CN104243456A - Signing and decrypting method and system applied to cloud computing and based on SM2 algorithm - Google Patents

Signing and decrypting method and system applied to cloud computing and based on SM2 algorithm Download PDF

Info

Publication number
CN104243456A
CN104243456A CN201410437599.5A CN201410437599A CN104243456A CN 104243456 A CN104243456 A CN 104243456A CN 201410437599 A CN201410437599 A CN 201410437599A CN 104243456 A CN104243456 A CN 104243456A
Authority
CN
China
Prior art keywords
communication party
elliptic curve
calculation
signature
result
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410437599.5A
Other languages
Chinese (zh)
Other versions
CN104243456B (en
Inventor
林璟锵
马原
荆继武
王琼霄
雷灵光
蔡权伟
王雷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Institute of Information Engineering of CAS
Original Assignee
Institute of Information Engineering of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Institute of Information Engineering of CAS filed Critical Institute of Information Engineering of CAS
Priority to CN201410437599.5A priority Critical patent/CN104243456B/en
Publication of CN104243456A publication Critical patent/CN104243456A/en
Application granted granted Critical
Publication of CN104243456B publication Critical patent/CN104243456B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention discloses a signing and decrypting method and system applied to cloud computing and based on an SM2 algorithm. Specifically, two communicating parties store some private keys respectively, operation of signing, decrypting and the like can be carried out on information only when the two parties unite, the two communicating parties can not obtain any information about the private key of the opposite side, and therefore under the circumstance that an attacker invades any party, signatures can not be forged, or ciphertexts can not be decrypted, so that the safety of the private keys in the cloud computing environment is improved; moreover, in the signing and decrypting processes, the application requirements for low delay and less interaction in the cloud computing environment can be met with less interaction needing to be carried out between the two communicating parties.

Description

Be applicable to the signature based on SM2 algorithm of cloud computing and decryption method and system
Technical field
The present invention relates to password field, be particularly applicable to the signature based on SM2 algorithm of cloud computing and decryption method and system.
Background technology
At present, be widely used in the application such as ecommerce, authentication based on the digital signature of public key cryptography and encryption and decryption technology, become the important tool ensured information security, and the fail safe of private key and use are the bases ensureing these application safeties.
In cloud computing environment, main resource is assembled to server end, and client exists with the form of weak terminal usually, and as smart mobile phone etc., this kind of weak terminal usually stores in the form of software and uses private key, and therefore security protection ability is poor.Such as, if what private key was complete is stored in the Single document of smart mobile phone, so assailant then can obtain private key by privilege-escalation, in addition, if what private key was complete appears in each signature calculation process, so assailant then can have a lot of mode it to be derived from smart mobile phone internal memory.
In order to improve the fail safe of private key, in prior art, proposing a kind of algorithm being called Threshold cryptogrphy, being undertaken splitting by private key and being distributed in different physical equipments, to avoid direct storage and the use of whole private key information.Such as, in the Threshold Group Signature of (t, n), private key can be distributed in n member, and a t or t above member can cooperate to sign completely, then cannot complete signature when being less than t member.
But the realization of above-mentioned algorithm is often mutual complicated, and number of communications is various, can not meet low delay in cloud computing environment, few mutual application demand, that is, aforesaid way is inapplicable to cloud computing environment.
Summary of the invention
In view of this, the invention provides the signature based on SM2 algorithm and decryption method and system that are applicable to cloud computing, the fail safe of the private key in cloud computing environment can be improved.
In order to achieve the above object, technical scheme of the present invention is achieved in that
Be applicable to the endorsement method based on SM2 algorithm of cloud computing, comprise:
First communication party generates self sub-private key D1, and second communication party generates self sub-private key D2;
First communication party generates eap-message digest e and the Part I signature Q1 of message M to be signed, and e and Q1 is sent to second communication party;
Second communication party generates Part II signature r according to Q1 and e, and generates Part III signature s2 and Part IV signature s3 according to D2, and r, s2 and s3 are sent to first communication party;
First communication party generates full signature according to D1, r, s2 and s3 and exports.
Be applicable to the decryption method based on SM2 algorithm of cloud computing, comprise:
First communication party generates self sub-private key D1, and second communication party generates self sub-private key D2;
First communication party carries out part deciphering according to D1 to the ciphertext C got, and obtains Part I expressly T1, and sends to second communication party;
Second communication party generates Part II expressly T2 according to D2 and T1, and sends to first communication party;
First communication party carries out complete deciphering according to T2 to ciphertext C, obtains complete plaintext and exports.
Be applicable to the signature system based on SM2 algorithm of cloud computing, comprise:
First communication party, for generating the sub-private key D1 of self; And generate eap-message digest e and the Part I signature Q1 of message M to be signed, e and Q1 is sent to second communication party; Generate full signature according to D1, r, s2 and s3 and export;
Second communication party, for generating the sub-private key D2 of self; And generate Part II signature r according to Q1 and e, and generate Part III signature s2 and Part IV signature s3 according to D2, r, s2 and s3 are sent to first communication party.
Be applicable to the decryption system based on SM2 algorithm of cloud computing, comprise:
First communication party, for generating the sub-private key D1 of self; And according to D1, part deciphering is carried out to the ciphertext C got, obtain Part I expressly T1, send to second communication party; According to T2, complete deciphering is carried out to ciphertext C, obtain complete plaintext and export;
Second communication party, for generating the sub-private key D2 of self; And generate Part II expressly T2 according to D2 and T1, and send to first communication party.
Visible, adopt scheme of the present invention, can at communicating pair storage area private key respectively, two sides' associatings could be signed to message or the operation such as deciphering, and communicating pair all cannot get any information of the other side's private key, therefore assailant when invade wherein either party, all can not forge a signature or decrypting ciphertext, correspondingly, when the program being applied in cloud computing environment, the fail safe of the private key in cloud computing environment can be improved; And in signature process and decrypting process, communicating pair only needs to carry out little mutual, thus can meet low delay in cloud computing environment, few mutual application demand.
Accompanying drawing explanation
Fig. 1 is the flow chart that the present invention is applicable to the endorsement method embodiment based on SM2 algorithm of cloud computing.
Fig. 2 is that first communication party of the present invention and second communication party generate respective sub-private key and the process schematic of PKI.
Fig. 3 is the process schematic that first communication party of the present invention and second communication party generate the full signature of message M to be signed.
Fig. 4 is the flow chart that the present invention is applicable to the decryption method embodiment based on SM2 algorithm of cloud computing.
Fig. 5 is the process schematic that first communication party of the present invention and second communication party's deciphering obtain the complete plaintext of ciphertext C.
Embodiment
For problems of the prior art, propose in the present invention a kind of be applicable in cloud computing environment, based on the signature scheme of SM2 algorithm and decrypt scheme.SM2 algorithm is a kind of commercial cipher algorithm of standard, is supported widely and uses in password product.
In order to make technical scheme of the present invention clearly, understand, to develop simultaneously embodiment referring to accompanying drawing, scheme of the present invention be described in further detail.
Fig. 1 is the flow chart that the present invention is applicable to the endorsement method embodiment based on SM2 algorithm of cloud computing, as shown in Figure 1, comprises the following steps 11 ~ 14.
Step 11: first communication party generates self sub-private key D1, second communication party generates self sub-private key D2.
For ease of statement, communicating pair is represented respectively with first communication party and second communication party, wherein, first communication party can be client server, correspondingly, when first communication party is client, second communication party is then server end, when first communication party is server end, second communication party is then client.
First communication party and second communication party share elliptic curve parameter E (Fq), G and n of SM2 algorithm, elliptic curve E is the elliptic curve be defined on finite field Fq, G represents the basic point on n rank on elliptic curve E, and the concrete value etc. of each parameter all presets according to SM2 algorithm.
First communication party and second communication party need sub-private key D1 and D2 generating self respectively, in addition, also cooperation can generate PKI P further.
Correspondingly, Fig. 2 is that first communication party of the present invention and second communication party generate respective sub-private key and the process schematic of PKI, as shown in Figure 2, comprises the following steps 21 ~ 26.
Step 21: first communication party produces a random number be positioned between [1, n-1], using the random number of generation as D1.
Namely have: D1 ∈ [1, n-1].
Step 22: second communication party produces a random number be positioned between [1, n-1], using the random number of generation as D2.
Namely have: D2 ∈ [1, n-1].
Step 23: first communication party calculates the inverse element D1 of D1 on Fq -1mod n.
Mod represents and asks modular arithmetic.
Step 24: second communication party calculates the inverse element D2 of D2 on Fq -1mod n.
Step 25: first communication party calculates D1 -1[*] G, sends to second communication party by result of calculation P1.
Namely have: P1=D1 -1[*] G, wherein, [*] represents elliptic curve point multiplication operation.
Step 26: second communication party calculates D2 -1[*] P1 [-] G, carries out open using result of calculation P as PKI.
Namely have: P=D2 -1[*] P1 [-] G, wherein, [-] represents that elliptic curve point subtracts computing.
It should be noted that, the representation of above-mentioned steps 21 ~ 26 is only and illustrates, be not limited to the execution sequence of each step, in actual applications, the execution sequence of each step can be set according to actual needs, as long as finally required result can be obtained, so same in the follow-up each schematic diagram related to, repeat no more.
Step 12: first communication party generates eap-message digest e and the Part I signature Q1 of message M to be signed, and e and Q1 is sent to second communication party.
Step 13: second communication party generates Part II signature r according to Q1 and e, and generate Part III signature s2 and Part IV signature s3 according to D2, r, s2 and s3 are sent to first communication party.
Step 14: first communication party generates full signature according to D1, r, s2 and s3 and exports.
By process shown in step 12 ~ 14, the full signature of message M to be signed can be generated.
Fig. 3 is the process schematic that first communication party of the present invention and second communication party generate the full signature of message M to be signed, as shown in Figure 3, comprises the following steps 31 ~ 39.
Step 31: Z and M is spliced to form M' by first communication party, and calculate Hash (M'), using result of calculation as e, wherein, Z represents first communication party and the common identify label of second communication party, and Hash () represents predetermined cryptographic Hash function.
Namely have: M'=Z||M, || represent splicing;
e=Hash(M')。
Step 32: first communication party produces a random number k 1 be positioned between [1, n-1], and calculates k1 [*] G, using result of calculation as Q1.
Namely have: k1 ∈ [1, n-1];
Q1=k1[*]G。
Step 33: e and Q1 is sent to second communication party by first communication party.
Step 34: second communication party produces a random number k 2 be positioned between [1, n-1], and calculates k2 [*] G, obtains result of calculation Q2.
Namely have: k2 ∈ [1, n-1];
Q2=k2[*]G。
Step 35: second communication party produces a random number k 3 be positioned between [1, n-1], calculates k3 [*] Q1 [+] Q2, obtain result of calculation (x1, y1), and calculate x1+e mod n, using result of calculation as r, wherein, [+] represents elliptic curve point add operation.
Namely have: k3 ∈ [1, n-1];
(x1,y1)=k3[*]Q1[+]Q2;
r=x1+e?mod?n。
Wherein, if r is not equal to 0, then perform step 36, if r equals 0, then second communication can regenerate k3, and again calculates (x1, y1) and r, until r is not equal to 0.
Step 36: if r is not equal to 0, then second communication party calculates D2*k3mod n, using result of calculation as s2, and calculates D2* (r+k2) mod n, using result of calculation as s3.
Namely have: s2=D2*k3mod n;
S3=D2*(r+k2)mod?n。
Step 37: r, s2 and s3 are sent to first communication party by second communication party.
Step 38: first communication party calculates (D1*k1) * s2+D1*s3-r mod n, obtains result of calculation s.
Namely have: s=(D1*k1) s2+D1*s3-r mod n.
Wherein, if s equals 0 or equal n-r, then from regenerating k1, and step related to this can be re-executed, if s is not equal to 0 and be not equal to n-r, then performing step 39.
Step 39: if s is not equal to 0 and be not equal to n-r, then (r, s) exports as full signature by first communication party.
Meanwhile, also exportable message M to be signed.
The each random number k 1 related in above steps, k2, k3 etc. are integer.
Fig. 4 is the flow chart that the present invention is applicable to the decryption method embodiment based on SM2 algorithm of cloud computing, as shown in Figure 4, comprises the following steps 41 ~ 44.
Step 41: first communication party generates self sub-private key D1, second communication party generates self sub-private key D2.
For ease of statement, communicating pair is represented respectively with first communication party and second communication party, wherein, first communication party can be client server, correspondingly, when first communication party is client, second communication party is then server end, when first communication party is server end, second communication party is then client.
First communication party and second communication party share elliptic curve parameter E (Fq), G and n of SM2 algorithm, elliptic curve E is the elliptic curve be defined on finite field Fq, G represents the basic point on n rank on elliptic curve E, and the concrete value etc. of each parameter all presets according to SM2 algorithm.
The specific implementation of this step can refer to the related description in step 11, repeats no more herein.
Step 42: first communication party carries out part deciphering according to D1 to the ciphertext C got, obtains Part I expressly T1, and sends to second communication party.
Step 43: second communication party generates Part II expressly T2 according to D2 and T1, and sends to first communication party.
Step 44: first communication party carries out complete deciphering according to T2 to ciphertext C, obtains complete plaintext and exports.
By process shown in step 42 ~ 44, the complete plaintext of ciphertext C can be obtained.
Fig. 5 is the process schematic that first communication party of the present invention and second communication party's deciphering obtain the complete plaintext of ciphertext C, as shown in Figure 5, comprises the following steps 51 ~ 510.
Step 51: first communication party extracts Bit String C1 from ciphertext C, ciphertext C is spliced by Bit String C1, C2 and C3, and after carrying out data type conversion to C1, and whether checking C1 is the non-infinite point on elliptic curve E.
Namely have: C=C1||C2||C3.
Data type conversion is carried out to C1, typically refers to and it is converted to integer from Bit String, how to carry out being converted to prior art, how to verify that whether C1 is that non-infinite point on elliptic curve E is similarly prior art.
If C1 is the non-infinite point on elliptic curve E, then perform step 52, otherwise, can report an error and exit.
Step 52: first communication party calculates D1 -1[*] C1, using result of calculation as T1, wherein, D1 -1for the inverse element of D1 on Fq.
Namely have: T1=D1 -1[*] C1.
Step 53: T1 is sent to second communication party by first communication party.
Step 54: second communication party calculates D2 -1[*] T1, using result of calculation as T2, wherein, D2 -1for the inverse element of D2 on Fq.
Namely have: T2=D2 -1[*] T1.
Step 55: T2 is sent to first communication party by second communication party.
Step 56: first communication party calculates T2 [-] C1, obtains result of calculation (x2, y2).
Namely have: (x2, y2)=T2 [-] C1.
Step 57: first communication party calculating K DF (x2||y2, klen), obtains result of calculation t, wherein, || represent splicing, KDF () represents the bit-string length of output for predetermined cipher key derivation function, klen, and value is for presetting.
Namely have: t=KDF (x2||y2, klen).
If t is not equal to 0, then perform step 58, otherwise, can report an error and exit.
Step 58: if t is not equal to 0, first communication party extracts Bit String C2 from ciphertext C, and calculates obtain result of calculation M ", wherein, represent step-by-step XOR.
Namely have:
Step 59: first communication party calculating Hash (x2||M " || y2), obtain result of calculation u.
Namely have: u=Hash (x2||M " || y2).
Step 510: first communication party extracts Bit String C3 from ciphertext C, if u equals C3, then " exports as complete plaintext using M.
If u is not equal to C3, can reports an error and exit.
Based on above-mentioned introduction, the present invention discloses and be a kind ofly applicable to the signature system based on SM2 algorithm of cloud computing and a kind of decryption system based on SM2 algorithm being applicable to cloud computing, be described below respectively.
The described signature system based on SM2 algorithm being applicable to cloud computing comprises:
First communication party, for generating the sub-private key D1 of self; And generate eap-message digest e and the Part I signature Q1 of message M to be signed, e and Q1 is sent to second communication party; Generate full signature according to D1, r, s2 and s3 and export;
Second communication party, for generating the sub-private key D2 of self; And generate Part II signature r according to Q1 and e, and generate Part III signature s2 and Part IV signature s3 according to D2, r, s2 and s3 are sent to first communication party.
Wherein,
First communication party and second communication party share elliptic curve parameter E (Fq), G and n of SM2 algorithm, and elliptic curve E is the elliptic curve be defined on finite field Fq, and G is the basic point on n rank on elliptic curve E;
D1 and D2 is the random number be positioned between [1, n-1].
In addition,
First communication party can be further used for, and calculates the inverse element D1 of D1 on Fq -1mod n, and calculate D1 -1[*] G, sends to second communication party by result of calculation P1;
Second communication can be further used for, and calculates the inverse element D2 of D2 on Fq -1mod n, and calculate D2 -1[*] P1 [-] G, carries out open using result of calculation P as PKI, wherein, mod represents and asks modular arithmetic, and [*] represents elliptic curve point multiplication operation, and [-] represents that elliptic curve point subtracts computing.
Particularly,
First communication party calculates e=Hash (M'), M'=Z||M, wherein, || represent splicing, Z represents first communication party and the common identify label of second communication party, and Hash () represents predetermined cryptographic Hash function; And calculate Q1=k1 [*] G, wherein, k1 is for being positioned at a random number between [1, n-1], and [*] represents elliptic curve point multiplication operation.
Second communication party calculates r=x1+e mod n, (x1, y1)=k3 [*] Q1 [+] Q2, Q2=k2 [*] G; Wherein, mod represents and asks modular arithmetic, and [*] represents elliptic curve point multiplication operation, and [+] represents elliptic curve point add operation; K2 and k3 is the random number be positioned between [1, n-1]; When r is not equal to 0, calculate s2=D2*k3mod n, s3=D2* (r+k2) mod n.
First communication party calculates (D1*k1) * s2+D1*s3-r mod n, obtains result of calculation s, and wherein, mod represents and asks modular arithmetic, if s is not equal to 0 and be not equal to n-r, then (r, s) is exported as full signature.
The described decryption system based on SM2 algorithm being applicable to cloud computing comprises:
First communication party, for generating the sub-private key D1 of self; And according to D1, part deciphering is carried out to the ciphertext C got, obtain Part I expressly T1, send to second communication party; According to T2, complete deciphering is carried out to ciphertext C, obtain complete plaintext and export;
Second communication party, for generating the sub-private key D2 of self; And generate Part II expressly T2 according to D2 and T1, and send to first communication party.
Wherein,
First communication party and second communication party share elliptic curve parameter E (Fq), G and n of SM2 algorithm, and elliptic curve E is the elliptic curve be defined on finite field Fq, and G is the basic point on n rank on elliptic curve E;
D1 and D2 is the random number be positioned between [1, n-1].
In addition,
First communication party can be further used for, and extracts Bit String C1 from ciphertext C, and ciphertext C is spliced by Bit String C1, C2 and C3, and after carrying out data type conversion to C1, and whether checking C1 is the non-infinite point on elliptic curve E; If so, then D1 is calculated -1[*] C1, using result of calculation as T1, wherein, D1 -1for the inverse element of D1 on Fq, [*] represents elliptic curve point multiplication operation.
Particularly,
Second communication party calculates T2=D2 -1[*] T1, wherein, D2 -1for the inverse element of D2 on Fq, [*] represents elliptic curve point multiplication operation.
First communication party also can be further used for, and calculates T2 [-] C1, obtains result of calculation (x2, y2), and wherein, [-] represents that elliptic curve point subtracts computing; Calculating K DF (x2||y2, klen), obtains result of calculation t, wherein, || represent splicing, KDF () represents predetermined cipher key derivation function, and klen represents the bit-string length of predetermined output; If t is not equal to 0, then from ciphertext C, extracts Bit String C2, and calculate obtain result of calculation M ", wherein, represent step-by-step XOR; Calculating Hash (x2||M " || y2), obtain result of calculation u, wherein, Hash () represents predetermined cryptographic Hash function; From ciphertext C, extract Bit String C3, if u equals C3, then " export as complete plaintext using M.
The specific works flow process of said system embodiment please refer to the respective description in preceding method embodiment, repeats no more herein.
In sum, these are only preferred embodiment of the present invention, be not intended to limit protection scope of the present invention.Within the spirit and principles in the present invention all, any amendment done, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (22)

1. be applicable to the endorsement method based on SM2 algorithm of cloud computing, it is characterized in that, comprising:
First communication party generates self sub-private key D1, and second communication party generates self sub-private key D2;
First communication party generates eap-message digest e and the Part I signature Q1 of message M to be signed, and e and Q1 is sent to second communication party;
Second communication party generates Part II signature r according to Q1 and e, and generates Part III signature s2 and Part IV signature s3 according to D2, and r, s2 and s3 are sent to first communication party;
First communication party generates full signature according to D1, r, s2 and s3 and exports.
2. method according to claim 1, is characterized in that,
First communication party and second communication party share elliptic curve parameter E (Fq), G and n of SM2 algorithm, and elliptic curve E is the elliptic curve be defined on finite field Fq, and G is the basic point on n rank on elliptic curve E;
The sub-private key D1 that described first communication party generates self comprises: first communication party produces a random number be positioned between [1, n-1], using the random number of generation as D1;
The sub-private key D2 that described second communication party generates self comprises: second communication party produces a random number be positioned between [1, n-1], using the random number of generation as D2.
3. method according to claim 2, is characterized in that,
The method comprises further:
First communication party calculates the inverse element D1 of D1 on Fq -1mod n, and calculate D1 -1[*] G, sends to second communication party by result of calculation P1;
Second communication party calculates the inverse element D2 of D2 on Fq -1mod n, and calculate D2 -1[*] P1 [-] G, carries out open using result of calculation P as PKI, wherein, mod represents and asks modular arithmetic, and [*] represents elliptic curve point multiplication operation, and [-] represents that elliptic curve point subtracts computing.
4. according to the method in claim 2 or 3, it is characterized in that,
Described first communication party generates the eap-message digest e of message M to be signed and Part I signature Q1 comprises:
Z and M is spliced to form M' by first communication party, and calculates Hash (M'), and using result of calculation as e, wherein, Z represents first communication party and the common identify label of second communication party, and Hash () represents predetermined cryptographic Hash function;
First communication party produces a random number k 1 be positioned between [1, n-1], and calculates k1 [*] G, and using result of calculation as Q1, wherein, [*] represents elliptic curve point multiplication operation.
5. according to the method in claim 2 or 3, it is characterized in that,
Described second communication party generates Part II signature r according to Q1 and e, and comprises according to D2 generation Part III signature s2 and Part IV signature s3:
Second communication party produces a random number k 2 be positioned between [1, n-1], and calculates k2 [*] G, obtains result of calculation Q2, and wherein, [*] represents elliptic curve point multiplication operation;
Second communication party produces one and is positioned at [1, n-1] between random number k 3, calculate k3 [*] Q1 [+] Q2, obtain result of calculation (x1, y1), and calculate x1+e mod n, using result of calculation as r, wherein, mod represents and asks modular arithmetic, [*] represents elliptic curve point multiplication operation, and [+] represents elliptic curve point add operation;
If r is not equal to 0, then second communication party calculates D2*k3mod n, using result of calculation as s2, and calculates D2* (r+k2) mod n, using result of calculation as s3.
6. method according to claim 4, is characterized in that,
Described first communication party generates full signature according to D1, r, s2 and s3 and exports and comprises:
First communication party calculates (D1*k1) * s2+D1*s3-r mod n, obtains result of calculation s, and wherein, mod represents and asks modular arithmetic;
If s is not equal to 0 and be not equal to n-r, then (r, s) exports as full signature by first communication party.
7. be applicable to the decryption method based on SM2 algorithm of cloud computing, it is characterized in that, comprising:
First communication party generates self sub-private key D1, and second communication party generates self sub-private key D2;
First communication party carries out part deciphering according to D1 to the ciphertext C got, and obtains Part I expressly T1, and sends to second communication party;
Second communication party generates Part II expressly T2 according to D2 and T1, and sends to first communication party;
First communication party carries out complete deciphering according to T2 to ciphertext C, obtains complete plaintext and exports.
8. method according to claim 7, is characterized in that,
First communication party and second communication party share elliptic curve parameter E (Fq), G and n of SM2 algorithm, and elliptic curve E is the elliptic curve be defined on finite field Fq, and G is the basic point on n rank on elliptic curve E;
The sub-private key D1 that described first communication party generates self comprises: first communication party produces a random number be positioned between [1, n-1], using the random number of generation as D1;
The sub-private key D2 that described second communication party generates self comprises: second communication party produces a random number be positioned between [1, n-1], using the random number of generation as D2.
9. method according to claim 8, is characterized in that,
Described first communication party carries out part deciphering according to D1 to the ciphertext C got, and obtains Part I plaintext T1 and comprises:
First communication party extracts Bit String C1 from ciphertext C, and ciphertext C is spliced by Bit String C1, C2 and C3, and after carrying out data type conversion to C1, and whether checking C1 is the non-infinite point on elliptic curve E;
If so, then D1 is calculated -1[*] C1, using result of calculation as T1, wherein, D1 -1for the inverse element of D1 on Fq, [*] represents elliptic curve point multiplication operation.
10. method according to claim 8, is characterized in that,
Described second communication party generates Part II plaintext T2 according to D2 and T1 and comprises:
Second communication party calculates D2 -1[*] T1, using result of calculation as T2, wherein, D2 -1for the inverse element of D2 on Fq, [*] represents elliptic curve point multiplication operation.
11. methods according to claim 9, is characterized in that,
Described first communication party carries out complete deciphering according to T2 to ciphertext C, obtains the output of complete plaintext and comprises:
First communication party calculates T2 [-] C1, obtains result of calculation (x2, y2), and wherein, [-] represents that elliptic curve point subtracts computing;
First communication party calculating K DF (x2||y2, klen), obtains result of calculation t, wherein, || represent splicing, KDF () represents predetermined cipher key derivation function, and klen represents the bit-string length of predetermined output;
If t is not equal to 0, then first communication party extracts Bit String C2 from ciphertext C, and calculates , obtain result of calculation M ", wherein, represent step-by-step XOR;
First communication party calculating Hash (x2||M " || y2), obtain result of calculation u, wherein, Hash () represents predetermined cryptographic Hash function;
First communication party extracts Bit String C3 from ciphertext C, if u equals C3, then " exports as complete plaintext using M.
12. 1 kinds of signature systems based on SM2 algorithm being applicable to cloud computing, is characterized in that, comprising:
First communication party, for generating the sub-private key D1 of self; And generate eap-message digest e and the Part I signature Q1 of message M to be signed, e and Q1 is sent to second communication party; Generate full signature according to D1, r, s2 and s3 and export;
Second communication party, for generating the sub-private key D2 of self; And generate Part II signature r according to Q1 and e, and generate Part III signature s2 and Part IV signature s3 according to D2, r, s2 and s3 are sent to first communication party.
13. systems according to claim 12, is characterized in that,
First communication party and second communication party share elliptic curve parameter E (Fq), G and n of SM2 algorithm, and elliptic curve E is the elliptic curve be defined on finite field Fq, and G is the basic point on n rank on elliptic curve E;
D1 and D2 is the random number be positioned between [1, n-1].
14. systems according to claim 13, is characterized in that,
First communication party is further used for, and calculates the inverse element D1 of D1 on Fq -1mod n, and calculate D1 -1[*] G, sends to second communication party by result of calculation P1;
Second communication party is further used for, and calculates the inverse element D2 of D2 on Fq -1mod n, and calculate D2 -1[*] P1 [-] G, carries out open using result of calculation P as PKI, wherein, mod represents and asks modular arithmetic, and [*] represents elliptic curve point multiplication operation, and [-] represents that elliptic curve point subtracts computing.
15. systems according to claim 13 or 14, is characterized in that,
First communication party calculates e=Hash (M'), M'=Z||M, wherein, || represent splicing, Z represents first communication party and the common identify label of second communication party, and Hash () represents predetermined cryptographic Hash function; And calculate Q1=k1 [*] G, wherein, k1 is for being positioned at a random number between [1, n-1], and [*] represents elliptic curve point multiplication operation.
16. systems according to claim 13 or 14, is characterized in that,
Second communication party calculates r=x1+e mod n, (x1, y1)=k3 [*] Q1 [+] Q2, Q2=k2 [*] G; Wherein, mod represents and asks modular arithmetic, and [*] represents elliptic curve point multiplication operation, and [+] represents elliptic curve point add operation; K2 and k3 is the random number be positioned between [1, n-1]; When r is not equal to 0, calculate s2=D2*k3mod n, s3=D2* (r+k2) mod n.
17. systems according to claim 15, is characterized in that,
First communication party calculates (D1*k1) * s2+D1*s3-r mod n, obtains result of calculation s, and wherein, mod represents and asks modular arithmetic, if s is not equal to 0 and be not equal to n-r, then (r, s) is exported as full signature.
18. 1 kinds of decryption systems based on SM2 algorithm being applicable to cloud computing, is characterized in that, comprising:
First communication party, for generating the sub-private key D1 of self; And according to D1, part deciphering is carried out to the ciphertext C got, obtain Part I expressly T1, send to second communication party; According to T2, complete deciphering is carried out to ciphertext C, obtain complete plaintext and export;
Second communication party, for generating the sub-private key D2 of self; And generate Part II expressly T2 according to D2 and T1, and send to first communication party.
19. systems according to claim 18, is characterized in that,
First communication party and second communication party share elliptic curve parameter E (Fq), G and n of SM2 algorithm, and elliptic curve E is the elliptic curve be defined on finite field Fq, and G is the basic point on n rank on elliptic curve E;
D1 and D2 is the random number be positioned between [1, n-1].
20. systems according to claim 19, is characterized in that,
First communication party is further used for, and extracts Bit String C1 from ciphertext C, and ciphertext C is spliced by Bit String C1, C2 and C3, and after carrying out data type conversion to C1, and whether checking C1 is the non-infinite point on elliptic curve E; If so, then D1 is calculated -1[*] C1, using result of calculation as T1, wherein, D1 -1for the inverse element of D1 on Fq, [*] represents elliptic curve point multiplication operation.
21. systems according to claim 19, is characterized in that,
Second communication party calculates T2=D2 -1[*] T1, wherein, D2 -1for the inverse element of D2 on Fq, [*] represents elliptic curve point multiplication operation.
22. systems according to claim 20, is characterized in that,
First communication party is further used for, and calculates T2 [-] C1, obtains result of calculation (x2, y2), and wherein, [-] represents that elliptic curve point subtracts computing; Calculating K DF (x2||y2, klen), obtains result of calculation t, wherein, || represent splicing, KDF () represents predetermined cipher key derivation function, and klen represents the bit-string length of predetermined output; If t is not equal to 0, then from ciphertext C, extracts Bit String C2, and calculate obtain result of calculation M ", wherein, represent step-by-step XOR; Calculating Hash (x2||M " || y2), obtain result of calculation u, wherein, Hash () represents predetermined cryptographic Hash function; From ciphertext C, extract Bit String C3, if u equals C3, then " export as complete plaintext using M.
CN201410437599.5A 2014-08-29 2014-08-29 Suitable for signature of the cloud computing based on SM2 algorithms and decryption method and system Active CN104243456B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410437599.5A CN104243456B (en) 2014-08-29 2014-08-29 Suitable for signature of the cloud computing based on SM2 algorithms and decryption method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410437599.5A CN104243456B (en) 2014-08-29 2014-08-29 Suitable for signature of the cloud computing based on SM2 algorithms and decryption method and system

Publications (2)

Publication Number Publication Date
CN104243456A true CN104243456A (en) 2014-12-24
CN104243456B CN104243456B (en) 2017-11-03

Family

ID=52230806

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410437599.5A Active CN104243456B (en) 2014-08-29 2014-08-29 Suitable for signature of the cloud computing based on SM2 algorithms and decryption method and system

Country Status (1)

Country Link
CN (1) CN104243456B (en)

Cited By (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106685651A (en) * 2016-12-22 2017-05-17 北京信安世纪科技有限公司 Method for creating digital signatures by cooperation of client and server
CN106685662A (en) * 2016-12-23 2017-05-17 中国电子科技集团公司第三十研究所 White-box software realization method based on remainder system for commercial cipher SM2 encryption algorithm
CN106850229A (en) * 2017-01-22 2017-06-13 武汉理工大学 SM2 digital signature generation method and system based on the secret segmentation of product
CN107196763A (en) * 2017-07-06 2017-09-22 数安时代科技股份有限公司 SM2 algorithms collaboration signature and decryption method, device and system
CN107276752A (en) * 2016-06-27 2017-10-20 收付宝科技有限公司 The methods, devices and systems that limitation key is decrypted are paid to cloud
CN107342855A (en) * 2017-06-14 2017-11-10 山东同智伟业软件股份有限公司 Endorsement method based on SM2 algorithms
CN107360002A (en) * 2017-08-15 2017-11-17 武汉信安珞珈科技有限公司 A kind of application method of digital certificate
CN107483212A (en) * 2017-08-15 2017-12-15 武汉信安珞珈科技有限公司 A kind of method of both sides' cooperation generation digital signature
CN107634836A (en) * 2017-09-05 2018-01-26 何德彪 A kind of SM2 digital signature generation method and system
CN107864037A (en) * 2017-10-25 2018-03-30 深圳奥联信息安全技术有限公司 SM9 Combination with Digital endorsement method and device
CN108055136A (en) * 2017-12-22 2018-05-18 上海众人网络安全技术有限公司 Endorsement method, device, computer equipment and storage medium based on elliptic curve
CN108199835A (en) * 2018-01-19 2018-06-22 北京江南天安科技有限公司 A kind of multi-party joint private key decryption method and system
CN108574570A (en) * 2017-03-08 2018-09-25 华为技术有限公司 Private key generation method, equipment and system
CN108737103A (en) * 2018-03-27 2018-11-02 中国科学院数据与通信保护研究教育中心 A kind of SM2 algorithm endorsement methods applied to CS frameworks
CN108964923A (en) * 2018-06-22 2018-12-07 成都卫士通信息产业股份有限公司 Hide interactive SM2 endorsement method, system and the terminal of private key
CN108989047A (en) * 2018-07-19 2018-12-11 郑州信大捷安信息技术股份有限公司 A kind of communicating pair collaboration endorsement method and system based on SM2 algorithm
CN109088726A (en) * 2018-07-19 2018-12-25 郑州信大捷安信息技术股份有限公司 Communicating pair collaboration signature and decryption method and system based on SM2 algorithm
CN109246129A (en) * 2018-10-12 2019-01-18 天津赢达信科技有限公司 A kind of SM2 collaboration endorsement method and system can verify that client identity
CN109245903A (en) * 2018-09-29 2019-01-18 北京信安世纪科技股份有限公司 Both sides cooperate with endorsement method, device and the storage medium for generating SM2 algorithm
CN109274503A (en) * 2018-11-05 2019-01-25 北京仁信证科技有限公司 Distributed collaboration endorsement method and distributed collaboration signature apparatus, soft shield system
CN109450640A (en) * 2018-10-24 2019-03-08 成都卫士通信息产业股份有限公司 Two side's endorsement methods and system based on SM2
CN109743166A (en) * 2018-12-10 2019-05-10 普华诚信信息技术有限公司 Multiple party signatures generation method and security information verification system
CN109818741A (en) * 2017-11-22 2019-05-28 航天信息股份有限公司 A kind of decryption calculation method and device based on elliptic curve
CN109936455A (en) * 2017-12-19 2019-06-25 航天信息股份有限公司 A kind of methods, devices and systems of digital signature
CN110278088A (en) * 2019-07-18 2019-09-24 广州安研信息科技有限公司 A kind of SM2 collaboration endorsement method
CN110535636A (en) * 2019-07-19 2019-12-03 北京向芯力科技有限公司 A kind of collaboration endorsement method and device based on SM2 algorithm of lightweight
CN110943826A (en) * 2018-09-21 2020-03-31 郑州信大捷安信息技术股份有限公司 Split key signature method and system based on SM2 algorithm
CN111130787A (en) * 2020-03-26 2020-05-08 北京信安世纪科技股份有限公司 Digital signature method, apparatus and storage medium
CN111274613A (en) * 2020-01-20 2020-06-12 广州安研信息科技有限公司 Iterative SM2 digital signature generation method, system, medium, and apparatus
CN111355582A (en) * 2020-03-03 2020-06-30 成都天瑞芯安科技有限公司 Two-party combined signature and decryption method and system based on SM2 algorithm
CN111628863A (en) * 2020-05-29 2020-09-04 北京海泰方圆科技股份有限公司 Data signature method and device, electronic equipment and storage medium
CN111754233A (en) * 2020-06-29 2020-10-09 兴唐通信科技有限公司 Electronic payment method and system based on multi-party signature
WO2020223918A1 (en) * 2019-05-08 2020-11-12 云图有限公司 Temporary identity authentication method, apparatus and system
CN111447065B (en) * 2019-01-16 2021-03-09 中国科学院软件研究所 Active and safe SM2 digital signature two-party generation method
CN112636918A (en) * 2020-12-08 2021-04-09 无锡艾立德智能科技有限公司 Efficient two-party collaborative signature method based on SM2
CN112887097A (en) * 2019-11-29 2021-06-01 航天信息股份有限公司 Signature method based on SM2 elliptic curve, related device and storage medium
CN113343259A (en) * 2021-06-17 2021-09-03 北京宏思电子技术有限责任公司 Joint signature realization method and device based on SM2, electronic equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5231668A (en) * 1991-07-26 1993-07-27 The United States Of America, As Represented By The Secretary Of Commerce Digital signature algorithm
CN1192834A (en) * 1995-06-05 1998-09-09 塞特科有限公司 Multi-step digital signature method and system
CN101192928A (en) * 2006-12-01 2008-06-04 华为技术有限公司 Mobile ad hoc authentication method, network and system
CN101252431A (en) * 2007-09-06 2008-08-27 广州信睿网络科技有限公司 Realizing method of general-purpose digital signing scheme
CN103546288A (en) * 2013-09-25 2014-01-29 中国科学院数据与通信保护研究教育中心 SM2 (streaming multiprocessor 2) digital signature generating algorithm realizing method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5231668A (en) * 1991-07-26 1993-07-27 The United States Of America, As Represented By The Secretary Of Commerce Digital signature algorithm
CN1192834A (en) * 1995-06-05 1998-09-09 塞特科有限公司 Multi-step digital signature method and system
CN101192928A (en) * 2006-12-01 2008-06-04 华为技术有限公司 Mobile ad hoc authentication method, network and system
CN101252431A (en) * 2007-09-06 2008-08-27 广州信睿网络科技有限公司 Realizing method of general-purpose digital signing scheme
CN103546288A (en) * 2013-09-25 2014-01-29 中国科学院数据与通信保护研究教育中心 SM2 (streaming multiprocessor 2) digital signature generating algorithm realizing method and device

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
L.HARN: "Group-oriented(t,n)threshold digital signature scheme and digital multisignature", 《IEEE》 *
尚铭 等: "SM2椭圆曲线门限密码算法", 《密码学报》 *

Cited By (58)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107276752B (en) * 2016-06-27 2020-10-30 吕文华 Method, device and system for decrypting cloud payment restriction key
CN107276752A (en) * 2016-06-27 2017-10-20 收付宝科技有限公司 The methods, devices and systems that limitation key is decrypted are paid to cloud
CN106685651A (en) * 2016-12-22 2017-05-17 北京信安世纪科技有限公司 Method for creating digital signatures by cooperation of client and server
CN106685662A (en) * 2016-12-23 2017-05-17 中国电子科技集团公司第三十研究所 White-box software realization method based on remainder system for commercial cipher SM2 encryption algorithm
CN106685662B (en) * 2016-12-23 2019-09-24 中国电子科技集团公司第三十研究所 A kind of whitepack software implementation method of the close SM2 Encryption Algorithm of quotient based on residue number system
CN106850229A (en) * 2017-01-22 2017-06-13 武汉理工大学 SM2 digital signature generation method and system based on the secret segmentation of product
CN106850229B (en) * 2017-01-22 2019-10-25 武汉理工大学 SM2 digital signature generation method and system based on product secret division
US11212088B2 (en) 2017-03-08 2021-12-28 Huawei Technologies Co., Ltd. Private key generation method and system, and device
CN108574570A (en) * 2017-03-08 2018-09-25 华为技术有限公司 Private key generation method, equipment and system
CN108574570B (en) * 2017-03-08 2022-05-17 华为技术有限公司 Private key generation method, device and system
CN107342855B (en) * 2017-06-14 2021-02-09 山东同智伟业软件股份有限公司 Signature method based on SM2 algorithm
CN107342855A (en) * 2017-06-14 2017-11-10 山东同智伟业软件股份有限公司 Endorsement method based on SM2 algorithms
CN107196763B (en) * 2017-07-06 2020-02-18 数安时代科技股份有限公司 SM2 algorithm collaborative signature and decryption method, device and system
CN107196763A (en) * 2017-07-06 2017-09-22 数安时代科技股份有限公司 SM2 algorithms collaboration signature and decryption method, device and system
CN107483212A (en) * 2017-08-15 2017-12-15 武汉信安珞珈科技有限公司 A kind of method of both sides' cooperation generation digital signature
CN107360002A (en) * 2017-08-15 2017-11-17 武汉信安珞珈科技有限公司 A kind of application method of digital certificate
CN107634836A (en) * 2017-09-05 2018-01-26 何德彪 A kind of SM2 digital signature generation method and system
CN107864037A (en) * 2017-10-25 2018-03-30 深圳奥联信息安全技术有限公司 SM9 Combination with Digital endorsement method and device
CN109818741A (en) * 2017-11-22 2019-05-28 航天信息股份有限公司 A kind of decryption calculation method and device based on elliptic curve
CN109936455A (en) * 2017-12-19 2019-06-25 航天信息股份有限公司 A kind of methods, devices and systems of digital signature
CN108055136A (en) * 2017-12-22 2018-05-18 上海众人网络安全技术有限公司 Endorsement method, device, computer equipment and storage medium based on elliptic curve
CN108199835A (en) * 2018-01-19 2018-06-22 北京江南天安科技有限公司 A kind of multi-party joint private key decryption method and system
CN108737103A (en) * 2018-03-27 2018-11-02 中国科学院数据与通信保护研究教育中心 A kind of SM2 algorithm endorsement methods applied to CS frameworks
CN108737103B (en) * 2018-03-27 2021-06-29 中国科学院数据与通信保护研究教育中心 SM2 algorithm signature method applied to CS framework
CN108964923A (en) * 2018-06-22 2018-12-07 成都卫士通信息产业股份有限公司 Hide interactive SM2 endorsement method, system and the terminal of private key
CN108964923B (en) * 2018-06-22 2021-07-20 成都卫士通信息产业股份有限公司 Interactive SM2 signature method, system and terminal for hiding private key
CN108989047B (en) * 2018-07-19 2021-03-02 郑州信大捷安信息技术股份有限公司 SM2 algorithm-based cooperative signature method and system for two communication parties
CN109088726B (en) * 2018-07-19 2021-01-26 郑州信大捷安信息技术股份有限公司 SM2 algorithm-based collaborative signing and decrypting method and system for two communication parties
CN109088726A (en) * 2018-07-19 2018-12-25 郑州信大捷安信息技术股份有限公司 Communicating pair collaboration signature and decryption method and system based on SM2 algorithm
CN108989047A (en) * 2018-07-19 2018-12-11 郑州信大捷安信息技术股份有限公司 A kind of communicating pair collaboration endorsement method and system based on SM2 algorithm
CN110943826A (en) * 2018-09-21 2020-03-31 郑州信大捷安信息技术股份有限公司 Split key signature method and system based on SM2 algorithm
CN110943826B (en) * 2018-09-21 2022-03-25 郑州信大捷安信息技术股份有限公司 Split key signature method and system based on SM2 algorithm
CN109245903B (en) * 2018-09-29 2021-10-01 北京信安世纪科技股份有限公司 Signature method and device for cooperatively generating SM2 algorithm by two parties and storage medium
CN109245903A (en) * 2018-09-29 2019-01-18 北京信安世纪科技股份有限公司 Both sides cooperate with endorsement method, device and the storage medium for generating SM2 algorithm
CN109246129B (en) * 2018-10-12 2020-12-25 天津赢达信科技有限公司 SM2 collaborative signature method and system capable of verifying client identity
CN109246129A (en) * 2018-10-12 2019-01-18 天津赢达信科技有限公司 A kind of SM2 collaboration endorsement method and system can verify that client identity
CN109450640A (en) * 2018-10-24 2019-03-08 成都卫士通信息产业股份有限公司 Two side's endorsement methods and system based on SM2
CN109450640B (en) * 2018-10-24 2022-05-17 成都卫士通信息产业股份有限公司 SM 2-based two-party signature method and system
CN109274503B (en) * 2018-11-05 2022-01-04 北京仁信证科技有限公司 Distributed collaborative signature method, distributed collaborative signature device and soft shield system
CN109274503A (en) * 2018-11-05 2019-01-25 北京仁信证科技有限公司 Distributed collaboration endorsement method and distributed collaboration signature apparatus, soft shield system
CN109743166B (en) * 2018-12-10 2023-06-23 普华诚信信息技术有限公司 Multiparty signature generation method and security information verification system
CN109743166A (en) * 2018-12-10 2019-05-10 普华诚信信息技术有限公司 Multiple party signatures generation method and security information verification system
CN111447065B (en) * 2019-01-16 2021-03-09 中国科学院软件研究所 Active and safe SM2 digital signature two-party generation method
WO2020223918A1 (en) * 2019-05-08 2020-11-12 云图有限公司 Temporary identity authentication method, apparatus and system
CN110278088A (en) * 2019-07-18 2019-09-24 广州安研信息科技有限公司 A kind of SM2 collaboration endorsement method
CN110535636A (en) * 2019-07-19 2019-12-03 北京向芯力科技有限公司 A kind of collaboration endorsement method and device based on SM2 algorithm of lightweight
CN112887097A (en) * 2019-11-29 2021-06-01 航天信息股份有限公司 Signature method based on SM2 elliptic curve, related device and storage medium
CN111274613A (en) * 2020-01-20 2020-06-12 广州安研信息科技有限公司 Iterative SM2 digital signature generation method, system, medium, and apparatus
CN111355582A (en) * 2020-03-03 2020-06-30 成都天瑞芯安科技有限公司 Two-party combined signature and decryption method and system based on SM2 algorithm
CN111130787A (en) * 2020-03-26 2020-05-08 北京信安世纪科技股份有限公司 Digital signature method, apparatus and storage medium
CN111628863A (en) * 2020-05-29 2020-09-04 北京海泰方圆科技股份有限公司 Data signature method and device, electronic equipment and storage medium
CN111628863B (en) * 2020-05-29 2021-02-09 北京海泰方圆科技股份有限公司 Data signature method and device, electronic equipment and storage medium
CN111754233A (en) * 2020-06-29 2020-10-09 兴唐通信科技有限公司 Electronic payment method and system based on multi-party signature
CN111754233B (en) * 2020-06-29 2023-11-07 兴唐通信科技有限公司 Electronic payment method and system based on multiparty signature
CN112636918A (en) * 2020-12-08 2021-04-09 无锡艾立德智能科技有限公司 Efficient two-party collaborative signature method based on SM2
CN112636918B (en) * 2020-12-08 2021-06-29 无锡艾立德智能科技有限公司 Efficient two-party collaborative signature method based on SM2
CN113343259A (en) * 2021-06-17 2021-09-03 北京宏思电子技术有限责任公司 Joint signature realization method and device based on SM2, electronic equipment and storage medium
CN113343259B (en) * 2021-06-17 2023-09-29 北京宏思电子技术有限责任公司 SM 2-based joint signature realization method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN104243456B (en) 2017-11-03

Similar Documents

Publication Publication Date Title
CN104243456A (en) Signing and decrypting method and system applied to cloud computing and based on SM2 algorithm
CN107196763B (en) SM2 algorithm collaborative signature and decryption method, device and system
CN109088726B (en) SM2 algorithm-based collaborative signing and decrypting method and system for two communication parties
US10911231B2 (en) Method for restoring public key based on SM2 signature
CA2792571C (en) Hashing prefix-free values in a signature scheme
JP6740902B2 (en) Authentication encryption method, authentication decryption method, and information processing apparatus
US11223486B2 (en) Digital signature method, device, and system
US9705683B2 (en) Verifiable implicit certificates
CN103138938B (en) Based on SM2 certificate request and the application process of CSP
TWI807125B (en) Computer implemented system and method for distributing shares of digitally signed data
CN107425971B (en) Certificateless data encryption/decryption method and device and terminal
CN111783129A (en) Data processing method and system for protecting privacy
US11616641B2 (en) Computer implemented system and method for sharing a common secret
CN102724211A (en) Key agreement method
CN103973439A (en) Multivariable public key encryption method
US10530581B2 (en) Authenticated broadcast encryption
CN111447065A (en) Active and safe SM2 digital signature two-party generation method
CN107104788B (en) Terminal and non-repudiation encryption signature method and device thereof
Tiwari Cryptography in blockchain
WO2018102382A1 (en) Method and system for switching public keys in ciphertexts
CN107342855B (en) Signature method based on SM2 algorithm
CN113849831A (en) Two-party collaborative signature and decryption method and system based on SM2 algorithm
CN114503506A (en) Block chain system supporting clear text data alteration contained in transactions
CN115086048B (en) Data processing method, device, electronic equipment and readable storage medium
CN110601841B (en) SM2 collaborative signature and decryption method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant