CN107294707A - A kind of cellphone shield signature key guard method - Google Patents

A kind of cellphone shield signature key guard method Download PDF

Info

Publication number
CN107294707A
CN107294707A CN201710479033.2A CN201710479033A CN107294707A CN 107294707 A CN107294707 A CN 107294707A CN 201710479033 A CN201710479033 A CN 201710479033A CN 107294707 A CN107294707 A CN 107294707A
Authority
CN
China
Prior art keywords
signature
key
burst
server
cellphone shield
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710479033.2A
Other languages
Chinese (zh)
Other versions
CN107294707B (en
Inventor
黄晓芳
宋鲁华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Wonder Technology Co Ltd
Original Assignee
Sichuan Wonder Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Wonder Technology Co Ltd filed Critical Sichuan Wonder Technology Co Ltd
Priority to CN201710479033.2A priority Critical patent/CN107294707B/en
Publication of CN107294707A publication Critical patent/CN107294707A/en
Application granted granted Critical
Publication of CN107294707B publication Critical patent/CN107294707B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a kind of cellphone shield signature key guard method, including:Cellphone shield client is pre-created the process of the participation signature of setting quantity, and sets the process performed by server;Cellphone shield client obtains signature key;And burst segmentation is carried out, obtain key burst;Wherein each process for participating in signature corresponds to one key burst of distribution, and the corresponding key burst of process that server is performed is sent to the server after blinding;The multiple processes for participating in signature of cellphone shield client Random Activation, treat signature information according to corresponding key burst execution Threshold Signature using the process being activated, obtain signature burst;Multiple signature bursts are carried out signature synthesis by cellphone shield client, obtain the full signature for treating signature information.This method can avoid Malware from kidnapping the risk of some signature bursts in communication link, exempt dependence of the transmission of core signature burst to safe lane.

Description

A kind of cellphone shield signature key guard method
Technical field
The present invention relates to field of information security technology, more particularly to a kind of cellphone shield signature key guard method.
Background technology
Frequently using for cellphone shield signature key, easily causes leakage.Particularly Malware is possible to abduction and is arranged on Some app on mobile phone.
Cellphone shield signature key general at present is in storing process, although the method also and with burst stored, still It cannot be guaranteed that the burst that key burst holder is held can not synthesize integrity key in storing process, while in key burst Communicate link, and with the risk kidnapped by Malware, wherein core signature burst, being particularly has the burst interacted with server Holder's risk further increases, therefore the safe safety dependent on channel of transmission of signature burst, it is impossible to ensure.
The content of the invention
In view of this, the invention provides a kind of cellphone shield signature key guard method, the present invention passes through thresholding technology Cellphone shield client signature key is protected with the technology that blinds, on the one hand ensured in entirely signature generating process, will not Occurs complete signature key in any node, so as to avoid single point failure risk;On the other hand, in key burst and signature In the transmitting procedure of burst, the message transmission to being based partially on overt channel is had using technology is blinded to prevent listener-in from obtaining Effect key burst or signature burst purpose are the risks that some signature bursts are kidnapped in communication link in order to avoid Malware, are exempted from Except core is signed dependence of the transmission to safe lane of burst.
To reach above-mentioned purpose, technical scheme is specially:
Cellphone shield client is pre-created the process of the participation signature of setting quantity, and sets by entering that server is performed Journey.
Cellphone shield client obtains signature key;And burst segmentation is carried out, obtain key burst;It is wherein each to participate in signature Process correspond to one key burst of distribution, the corresponding key burst of process that server is performed is sent to service after blinding Device.
The multiple processes for participating in signature of cellphone shield client Random Activation, signature information root is treated using the process being activated Threshold Signature is performed according to corresponding key burst, signature burst is obtained.
Multiple signature bursts are carried out signature synthesis by cellphone shield client, obtain the signature for treating signature information.
In the first possible implementation, when the process being activated includes the process performed by server, quilt is utilized The process of activation treats signature information and performs Threshold Signature according to corresponding key burst, obtains signature burst, in addition to:
Cellphone shield client is sent to server after message to be signed is blinded, after the process that server is performed is to blinding Message to be signed, which is performed, blinds signature, and acquisition blinds signature burst;
Cellphone shield client obtains and blinds signature burst.
In the first possible implementation, cellphone shield client is carried out multiple signature bursts before signature synthesis, Also include:Judge whether multiple signature bursts are effective.
According to the secret segmentation used and Threshold Signature system, the verification method of corresponding signature burst is taken.
In the first possible implementation, cellphone shield client, which obtains signature key, to be included:Cellphone shield client is sent out Send one be randomly provided blind parameter and cellphone shield client mark string to server, and obtain at server the label that blind Name key, cast off illiteracy after obtain signature key;Cellphone shield client mark string is used for server from the system master key itself set Middle extraction signature key;State and blind parameter signature key is blinded for server.
In the possible implementation of any of the above, system master key is server according to default security level required It is configured.
In the first possible implementation, cellphone shield client obtains signature key, and carries out burst segmentation acquisition After key burst, in addition to:Signature key is wiped from cellphone shield client.
In the first possible implementation, cellphone shield client is pre-created entering for the participation signature of setting quantity Journey, including:
The number of processes for participating in signature is set according to threshold value set in advance.
In the first possible implementation, the multiple processes for participating in signature of cellphone shield client Random Activation, including: Random Activation is carried out to the process for participating in signature using random algorithm.
Beneficial effect:
Cellphone shield client signature cryptographic key protection method provided by the present invention first passes through Threshold Idea, to cellphone shield client Signature key is held to carry out burst storage;Secondly, in signature process, the basic thought of threshold cryptography is strictly observed, is never synthesized Complete key, only produces signature burst by key burst holder (other app or process), and ensures to sign from these Burst can not synthesize effective key;Finally, it is contemplated that Malware is possible to that some signature bursts can be kidnapped in communication link Risk, burst of being signed to core (particularly having the burst holder interacted with server) is exempted further using mechanism is blinded Dependence of the transmission of core signature burst to safe lane.
Brief description of the drawings
By reading the detailed description made referring to the drawings to non-limiting example, further feature of the invention, Objects and advantages will become more apparent upon, wherein, same or analogous reference represents same or analogous feature.
Fig. 1 is the flow chart of method provided by the present invention.
Embodiment
The feature and exemplary embodiment of various aspects of the invention is described more fully below.In following detailed description In, it is proposed that many details, to provide complete understanding of the present invention.But, to those skilled in the art It will be apparent that the present invention can be implemented in the case of some details in not needing these details.Below to implementing The description of example is used for the purpose of by showing that the example of the present invention is better understood to provide to the present invention.The present invention is never limited In any concrete configuration set forth below and algorithm, but cover under the premise of without departing from the spirit of the present invention element, Any modification, replacement and the improvement of part and algorithm.In the the accompanying drawings and the following description, known structure and skill is not shown Art, to avoid causing the present invention unnecessary obscure.
Embodiment 1,
A kind of cellphone shield client signature method provided in an embodiment of the present invention, flow are as shown in figure 1, including following step Suddenly:
Step1, cellphone shield client are pre-created the process of the participation signature of setting quantity, and setting is performed by server Process.In the art, the concept of process refers to the execution entity routine of burst signature algorithm during Threshold Signature.Except by Outside the process that server is performed, other processes are by cellphone shield client executing.
According to threshold value set in advance (T, N), N number of process that may participate in signing is created;No. 1 process of acquiescence will be by Server undertakes operation, and remaining process is all in cellphone shield client.And it is assumed that only and only during this algorithm performs, No. 2 extremely N processes and parent process are that the channel between cellphone shield client process is safe lane.T<In=N, practical solution, T and N are It is not too large.Such as N takes 10 to 20, T to take 3 to 7.
Step2, cellphone shield client obtain signature key;And burst segmentation is carried out, obtain key burst;Wherein each ginseng With process one key burst of corresponding distribution of signature, the corresponding key burst of process that server is performed is sent after blinding To server.The segmentation of signature key burst can be carried out using secret sharing technology in the embodiment of the present invention.
The multiple processes for participating in signature of Step3, cellphone shield client Random Activation, using the process being activated to be signed Message performs Threshold Signature according to corresponding key burst, obtains signature burst.
Multiple signature bursts are carried out signature synthesis by Step4, cellphone shield client, obtain the signature for treating signature information.
The present invention in signature process, strictly observe the basic thought of threshold cryptography, never synthesize complete key, only by Key burst holder (other app or process) produces signature burst, and ensures not synthesized from these signature bursts Imitate key.
One embodiment of the present of invention is:In order to further reduce the burden of server, give tacit consent to by entering that server is performed Journey only participates in signing with probability, if if not comprising the process performed by server in the process that is, a certain step wakes up at random, Then server blinds signature burst and avoided the need for.Particularly, here random wakeup process when even can be using different random Algorithm, is evaded with probability or specially selects some processes.
When the process being activated includes the process performed by server, signature information root is treated using the process being activated Threshold Signature is performed according to corresponding key burst, signature burst is obtained, in addition to:
Cellphone shield client is sent to server after message to be signed is blinded, after the process that server is performed is to blinding Message to be signed, which is performed, blinds signature, and acquisition blinds signature burst.Cellphone shield client obtains and blinds signature burst.Wherein by taking The signature burst that business device is produced belongs to core signature burst, it is contemplated that the communication link tool between server and cellphone shield client There is the risk being held as a hostage, therefore be transmitted using mechanism is blinded, eliminate the transmission of core signature burst to safe lane Rely on.
One embodiment of the present of invention is:
Cellphone shield client is carried out multiple signature bursts before signature synthesis, in addition to:Judging multiple signature bursts is It is no effective.
One embodiment of the present of invention is:
Cellphone shield client, which obtains signature key, to be included:
What cellphone shield client transmission one was randomly provided blinds parameter and cellphone shield client mark string to server, and At server obtain blind signature key, cast off illiteracy after obtain signature key;
Cellphone shield client mark string extracts signature key in being used for the system master key that server is set from itself;
Parameter is blinded to blind signature key for server.
One embodiment of the present of invention is:
System master key is that server is configured according to default security level required.
One embodiment of the present of invention is:
Cellphone shield client obtains signature key, and carries out burst segmentation, obtains after key burst, will directly sign close Key is wiped from cellphone shield client.
One embodiment of the present of invention is:
Cellphone shield client is pre-created the process of the participation signature of setting quantity, including:
The number of processes for participating in signature is set according to threshold value set in advance.
Embodiment 2:
Embodiment of the present invention based on elliptic curve (with reference to business Data Encryption Standard SM2) is given below.
The system of algorithm 1. sets algorithm Setup, is performed by server, for according to system safety strategy not (acquiescence key Length L is portrayed) require, select suitable systematic parameter and system master key.The algorithm is made up of following steps:
Step 1:Select elliptic curve parameter p, a, b, n (reference standard SM2);
Step 2:Select elliptic curve generation point G x coordinate Gx and y-coordinate Gy (reference standard SM2);
Step 3:Select the random number s of a L bits as master key, calculate common point PP=[s] G, [s] G represents G here S times from plus (quick calculating process reference standard SM2).
Step 4:Output system discloses parameter (p, a, b, n, Gx, Gy, PP) and system master key s.
The cellphone shield client key of algorithm 2. blinds extraction algorithm, and this is the interaction calculation of a server and cell-phone customer terminal Method, is made up of following steps:
Step 1:Cellphone shield client selects the random number rID of a L bit, calculates random point RID=[rID] G, And (ID, RID) is sent to server, wherein ID is cellphone shield client identification.
Step 2:Server selects a L bit random i lumber rPKG after (ID, RID) is received, and calculates point RPKG= [rPKG] G and dID=rPKG+s*H (ep | | ID | | RID | | RPKG) mod n, wherein ep is key progression cycle descriptor, is write from memory Think to receive the temporal information (precision can the granularity according to Evolutionary Cycles depending on) of the message, s is the server produced in algorithm 1 Main private key.Finally, server sends (RPKG, dID) to cellphone shield client.
Step 3:Cellphone shield client verifies whether following equation is set up after (RPKG, dID) is received:
[dID] G=RPKG+ [H (ep | | ID | | RID | | RPKG)] PP
If set up, announce that cellphone shield client key is created and complete;Otherwise, " failure " is announced, it may be considered that change ep Value restart the flow of whole algorithm 2.
Explanation:Due in this process, introducing the process of blinding, the dID of return is not real as being in the future to make The value of signature key, therefore, this interaction can be carried out on overt channel.If attacker has eavesdropped dID, by In being not aware that rID, it is impossible to obtain useful information.But, in order to prevent attacker from distorting dID, introduce above-mentioned checking flow. On the other hand, because server is not aware that rID, thus also can not or real signature key rID+dID, thus overcome Server key trustship problem.
Algorithm 3:Cellphone shield client key slicing algorithm, is made up of following steps:
Step 1:Cellphone shield client create N-1 subprocess, be designated as respectively No. 2, No. 3 ..., N work song processes.Random choosing Select t-1 thresholding multinomial, i.e., the random number a of t-1 L bit1..., at-1, make f (x)=a0+a1*x+…+at-1*xt-1mod N, wherein a0=rID+dID is the cellphone shield client key after being cast off illiteracy at the end of the successful operation of algorithm 2.
Step 2:Cellphone shield client calculates and broadcasts random point Ai=[f (i) mod n] G (i=1,2 ..., N).
Step 3:Cellphone shield client calculates cellphone shield client key burst si=f (i) mod n (i=1,2,3 ...). Send s2, s3..., sNTo 2,3 ..., after N processes, safety erasing s2, s3..., sN
Step 4:Safety erasing cellphone shield client key and the polynomial all coefficients of thresholding, i.e. a0,a1,…,at-1
The cellphone shield client key burst of algorithm 4. blinds transmission algorithm, this be a cellphone shield client with server it Between interactive algorithm, be made up of following steps:
Step 1:Cellphone shield client selects a L bit random i lumber r, calculates random point R1=[r] G, R2=[r] PP;
Step 2:Cellphone shield client calculates R3=s1XOR H(ep||RID||RPKG||R2);
Step 3:Cellphone shield client sends (R1, R3) to server;
Step 4:Server is received after (R1, R3), calculates R2=[s] R1;
Step 5:Server calculates s1=R3XOR H (ep | | RID | | RPKG | | R2).
The cellphone shield client threshold signature scheme of algorithm 5., by cellphone shield client executing, is made up of following steps:
Step 1:Random to wake up No. 2 t into N processes created in algorithm 3, note Q is entering that these are waken up The numbering of journey, broadcasts Q.
Step 2:No. i-th (i<>1) process being waken up performs following steps:(1) a L bit random i lumbers are randomly choosed Rpi, calculates RPi=[rpi] G;(2) RP=sum_ { k in Q } [LLk] RPi, wherein LLk=prod_ { j in Q, j are calculated<> k}(j/j-k)mod n;(3) calculate and send spi=rpi+si*H (ep | | RRID | | RPKG | | RP | | M) and RPi to cellphone shield Client, wherein M are message to be signed.
The server of algorithm 6. blinds signature algorithm, and this is the interactive algorithm between a cellphone shield client and server, It is made up of following steps:
Step 1:Cellphone shield client selects a L bit random i lumber r, calculates random point R1=[r] G, R2=[r] A1+ [r] PP;
Step 2:Cellphone shield client calculating R3=M XOR H (ep | | RID | | RPKG | | R2);
Step 3:Cellphone shield client sends (R1, R3) to server;
Step 4:Server is received after (R1, R3), calculates R2=[s+s1] R1;
Step 5:Server calculating M=R3XOR H (ep | | RID | | RPKG | | R2);
Step 6:Server processes perform following steps:(1) a L bit random i lumber rp1 are randomly choosed, RP1=is calculated [rp1]G;(2) RP=sum_ { j in Q } [LL1] RP1, wherein LL1=prod_ { j in Q, j are calculated<>1}(j/j-1)mod n;(3) calculate sp1=rp1+s1*H (ep | | RRID | | RPKG | | RP | | M);
Step 7:Calculating bsp1=sp1XOR H (ep | | R1 | | R2 | | M | | RP1);
Step 8:Bsig=(bsp1, RP1) is sent to cellphone shield client.
The cellphone shield client signature burst of algorithm 7. is verified and composition algorithm, in cellphone shield client executing, by following step It is rapid to constitute:
Step 1:What reception server in algorithm 6 was exported blinds signature bsig=(bsp1, RP1), performs following take off Blind operation:Sp1=bsp1XOR H (ep | | R1 | | R2 | | M | | RP1).
Step 2:Receive each process is sent in algorithm 5 signature spk and RPk (k in Q).
Step 3:According to each signature burst spk (k in Q) validity of following equalities checking:
[spk] G=RPk+ [H (ep | | RRID | | RPKG | | RP | | M)] Ak
The wherein step 2 of RP comparator algorithms 5 is calculated.If shared t burst is correct, continue executing with;Otherwise, report an error, and Rerun algorithm 5, algorithm 6 and algorithm 7.If less than t effective bursts are still collected in multiplicating, report an error, and exit fortune OK.
Step 3:Calculate sig=sum_ { k in Q } LLk*spk, LLk=prod_ { j in Q, j<>k}(k/k-j)mod n。
Step 4:Output signature (RID, RPKG, RP, sig) and message M.
The cellphone shield client signature verification algorithm of algorithm 8..The algorithm can answering by any reception cellphone shield client signature For performing, it is made up of following steps:
Step 1:Receive the signature (RID, RPKG, RP, sig) and message M of the output of algorithm 7;
Step 2:Calculate
Beta0=H (ep | | ID | | RID | | RPKG), beta1=H (ep | | ID | | RID | | RPKG | | RP | | M;(in order to more Security is further enhanced, here it is contemplated that calculating beta0 and beta1 respectively using two different Hash).
Step 3:Calculate R0=[beta0] PP;
Step 4:Calculate R1=R0+RID+RPKG;
Step 5:Calculate R2=[beta1] R1+RP;
Step 6:Whether checking equation R2=[sig] PP sets up;If so, then export " signature is effective ";Otherwise, export " signature is invalid ".
The present invention can be realized in other specific forms, without departing from its spirit and essential characteristics.For example, particular implementation Algorithm described in example can be changed, and system architecture is without departing from the essence spirit of the present invention.Therefore, it is current Embodiment be all counted as being exemplary rather than in all respects it is limited, the scope of the present invention by appended claims rather than Foregoing description is defined, also, fall into the range of the implication and equivalent of claim whole change all to be included in Among the scope of the present invention.

Claims (8)

1. a kind of cellphone shield signature key guard method, it is characterised in that including:
Cellphone shield client is pre-created the process of the participation signature of setting quantity, and sets the process performed by server;
The cellphone shield client obtains signature key;And burst segmentation is carried out, obtain key burst;It is wherein each to participate in signature Process correspond to one key burst of distribution, the corresponding key burst of process that the server is performed is sent to after blinding The server;
The multiple processes for participating in signature of the cellphone shield client Random Activation, signature information root is treated using the process being activated Threshold Signature is performed according to corresponding key burst, signature burst is obtained;
Multiple signature bursts are carried out signature synthesis by the cellphone shield client, obtain the signature for treating signature information.
2. method as claimed in claim 1, it is characterised in that the process being activated includes the process performed by server When, it is described to treat signature information according to corresponding key burst execution Threshold Signature using the process being activated, obtain signature point Piece, in addition to:
The cellphone shield client is sent to the server after the message to be signed is blinded, what the server was performed enters Journey to blinding after message to be signed perform and blind signature, obtain and blind signature burst;
Signature burst is blinded described in the cellphone shield client acquisition and is cast off illiteracy.
3. method as claimed in claim 1, it is characterised in that multiple signature bursts are carried out signature conjunction by the cellphone shield client Into before, in addition to:
Judge whether multiple signature bursts are effective.
4. method as claimed in claim 1, it is characterised in that the cellphone shield client, which obtains signature key, to be included:
What the cellphone shield client transmission one was randomly provided blinds parameter and cellphone shield client mark string to server, and At server obtain blind the signature key, cast off illiteracy after obtain the signature key;
The cellphone shield client mark string extracts the signature in being used for the system master key that the server is set from itself Key;
The parameter that blinds is blinded for the server to the signature key.
5. method as claimed in claim 4, it is characterised in that the system master key is the server according to default safety Rank requirement is configured.
6. method as claimed in claim 1, it is characterised in that the cellphone shield client obtains signature key;And carry out burst Segmentation, is obtained after key burst, in addition to:
The signature key is wiped free of by the cellphone shield client.
7. method as claimed in claim 1, it is characterised in that the cellphone shield client is pre-created the participation label of setting quantity The process of name, including:
The number of processes for participating in signature is set according to threshold value set in advance.
8. method as claimed in claim 1, it is characterised in that the cellphone shield client Random Activation is multiple to participate in entering for signature Journey, including:Random Activation is carried out to the process for participating in signature using random algorithm.
CN201710479033.2A 2017-06-22 2017-06-22 Mobile phone shield signature key protection method Active CN107294707B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710479033.2A CN107294707B (en) 2017-06-22 2017-06-22 Mobile phone shield signature key protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710479033.2A CN107294707B (en) 2017-06-22 2017-06-22 Mobile phone shield signature key protection method

Publications (2)

Publication Number Publication Date
CN107294707A true CN107294707A (en) 2017-10-24
CN107294707B CN107294707B (en) 2020-08-28

Family

ID=60098081

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710479033.2A Active CN107294707B (en) 2017-06-22 2017-06-22 Mobile phone shield signature key protection method

Country Status (1)

Country Link
CN (1) CN107294707B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109446234A (en) * 2018-10-12 2019-03-08 Oppo广东移动通信有限公司 Data processing method, device and electronic equipment
CN111355584A (en) * 2018-12-21 2020-06-30 北京京东尚科信息技术有限公司 Method and apparatus for generating blockchain multi-signatures

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101621375A (en) * 2009-07-28 2010-01-06 成都市华为赛门铁克科技有限公司 Method, device and system for managing key
CN102739401A (en) * 2012-06-05 2012-10-17 北京工业大学 Private key safety management method based on identity public key cryptography system
US20150288525A1 (en) * 2014-03-28 2015-10-08 International Business Machines Corporation Production of cryptographic signatures
CN105933121A (en) * 2016-04-11 2016-09-07 南京邮电大学 Realization method of service discovery mechanism with privacy protection function and system
CN106357401A (en) * 2016-11-11 2017-01-25 武汉理工大学 Private key storage method and private key use method
CN106506156A (en) * 2016-12-15 2017-03-15 北京三未信安科技发展有限公司 A kind of distributed Threshold Signature method based on elliptic curve
CN106533698A (en) * 2016-12-15 2017-03-22 北京三未信安科技发展有限公司 RSA-based distributed threshold signature method and system
CN106549770A (en) * 2017-01-13 2017-03-29 武汉理工大学 SM2 digital signature generation method and system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101621375A (en) * 2009-07-28 2010-01-06 成都市华为赛门铁克科技有限公司 Method, device and system for managing key
CN102739401A (en) * 2012-06-05 2012-10-17 北京工业大学 Private key safety management method based on identity public key cryptography system
US20150288525A1 (en) * 2014-03-28 2015-10-08 International Business Machines Corporation Production of cryptographic signatures
CN105933121A (en) * 2016-04-11 2016-09-07 南京邮电大学 Realization method of service discovery mechanism with privacy protection function and system
CN106357401A (en) * 2016-11-11 2017-01-25 武汉理工大学 Private key storage method and private key use method
CN106506156A (en) * 2016-12-15 2017-03-15 北京三未信安科技发展有限公司 A kind of distributed Threshold Signature method based on elliptic curve
CN106533698A (en) * 2016-12-15 2017-03-22 北京三未信安科技发展有限公司 RSA-based distributed threshold signature method and system
CN106549770A (en) * 2017-01-13 2017-03-29 武汉理工大学 SM2 digital signature generation method and system

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109446234A (en) * 2018-10-12 2019-03-08 Oppo广东移动通信有限公司 Data processing method, device and electronic equipment
CN109446234B (en) * 2018-10-12 2021-10-19 Oppo广东移动通信有限公司 Data processing method and device and electronic equipment
CN111355584A (en) * 2018-12-21 2020-06-30 北京京东尚科信息技术有限公司 Method and apparatus for generating blockchain multi-signatures
CN111355584B (en) * 2018-12-21 2023-04-07 北京京东尚科信息技术有限公司 Method and apparatus for generating blockchain multi-signatures

Also Published As

Publication number Publication date
CN107294707B (en) 2020-08-28

Similar Documents

Publication Publication Date Title
Wang et al. VeCure: A practical security framework to protect the CAN bus of vehicles
CN109600350B (en) System and method for secure communication between controllers in a vehicle network
CN107749848B (en) Internet of things data processing method and device and Internet of things system
US10469256B2 (en) Cryptographic communication system and cryptographic communication method
US20170063853A1 (en) Data cipher and decipher based on device and data authentication
CN110661746B (en) Train CAN bus communication security encryption method and decryption method
Kang et al. An attack-resilient source authentication protocol in controller area network
CN110855667B (en) Block chain encryption method, device and system
US20160044031A1 (en) Protecting against malicious modification in cryptographic operations
US8464070B2 (en) Apparatus and method for transmitting and receiving data
CN111865922A (en) Communication method, device, equipment and storage medium
CN110602140A (en) Encryption and decryption method and system for chip authorization
Hashimoto et al. A concrete treatment of efficient continuous group key agreement via multi-recipient PKEs
CN107517194A (en) A kind of content distributing network returns source authentication method and device
Youn et al. Practical sender authentication scheme for in-vehicle CAN with efficient key management
CN107294707A (en) A kind of cellphone shield signature key guard method
CN108075895B (en) Node permission method and system based on block chain
Rasheed et al. Efficient Crypto Engine for Authenticated Encryption, Data Traceability, and Replay Attack Detection Over CAN Bus Network
JP6534913B2 (en) Information processing apparatus and fraudulent message detection method
CN109302286A (en) A kind of generation method of Fido device keys index
Zakharchenko et al. Integrated methods of information security in telecommunication systems
CN115834050A (en) Communication method, device, equipment and computer readable storage medium
CN113784342B (en) Encryption communication method and system based on Internet of things terminal
CN105227549A (en) A kind of data property held proof scheme
CN112202560B (en) Member identity authentication method based on trusted alliance

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant