CN106612182A - Method for implementing SM2 white-box digital signature based on residue number system - Google Patents

Method for implementing SM2 white-box digital signature based on residue number system Download PDF

Info

Publication number
CN106612182A
CN106612182A CN201611202646.3A CN201611202646A CN106612182A CN 106612182 A CN106612182 A CN 106612182A CN 201611202646 A CN201611202646 A CN 201611202646A CN 106612182 A CN106612182 A CN 106612182A
Authority
CN
China
Prior art keywords
client
sbox1
private key
residue number
number system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201611202646.3A
Other languages
Chinese (zh)
Other versions
CN106612182B (en
Inventor
白健
周洁
安红章
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CETC 30 Research Institute
Original Assignee
CETC 30 Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CETC 30 Research Institute filed Critical CETC 30 Research Institute
Priority to CN201611202646.3A priority Critical patent/CN106612182B/en
Publication of CN106612182A publication Critical patent/CN106612182A/en
Application granted granted Critical
Publication of CN106612182B publication Critical patent/CN106612182B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves

Abstract

The invention provides a method for implementing an SM2 white-box digital signature based on a residue number system. The method carries out research in allusion to problems that a key is unsafe in operation in an incredible environment and that a malicious attacker can acquire the key of the system through a means of white-box attacks. Splitting of a big number is realized through using the residue number system, so that the size of a key table is reduced; an intermediate result is ensured to be invisible to the attacker through using scrambling and confounding; and the uncertainty of a terminal key operation relation is ensured through using a random factor of the cloud, the safety of a signature private key in the terminal signature operation process is realized, and verification can be performed by using a standard SM2 signature verification algorithm at the same time. The method provided by the invention is small in required storage space, high in calculation efficiency, good in safety and high in practicability.

Description

A kind of SM2 whitepack digital signature implementation methods based on residue number system
Technical field
The present invention relates to field of information security technology, more particularly to a kind of SM2 whitepacks numeral label based on residue number system Name implementation method.
Background technology
Existing software cryptography algorithm, key is that among the internal memory for occurring directly in calculating platform, attacker can be by disliking Meaning software etc. realizes stealing for key, it is impossible to tackle existing white-box attack means;Existing hardware encryption algorithm, can be preferably Ensure the safety of cipher key calculation, but relative usage is relatively costly, and versatility is poor, relatively low for Partial security requirement Application scenarios cannot use;Simultaneously also part research institution proposes and adds end part of key and key dispersion storage based on cloud The software cryptography algorithm of strategy, but the strategy of Yun Jiaduan cannot resist the leakage of local private key, also store the mirror in high in the clouds and terminal Power problem, key dispersion storage strategy must synthesize key when key computing is carried out, and key be equally existed in internal memory completely bright Text.
The content of the invention
To solve the above problems, the invention provides a kind of SM2 whitepack digital signature implementation methods based on residue number system, The applicable system of methods described includes client and server, and the system modulus of the system is n, and submodule is mrIt is selected The basic point of elliptic curve is G, and signature information is M characterized in that, comprising the steps:
Step one:Client chooses public key d, private key P.A residue number system is selected, prime number base is β=(p1, p2..., pt), the dynamic range of base β meets ω=p1p2p3…pt≥2768
Step 2:Client generates the first private key look-up table, the second private key look-up table.Concrete grammar is:
Step 2.1:Two non-linear replacement of keys tables are randomly selected, Sbox1, Sbox2 are designated as respectively, and by server Public key oneself client id and Sbox1 be sent to into server preserved.
Step 2.2:Public key P is converted into into P using residue number systemi, wherein i=1 ..., t, r, and generate the first private key and look into Look for table Table1, i(i=1 ..., t, r), generation method is:Random ergodic produces two random number Ns1And N2, wherein N2, N1∈ [1, n-1], by residue number system N is separately converted to1iAnd N2i, calculate ui=sbox2 (N1, i×sbox1-1(sbox1 (N2, i))modpi), all u that traversal is producediAs table Table1, iThe element of (i=1 ..., t, r).
Step 2.3:The second private key look-up table Table is generated using private key d and residue number system2, i(i=1 ..., t, r), it is raw It is into method:Random ergodic produces two random number L1And L2, wherein L2, L1∈ [1, n-1], is distinguished by residue number system It is converted into L1iAnd L2i, while private key d is converted to into di, calculate si=di×(sbox2-1(L1i)-L2i×di)mod pi, will travel through The all s for producingiAs table Table2, iThe element of (i=1 ..., t, r);
Step 3:Client is signed, and concrete grammar is:
Step 3.1:Client calculates M '=M | | ZA;Wherein, M is signature information, ZAFor the identity of client.
Step 3.2:Client calculates eap-message digest e=H with hash functionv(M’)。
Step 3.3:Client produces the first random number k1∈ [1, n-1];
Step 3.4:Client calculates elliptic curve point Q1=[k1] * G, and by e and Q1It is sent to server;Wherein,
Step 3.5:Server produces the second random number k2∈ [1, n-1];
Step 3.6:Server calculates elliptic curve point (x1, y1)=[k2]*Q1
Step 3.7:Server calculates Part I signature r=(x1+ e) mod n, by the second random number k2Based on base β | prK is expressed as with residue number system2=(k2,1..., k2, t|k2, r), obscured by Sbox1, then by r and Sbox1 (k2) =[sbox1 (k2,1), sbox1 (k2,2) ..., sbox1 (k2, t)|sbox1(k2, r)] it is sent to client.
Step 3.8:Client is by the first random number K1With r based on base β | prK is expressed as with residue number system1=(k1,1, k1,2..., k1, t|k1, r) and r=(r1, r2..., rt|rr);
Step 3.9:Client uses the first private key look-up table Table1, i(i=1 ..., t, r) calculates intermediate value ui= sbox2(k1, i×sbox1-1(sbox1(k2, i))modpi)。
Step 4.0:Client uses the second private key look-up table Table2, i(i=1 ..., t, r) calculates si=di× (sbox2-1(ui)-ri×dA, i)mod pi, wherein private key dAIt is hidden in the second private key look-up table Table2, iIn.
Step 4.1:Client recovers s using Chinese remainder theorem.
Step 4.3:Client calculates s '=s mod n, and s ' is Part II signature value.
Step 5:Output message M and signature.
Further, each random number is produced using randomizer.
Beneficial effects of the present invention are:
(1) client is not in the complete plaintext of private key in the hardware device such as internal memory in signature calculating process is carried out, Guarantee the white-box attack safety that cryptographic algorithm runs.
(2) realize that this method only needs the internal layer size of 207.5MB, memory space to require less.
(3) the signature efficiency of this implementation method and original SM2 algorithms is basically identical, and practicality is higher.
(4) realize that the use cost of commercial cipher algorithm can be reduced by using whitepack software, expand commercial cipher algorithm Use range.
(5) using whitepack software algorithm while guaranteeing that encryption and decryption is safe, versatility is stronger, does not have to operation platform hardware There is any specific demand.
Description of the drawings
The schematic flow sheet that Fig. 1 is signed for client.
Specific embodiment
The present invention design concept be:It is directed in untrusted environment that key operation is dangerous, malicious attacker can pass through White-box attack means obtain the problem of system key and launch research, the fractionation of big number are realized by using residue number system, so as to drop The size of low key list;Being obscured by using scramble guarantees that intermediate result is invisible to attacker;By using the random of high in the clouds The factor guarantees the non-intellectual of terminal key operation relation, realizes the signature private key safety in terminal signature calculating process, while Can be verified using the SM2 sign test algorithms of standard.
The present invention is built based on national commercial cipher algorithm SM2 Digital Signature Algorithms, and SM2 Digital Signature Algorithms please join Plus the administrative standard that national commercial cipher management board issues, while invention also uses a typical mathematical tool --- it is remaining Number system, is described in detail as follows:
The definition of residue number system can be described as:It is now assumed that there is a residue number system, it is by one group of prime number each other Remainder base β=(m1, m2..., mkCome what is determined, M=m1m2…mkFor the dynamic range of this group of base.For arbitrary integer x≤M, (x can be uniquely expressed as under this group of base of β1, x2..., xk), wherein xiIt is x to miModulus result, be designated as For residue number system, only when the expression of integer x ability existence anduniquess within dynamic range.
Assume that integer x, y are expressed as x=(x under base β1, x2..., xk) and y=(y1, y2..., yk), then:
Wherein " ο " for+,-, × computing.
Residue number system for x represents (x1, x2..., xk), by Chinese remainder theorem:
Wherein α < k, Mi=M/mi,For MiIn mould miUnder it is inverse.α can be by selecting a suitable submodule mrTo recover, wherein mr>=k+1 and gcd (M, mr)=1.If xrIt is x to mrModulus result, i.e.,:
Then:
Because α is < k < mr, soFor arbitrary integer x, can be in extension base Under be expressed as (x1, x2..., xk|xr), referred to as extend RNS and represent.
The applicable system of the method for the invention includes client and server.Client namely performs digital signature calculation The user of method, its running environment is incredible, and server is collaboration signer, and it belongs to a portion of KMC Part, it is mainly client and provides a random factor.
It is assumed that the system modulus of the system is n, submodule is mr, the basic point of selected elliptic curve is G, and signature disappears Cease for M, ZAFor the identity of client, HvIt is the abstract function (can practical commercial cipher standard SM3 algorithm) for using.We Method includes altogether 4 parts:(1) parameter is chosen and key is generated;(2) generation of private key table;(3) signature calculation;(4) sign test meter Calculate.Wherein (1) and (4) performs with reference to national commercialization SM2 Digital Signature Algorithms standard.
The concrete steps of the present invention are described as follows:
Step one:Client chooses public key d, private key P.A residue number system is selected, prime number base is β=(p1, p2..., pt), the dynamic range of base β meets ω=p1p2p3…pt≥2768
Step 2:Client generates the first private key look-up table, the second private key look-up table.Concrete grammar is:
Step 2.1:It (is consistent with the S boxes used in symmetric cryptographic algorithm to randomly select two non-linear replacement of keys tables ), Sbox1, Sbox2 are designated as respectively, and oneself client id and Sbox1 are sent to by server by the public key of server Preserved.
Step 2.2:Public key P is converted into into P using residue number systemi, wherein i=1 ..., t, r, and generate the first private key and look into Look for table Table1, i(i=1 ..., t, r), generation method is:Random ergodic produces two random number Ns1And N2, wherein N2, N1∈ [1, n-1], by residue number system N is separately converted to1iAnd N2i, calculate ui=sbox2 (N1, i×sbox1-1(sbox1 (N2, i))modpi), all u that traversal is producediAs table Table1, iThe element of (i=1 ..., t, r).
Step 2.3:The second private key look-up table Table is generated using private key d and residue number system2, i(i=1 ..., t, r), it is raw It is into method:Random ergodic produces two random number L1And L2, wherein L2, L1∈ [1, n-1], is distinguished by residue number system It is converted into L1iAnd L2i, while private key d is converted to into di, calculate si=di×(sbox2-1(L1i)-L2i×di)mod pi, will travel through The all s for producingiAs table Table2, iThe element of (i=1 ..., t, r);
Step 3:Client is signed, and concrete grammar is:
Step 3.1:Client calculates M '=M | | ZA;Wherein, M is signature information, ZAFor the identity of client.
Step 3.2:Client calculates eap-message digest e=H with hash functionv(M’)。
Step 3.3:Client produces the first random number k with randomizer1∈ [1, n-1];
Step 3.4:Client calculates elliptic curve point Q1=[k1] * G, and by e and Q1It is sent to server;Wherein,
Step 3.5:Server produces the second random number k with randomizer2∈ [1, n-1];
Step 3.6:Server calculates elliptic curve point (x1, y1)=[k2]*Q1
Step 3.7:Server calculates Part I signature r=(x1+ e) mod n, by the second random number k2Based on base β | prK is expressed as with residue number system2=(k2,1..., k2, t|k2, r), obscured by Sbox1, then by r and Sbox1 (k2) =[sbox1 (k2,1), sbox1 (k2,2) ..., sbox1 (k2, t)|sbox1(k2, r)] it is sent to client.
Step 3.8:Client is by the first random number k1With r based on base β | prK is expressed as with residue number system1=(k1,1, k1,2..., k1, t|k1, r) and r=(r1, r2..., rt|rr);
Step 3.9:Client uses the first private key look-up table Table1, i(i=1 ..., t, r) calculates intermediate value ui= sbox2(k1, i×sbox1-1(sbox1(k2, i))modpi)。
Step 4.0:Client uses the second private key look-up table Table2, i(i=1 ..., t, r) calculates si=di× (sbox2-1(ui)-ri×dA, i)mod pi, wherein private key dAIt is hidden in the second private key look-up table Table2, iIn.
Step 4.1:Client recovers s using Chinese remainder theorem.
Step 4.3:Client calculates s '=s mod n, and s ' is Part II signature value.
Step 5:Output message M and signature.
Further, each random number is produced using randomizer.

Claims (2)

1. a kind of SM2 whitepack digital signature implementation methods based on residue number system, the applicable system of methods described includes client And server, the system modulus of the system is n, and submodule is mr, the basic point of selected elliptic curve is G, signature information For M, it is characterised in that comprise the steps:
Step one:Client chooses public key d, private key P;A residue number system is selected, prime number base is β=(p1, p2..., pt), base The dynamic range of β meets ω=p1p2p3…pt≥2768
Step 2:Client generates the first private key look-up table, the second private key look-up table;Concrete grammar is:
Step 2.1:Two non-linear replacement of keys tables are randomly selected, Sbox1, Sbox2, and the public affairs for passing through server are designated as respectively Oneself client id and Sbox1 are sent to server and are preserved by key;
Step 2.2:Public key P is converted into into P using residue number systemi, wherein i=1 ..., t, r, and generate the first private key look-up table Table1, i(i=1 ..., t, r), generation method is:Random ergodic produces two random number Ns1And N2, wherein N2, N1∈ [1, n- 1], N is separately converted to by residue number system1iAnd N2i, calculate ui=sbox2 (N1, i×sbox1-1(sbox1(N2, i)) modpi), all u that traversal is producediAs table Table1, iThe element of (i=1 ..., t, r);
Step 2.3:The second private key look-up table Table is generated using private key d and residue number system2, i(i=1 ..., t, r), generation side Method is:Random ergodic produces two random number L1And L2, wherein L2, L1∈ [1, n-1], is respectively converted it by residue number system For L1iAnd L2i, while private key d is converted to into di, calculate si=di×(sbox2-1(L1i)-L2i×di)mod pi, traversal is produced All siAs table Table2, iThe element of (i=1 ..., t, r);
Step 3:Client is signed, and concrete grammar is:
Step 3.1:Client calculates M '=M | | ZA;Wherein, M is signature information, ZAFor the identity of client;
Step 3.2:Client calculates eap-message digest e=H with hash functionv(M’);
Step 3.3:Client produces the first random number k1∈ [1, n-1];
Step 3.4:Client calculates elliptic curve point Q1=[k1] * G, and by e and Q1It is sent to server;Wherein,
Step 3.5:Server produces the second random number k2∈ [1, n-1];
Step 3.6:Server calculates elliptic curve point (x1, y1)=[k2]*Q1
Step 3.7:Server calculates Part I signature r=(x1+ e) mod n, by the second random number k2Based on base β | prUse Residue number system is expressed as k2=(k2,1..., k2, t|k2, r), obscured by Sbox1, then by r and
Sbox1(k2)=[sbox1 (k2,1), sbox1 (k2,2) ..., sbox1 (k2, t)|sbox1(k2, r)] it is sent to client;
Step 3.8:Client is by the first random number K1With r based on base β | prK is expressed as with residue number system1=(k1,1, k1,2..., k1, t|k1, r) and r=(r1, r2..., rt|rr);
Step 3.9:Client uses the first private key look-up table Table1, i(i=1 ..., t, r) calculates intermediate value ui=sbox2 (k1, i×sbox1-1(sbox1(k2, i))modpi);
Step 4.0:Client uses the second private key look-up table Table2, i(i=1 ..., t, r) calculates si=di×(sbox2-1 (ui)-ri×dA, i)modpi, wherein private key dAIt is hidden in the second private key look-up table Table2, iIn;
Step 4.1:Client recovers s using Chinese remainder theorem;
Step 4.3:Client calculates s '=s mod n, and s ' is Part II signature value;
Step 5:Output message M and signature.
2. the SM2 whitepack digital signature implementation methods of residue number system are based on as claimed in claim 1, and each random number is to utilize Randomizer is produced.
CN201611202646.3A 2016-12-22 2016-12-22 SM2 white-box digital signature implementation method based on remainder system Active CN106612182B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611202646.3A CN106612182B (en) 2016-12-22 2016-12-22 SM2 white-box digital signature implementation method based on remainder system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611202646.3A CN106612182B (en) 2016-12-22 2016-12-22 SM2 white-box digital signature implementation method based on remainder system

Publications (2)

Publication Number Publication Date
CN106612182A true CN106612182A (en) 2017-05-03
CN106612182B CN106612182B (en) 2020-04-03

Family

ID=58636652

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611202646.3A Active CN106612182B (en) 2016-12-22 2016-12-22 SM2 white-box digital signature implementation method based on remainder system

Country Status (1)

Country Link
CN (1) CN106612182B (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107465508A (en) * 2017-08-07 2017-12-12 收付宝科技有限公司 A kind of method, system and the equipment of software and hardware combining construction true random number
CN107682146A (en) * 2017-09-26 2018-02-09 无锡市同舟电子实业有限公司 A kind of single chip communication method
CN108040077A (en) * 2018-02-09 2018-05-15 成都康赛信息技术有限公司 The mixed scrambling Encryption Algorithm for preventing network system data from revealing
CN108111622A (en) * 2017-12-29 2018-06-01 北京梆梆安全科技有限公司 A kind of method, apparatus and system for downloading whitepack library file
CN108134673A (en) * 2017-12-29 2018-06-08 北京梆梆安全科技有限公司 A kind of method and device for generating whitepack library file
CN108259506A (en) * 2018-02-08 2018-07-06 上海交通大学 SM2 whitepack password implementation methods
CN108667619A (en) * 2018-05-10 2018-10-16 武汉大学 A kind of the whitepack implementation method and device of SM9 digital signature
CN108737103A (en) * 2018-03-27 2018-11-02 中国科学院数据与通信保护研究教育中心 A kind of SM2 algorithm endorsement methods applied to CS frameworks
CN109412813A (en) * 2018-09-14 2019-03-01 北京海泰方圆科技股份有限公司 The endorsement method of elliptic curve, sign test method and apparatus
CN110971409A (en) * 2019-12-03 2020-04-07 成都卫士通信息产业股份有限公司 White box implementation method, device, equipment and medium for point doubling operation on elliptic curve
CN110990896A (en) * 2019-12-03 2020-04-10 成都卫士通信息产业股份有限公司 Digital signature device, method, storage medium and equipment based on SM2 white box
CN111901110A (en) * 2020-08-06 2020-11-06 成都卫士通信息产业股份有限公司 White-box modular exponentiation result acquisition method, device, equipment and storage medium
CN112019327A (en) * 2020-08-26 2020-12-01 成都卫士通信息产业股份有限公司 White box implementation method and device, electronic equipment and computer storage medium
CN113132110A (en) * 2019-12-31 2021-07-16 上海证锘信息科技有限公司 Elliptic curve digital signature scheme for resisting attack on block chain user private key white box

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014153462A2 (en) * 2013-03-22 2014-09-25 Nok Nok Labs, Inc. Advanced authentication techniques and applications
CN105406969A (en) * 2014-09-12 2016-03-16 三星Sds株式会社 Apparatus And Method For Data Encryption

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014153462A2 (en) * 2013-03-22 2014-09-25 Nok Nok Labs, Inc. Advanced authentication techniques and applications
CN105406969A (en) * 2014-09-12 2016-03-16 三星Sds株式会社 Apparatus And Method For Data Encryption

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
李绛绛: "SM2椭圆曲线密码系统的软件设计与实现", 《中国优秀硕士学位论文全文数据库(电子期刊)》 *
白健: "基于格理论可证明安全公钥密码体制的研究与设计", 《中国优秀硕士学位论文全文数据库(电子期刊)》 *

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107465508A (en) * 2017-08-07 2017-12-12 收付宝科技有限公司 A kind of method, system and the equipment of software and hardware combining construction true random number
CN107682146A (en) * 2017-09-26 2018-02-09 无锡市同舟电子实业有限公司 A kind of single chip communication method
CN108111622A (en) * 2017-12-29 2018-06-01 北京梆梆安全科技有限公司 A kind of method, apparatus and system for downloading whitepack library file
CN108134673A (en) * 2017-12-29 2018-06-08 北京梆梆安全科技有限公司 A kind of method and device for generating whitepack library file
CN108134673B (en) * 2017-12-29 2021-08-13 北京梆梆安全科技有限公司 Method and device for generating white box library file
CN108259506A (en) * 2018-02-08 2018-07-06 上海交通大学 SM2 whitepack password implementation methods
CN108259506B (en) * 2018-02-08 2019-04-26 上海交通大学 SM2 whitepack password implementation method
CN108040077A (en) * 2018-02-09 2018-05-15 成都康赛信息技术有限公司 The mixed scrambling Encryption Algorithm for preventing network system data from revealing
CN108737103A (en) * 2018-03-27 2018-11-02 中国科学院数据与通信保护研究教育中心 A kind of SM2 algorithm endorsement methods applied to CS frameworks
CN108737103B (en) * 2018-03-27 2021-06-29 中国科学院数据与通信保护研究教育中心 SM2 algorithm signature method applied to CS framework
CN108667619B (en) * 2018-05-10 2020-11-24 武汉大学 White box implementation method and device for SM9 digital signature
CN108667619A (en) * 2018-05-10 2018-10-16 武汉大学 A kind of the whitepack implementation method and device of SM9 digital signature
CN109412813B (en) * 2018-09-14 2019-08-09 北京海泰方圆科技股份有限公司 The endorsement method of elliptic curve, sign test method and apparatus
CN109412813A (en) * 2018-09-14 2019-03-01 北京海泰方圆科技股份有限公司 The endorsement method of elliptic curve, sign test method and apparatus
CN110990896A (en) * 2019-12-03 2020-04-10 成都卫士通信息产业股份有限公司 Digital signature device, method, storage medium and equipment based on SM2 white box
CN110971409A (en) * 2019-12-03 2020-04-07 成都卫士通信息产业股份有限公司 White box implementation method, device, equipment and medium for point doubling operation on elliptic curve
CN113132110A (en) * 2019-12-31 2021-07-16 上海证锘信息科技有限公司 Elliptic curve digital signature scheme for resisting attack on block chain user private key white box
CN111901110A (en) * 2020-08-06 2020-11-06 成都卫士通信息产业股份有限公司 White-box modular exponentiation result acquisition method, device, equipment and storage medium
CN111901110B (en) * 2020-08-06 2023-05-23 中电科网络安全科技股份有限公司 White-box modular exponentiation result acquisition method, device, equipment and storage medium
CN112019327A (en) * 2020-08-26 2020-12-01 成都卫士通信息产业股份有限公司 White box implementation method and device, electronic equipment and computer storage medium
CN112019327B (en) * 2020-08-26 2023-05-23 成都卫士通信息产业股份有限公司 White box realization method and device, electronic equipment and computer storage medium

Also Published As

Publication number Publication date
CN106612182B (en) 2020-04-03

Similar Documents

Publication Publication Date Title
CN106612182A (en) Method for implementing SM2 white-box digital signature based on residue number system
CN108667626B (en) Secure two-party collaboration SM2 signature method
CN106230590B (en) A kind of ciphertext policy ABE base encryption method of more authorized organizations
Khader et al. Preventing man-in-the-middle attack in Diffie-Hellman key exchange protocol
CN108111295B (en) Homomorphic encryption method based on analog-to-analog operation
CN106685662B (en) A kind of whitepack software implementation method of the close SM2 Encryption Algorithm of quotient based on residue number system
CN109639439B (en) ECDSA digital signature method based on two-party cooperation
CN107707358A (en) A kind of EC KCDSA digital signature generation method and system
CN104767612A (en) Signcryption method from certificateless environment to public key infrastructure environment
Singh et al. An ASCII value based text data encryption System
CN109246098A (en) A method of support the synchronous ciphertext of backup server to compare
Chatterjee et al. Cryptography in cloud computing: a basic approach to ensure security in cloud
CN107968710A (en) SM9 digital signature separation interaction generation method and system
Sidik et al. Improving one-time pad algorithm on Shamir’s three-pass protocol scheme by using RSA and ElGamal algorithms
Liu et al. Application of AES and RSA Hybrid Algorithm in E-mail
CN104767611A (en) Signcryption method from public key infrastructure environment to certificateless environment
Lee et al. Security analysis and modification of ID-based encryption with equality test from ACISP 2017
CN104579661B (en) The implementation method and device of the Electronic Signature of identity-based
CN107294972A (en) The broad sense multi-receiver anonymity label decryption method of identity-based
Mahaveerakannan et al. Customized RSA public key cryptosystem using digital signature of secure data transfer natural number algorithm
Chen et al. An escrow‐free online/offline HIBS scheme for privacy protection of people‐centric sensing
Xiaolin et al. Trusted communication system based on RSA authentication
Ghofar et al. Digital signature based on PlayGamal algorithm
CN110233726A (en) A kind of deniable polymerization label decryption method
Wang Signer‐admissible strong designated verifier signature from bilinear pairings

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant