an assignment verifier;
the system administrator is used for calling an initialization Setup algorithm to determine system parameters and sharing the system parameters to other units;
the signer is used for calling the KGen algorithm to generate a public key and a private key, and calling the Sign algorithm by using the private key to calculate the signature of the message
The signature owner is used for obtaining the message m and the signature sigma from the signer, firstly invoking a verification algorithm Verf to verify the validity of the message m and the signature sigma, and then invoking a conversion algorithm Tran to obtain a conversion signature
Figure BDA0003229346840000026
And a conversion key tk;
the specified verifier is used for executing IVerf protocol.
Further, the initialization Setup algorithm specifically includes: the algorithm inputs the safety parameter lambda, randomly selects large prime numbers q, and determines a nonsingular elliptic curve E:y 2 =x 3 +ax+b (mod q), wherein,
Figure BDA0003229346840000021
selecting a prime number n-order cyclic group from E all points including an infinity point)
Figure BDA0003229346840000022
Generating meta->
Figure BDA0003229346840000023
Selecting a secure hash function
Figure BDA0003229346840000024
Algorithm output system parameters
Figure BDA0003229346840000025
/>
Further, the KGen algorithm specifically includes: the algorithm inputs the system parameter pp, randomly selects
Figure BDA0003229346840000031
Calculating p=dg, algorithm outputThe private key sk=d and the public key pk=p of the user.
Further, the Sign algorithm specifically includes: the algorithm inputs the system parameter pp, the user private key sk=d and the message m. Randomly select
Figure BDA0003229346840000032
Calculate k=kp= (x K ,y K )、/>
Figure BDA0003229346840000033
And r= (e+x) K ) (mod n); if r=0 or r+k=n, then re-choose k for recalculation, otherwise calculate s= (1+d) -1 (k-rd) (mod n). If s+.0, then the message m and signature σ= (r, s) are output.
Further, the Verify algorithm specifically includes: the algorithm inputs the system parameters pp, the user public key pk=p, the message m and the signature to be verified σ= (r, s), if
Figure BDA0003229346840000034
Then 0 is output, otherwise t=r+s (mod n) is calculated. If t=0, then output 0, otherwise calculate +.>
Figure BDA0003229346840000035
Figure BDA0003229346840000036
K′=sG+tP=(x′ K ,y′ K ) And r ' = (e ' +x ' K ) (mod n); if r' =r, then output 1 indicates that the signature is valid, otherwise output 0 indicates that it is invalid.
Further, the Tran algorithm specifically includes: the algorithm inputs the system parameters pp, the public key pk=p, the message m and the signature σ= (r, s) and randomly selects
Figure BDA0003229346840000037
And calculate +.>
Figure BDA0003229346840000038
Figure BDA0003229346840000039
Output conversion signature +.>
Figure BDA00032293468400000310
Figure BDA00032293468400000311
And a conversion key tk= (a, b).
Further, the IVerf protocol, specifically, the signature owner P performs the following interactions with the specified verifier V:
1) P first k=sg+ (r+s) P is calculated and then randomly selected
Figure BDA00032293468400000312
Calculating d=r+αg+αp+βp; finally, P sends D to V;
2) V random selection
Figure BDA0003229346840000041
And returns c to P;
3) P calculation Z K =R-cK,z a =α-c·a(mod n),z b =β -c·b (mod n), and will (Z K ,z a ,z b ) Sending to V;
4) V calculation
Figure BDA0003229346840000042
Figure BDA0003229346840000043
If D' =d, then output 1 indicates acceptance, otherwise output 0.
Compared with the prior art, the invention has the following beneficial effects:
the invention not only can meet the security of self-adaptive selection attack non-counterfeitability (UF-CMA) and anti-impersonation attack (R-IM), but also avoids the double-linear pair operation and the global hash function calculation with high time consumption, effectively improves the security, reduces the operation time and improves the efficiency.
Drawings
FIG. 1 is a block diagram of a system architecture in an embodiment of the invention.
Detailed Description
The invention will be further described with reference to the accompanying drawings and examples.
Referring to fig. 1, the present invention provides a general assignment verifier signature verification system based on SM2 digital signature, which includes four units of administrator, signer, signature owner and assignment verifier;
the system administrator is used for calling an initialization Setup algorithm to determine system parameters and sharing the system parameters to other units;
the signer is used for calling the KGen algorithm to generate a public key and a private key, and calling the Sign algorithm by using the private key to calculate the signature of the message
The signature owner is used for obtaining the message m and the signature sigma from the signer, firstly invoking a verification algorithm Verf to verify the validity of the message m and the signature sigma, and then invoking a conversion algorithm Tran to obtain a conversion signature
Figure BDA0003229346840000051
And a conversion key tk;
the specified verifier is used for executing IVerf protocol.
The invention is designed based on SM2 digital signature, so the same system parameters are used with SM2, and specific parameter symbols are defined as follows:
q: a large prime number;
F q : a finite field containing q elements;
a,b:F q elements of (a) defining F q An elliptic curve E on the upper part;
E(F q ):F q a set of all rational points (including infinity point O) of the upper elliptic curve E;
#E(F q ):E(F q ) The number of upper points, called elliptic curve E (F q ) Is a step of (2);
o: a particular point on the elliptic curve, called the infinity point or zero point;
Figure BDA0003229346840000052
a cyclic group including all points of the elliptic curve E and infinity points;
g: group of
Figure BDA0003229346840000053
Is a generator of (1);
n: the order of the generator G (n is #e (F q ) Element factor of (2)
Figure BDA0003229346840000054
A secure cryptographic hash function;
Figure BDA0003229346840000061
a set of elements of the set {1,2,., n } that are mutually prime with element n;
in an embodiment, the Setup algorithm is initialized, specifically: the algorithm inputs a safety parameter lambda, randomly selects a large prime number q, and determines a nonsingular elliptic curve E: y is 2 =x 3 +ax+b (mod q), wherein,
Figure BDA0003229346840000062
selecting a prime number n-order cyclic group from E all points including an infinity point)
Figure BDA0003229346840000063
Generating meta->
Figure BDA0003229346840000064
Selecting a secure hash function
Figure BDA0003229346840000065
Algorithm output system parameters
Figure BDA0003229346840000066
In an embodiment, the KGen algorithm is specifically:the algorithm inputs the system parameter pp, randomly selects
Figure BDA0003229346840000067
Calculating p=dg, the algorithm outputs the private key sk=d and the public key pk=p of the user.
In an embodiment, the Sign algorithm is specifically: the algorithm inputs the system parameter pp, the user private key sk=d and the message m. Randomly select
Figure BDA0003229346840000068
Calculate k=kp= (x K ,y K )、/>
Figure BDA0003229346840000069
Figure BDA00032293468400000610
And r= (e+x) K ) (mod n); if r=0 or r+k=n, then re-choose k for recalculation, otherwise calculate s= (1+d) -1 (k-rd) (mod n). If s+.0, then the message m and signature σ= (r, s) are output.
In an embodiment, the Verify algorithm is specifically: the algorithm inputs the system parameters pp, the user public key pk=p, the message m and the signature to be verified σ= (r, s), if
Figure BDA00032293468400000611
Then 0 is output, otherwise t=r+s (mod n) is calculated. If t=0, then output 0, otherwise calculate +.>
Figure BDA00032293468400000612
K′=sG+tP=(x′ K ,y′ K ) And r ' = (e ' +x ' K ) (mod n); if r' =r, then output 1 indicates that the signature is valid, otherwise output 0 indicates that it is invalid.
In an embodiment, the Tran algorithm is specifically: the algorithm inputs the system parameters pp, the public key pk=p, the message m and the signature σ= (r, s) and randomly selects
Figure BDA0003229346840000071
And calculate +.>
Figure BDA0003229346840000072
Figure BDA0003229346840000073
Output conversion signature +.>
Figure BDA0003229346840000074
Figure BDA0003229346840000075
And a conversion key tk= (a, b).
In an embodiment, the IVerf protocol, in particular, the signature owner P, performs the following interactions with the specified verifier V:
1) P first k=sg+ (r+s) P is calculated and then randomly selected
Figure BDA0003229346840000076
Calculating d=r+αg+αp+βp; finally, P sends D to V;
2) V random selection
Figure BDA0003229346840000077
And returns c to P;
3) P calculation Z K =R-cK,z a =α-c·a(mod n),z b =β -c·b (mod n), and will (Z K ,z a ,z b ) Sending to V;
4) V calculation
Figure BDA0003229346840000078
Figure BDA0003229346840000079
If D' =d, then output 1 indicates acceptance, otherwise output 0.
It will be appreciated by those skilled in the art that embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The above description is only a preferred embodiment of the present invention, and is not intended to limit the invention in any way, and any person skilled in the art may make modifications or alterations to the disclosed technical content to the equivalent embodiments. However, any simple modification, equivalent variation and variation of the above embodiments according to the technical substance of the present invention still fall within the protection scope of the technical solution of the present invention.

Claims (1)

1. A general assignment verifier signature certification system based on SM2 digital signature, which is characterized by comprising four units of an administrator, a signer, a signature owner and an assignment verifier;
the system administrator is used for calling an initialization Setup algorithm to determine system parameters and sharing the system parameters to other units;
the signer is used for calling the KGen algorithm to generate a public key and a private key, and calling the Sign algorithm by using the private key to calculate the signature of the message
The signature owner is used for obtaining the message m and the signature sigma from the signer, firstly invoking a verification algorithm Verf to verify the validity of the message m and the signature sigma, and then invoking a conversion algorithm Tran to obtain a conversion signature
Figure QLYQS_1
And a conversion key tk;
the specified verifier is used for executing IVerf protocol;
the initialization Setup algorithm specifically comprises the following steps: the algorithm inputs the safety parameter lambda, randomly selects large prime numbers q, and determines a nonsingular elliptic curve E:y 2 =x 3 +ax+b (mod q), where a,
Figure QLYQS_2
selecting prime nth order cyclic groups among all points E including infinity points
Figure QLYQS_3
Generating meta->
Figure QLYQS_4
Selecting a secure hash function
Figure QLYQS_5
Figure QLYQS_6
Algorithm output system parameters
Figure QLYQS_7
The KGen algorithm specifically comprises the following steps: the algorithm inputs the system parameter pp, randomly selects
Figure QLYQS_8
Calculating p=dg, and outputting a private key sk=d and a public key pk=p of the user by the algorithm;
the Sign algorithm specifically comprises the following steps: the algorithm inputs a system parameter pp, a user private key sk=d and a message m; randomly select
Figure QLYQS_9
Calculate k=kp= (x K ,y K )、/>
Figure QLYQS_10
And r= (e+x) K ) (mod n); if r=0 or r+k=n, then re-choose k for recalculation, otherwise calculate s= (1+d) -1 (k-rd) (mod n); if s+.0, then output message m and signature σ= (r, s);
the verification algorithm specifically comprises the following steps: the algorithm inputs the system parameters pp, the user public key pk=p, the message m and the signature to be verified σ= (r, s), if r,
Figure QLYQS_11
then output 0, otherwise calculate t=r+s (modn); if t=0, output 0, otherwise calculate
Figure QLYQS_12
K′=sG+tP=(x' K ,y' K ) And r ' = (e ' +x ' K ) (mod n); if r' =r, then output 1 indicates that the signature is valid, otherwise output 0 indicates that it is invalid;
the Tran algorithm specifically comprises the following steps: algorithm input system parameter pp, public key pk=pMessage m and signature σ= (r, s), randomly choose a,
Figure QLYQS_13
and calculate +.>
Figure QLYQS_14
Figure QLYQS_15
Output conversion signature +.>
Figure QLYQS_16
And a conversion key tk= (a, b);
the IVerf protocol, specifically, the signature owner Q performs the following interactions with the specified verifier V:
1) Q first calculates k=sg+ (r+s) P, then randomly selects a,
Figure QLYQS_17
calculating d=r+αg+αp+βp; finally, Q sends D to V;
2) V random selection
Figure QLYQS_18
And returning c to Q;
3) Q calculation Z K =R-c K ,z a =α-c·a(mod n),z b =β -c·b (mod n), and will (Z K ,z a ,z b ) Sending to V;
4) V calculation
Figure QLYQS_19
Figure QLYQS_20
If D' =d, then output 1 indicates acceptance, otherwise output 0./>
CN202110981648.1A 2021-08-25 2021-08-25 General assignment verifier signature proving system based on SM2 digital signature Active CN113708927B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110981648.1A CN113708927B (en) 2021-08-25 2021-08-25 General assignment verifier signature proving system based on SM2 digital signature

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110981648.1A CN113708927B (en) 2021-08-25 2021-08-25 General assignment verifier signature proving system based on SM2 digital signature

Publications (2)

Publication Number Publication Date
CN113708927A CN113708927A (en) 2021-11-26
CN113708927B true CN113708927B (en) 2023-05-05

Family

ID=78654664

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110981648.1A Active CN113708927B (en) 2021-08-25 2021-08-25 General assignment verifier signature proving system based on SM2 digital signature

Country Status (1)

Country Link
CN (1) CN113708927B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114666058B (en) * 2022-03-08 2023-06-13 深圳大学 Verification method, device, equipment and storage medium based on multiple signatures

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108809658A (en) * 2018-07-20 2018-11-13 武汉大学 A kind of digital signature method and system of the identity base based on SM2
WO2021120683A1 (en) * 2019-12-16 2021-06-24 苏宁云计算有限公司 Method and apparatus for secure communication based on identity authentication
CN113055161A (en) * 2021-03-09 2021-06-29 武汉大学 Mobile terminal authentication method and system based on SM2 and SM9 digital signature algorithms

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108809658A (en) * 2018-07-20 2018-11-13 武汉大学 A kind of digital signature method and system of the identity base based on SM2
WO2021120683A1 (en) * 2019-12-16 2021-06-24 苏宁云计算有限公司 Method and apparatus for secure communication based on identity authentication
CN113055161A (en) * 2021-03-09 2021-06-29 武汉大学 Mobile terminal authentication method and system based on SM2 and SM9 digital signature algorithms

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
左黎明 ; 夏萍萍 ; 陈祚松 ; .基于国密SM2数字签名的网络摄像头保护技术.信息网络安全.2018,(第05期),全文. *
黄欣沂.短的强指定认证人签名.短的强指定认证人签名.2006,全文. *

Also Published As

Publication number Publication date
CN113708927A (en) 2021-11-26

Similar Documents

Publication Publication Date Title
Chen et al. New algorithms for secure outsourcing of modular exponentiations
US7912216B2 (en) Elliptic curve cryptosystem optimization using two phase key generation
US7000110B1 (en) One-way function generation method, one-way function value generation device, proving device, authentication method, and authentication device
CN112446052B (en) Aggregated signature method and system suitable for secret-related information system
CN112152813B (en) Certificateless content extraction signcryption method supporting privacy protection
CN111010285A (en) SM2 two-party collaborative signature method and medium suitable for lightweight client
CN113708927B (en) General assignment verifier signature proving system based on SM2 digital signature
CN112800482B (en) Identity-based online/offline security cloud storage auditing method
CN110798313B (en) Secret dynamic sharing-based collaborative generation method and system for number containing secret
CN113630254B (en) ECDSA-based generalized assignment verifier signature proving method and system
CN113438085B (en) Efficient attribute-based server auxiliary signature verification method and system
CN110932866B (en) Ring signature generation method based on SM2 digital signature algorithm
CN116167093A (en) Digital signature threshold method and device
CN112491560A (en) SM2 digital signature method and medium supporting batch verification
WO2005096545A1 (en) Verification of identity based signatures
CN115174239B (en) Traceable and forward secure attribute-based signature system and method with fixed length
CN116318738B (en) Signature method, signature system, electronic equipment and storage medium
CN116112183A (en) Attribute-based signature system and method with fixed length based on outsourcing
GEORGE et al. ADVANCED DATA COMMUNICATION WITH INCREASED SECURITY LEVEL USING REVOCATION PROCESS
CN117811732A (en) Efficient group delegation privacy method, system and equipment based on DLIN assumption
CN117857050A (en) SM2 digital signature verification method, system and equipment based on multi-scalar dot product
CN114154988A (en) Anonymous key negotiation method based on state-of-origin block chain
CN115314221A (en) Double-ring signature generation method and system based on SM2 digital signature algorithm
CN116471025A (en) Traceable ring signature method and system based on homology
CN116346356A (en) Post quantum certificate-free signature generation method and device based on symmetric cipher primitives

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant