CN107294707B - Mobile phone shield signature key protection method - Google Patents

Mobile phone shield signature key protection method Download PDF

Info

Publication number
CN107294707B
CN107294707B CN201710479033.2A CN201710479033A CN107294707B CN 107294707 B CN107294707 B CN 107294707B CN 201710479033 A CN201710479033 A CN 201710479033A CN 107294707 B CN107294707 B CN 107294707B
Authority
CN
China
Prior art keywords
signature
key
mobile phone
server
phone shield
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710479033.2A
Other languages
Chinese (zh)
Other versions
CN107294707A (en
Inventor
黄晓芳
宋鲁华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Siante Technology Co ltd
Original Assignee
Sichuan Siante Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Siante Technology Co ltd filed Critical Sichuan Siante Technology Co ltd
Priority to CN201710479033.2A priority Critical patent/CN107294707B/en
Publication of CN107294707A publication Critical patent/CN107294707A/en
Application granted granted Critical
Publication of CN107294707B publication Critical patent/CN107294707B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a method for protecting a mobile phone shield signature key, which comprises the following steps: the method comprises the steps that a mobile phone shield client creates a set number of processes participating in signature in advance, and sets a process executed by a server; the method comprises the steps that a mobile phone shield client side obtains a signature key; carrying out fragment division to obtain key fragments; each process participating in signing is correspondingly distributed with a key fragment, and the key fragments corresponding to the processes executed by the server are blinded and then are sent to the server; the mobile phone shield client randomly activates a plurality of processes participating in signature, and executes threshold signature on the message to be signed according to the corresponding key fragment by using the activated processes to obtain signature fragments; and the mobile phone shield client performs signature synthesis on the plurality of signature fragments to obtain a complete signature of the message to be signed. The method can avoid the risk that malicious software hijacks a plurality of signature fragments in the communication link, and avoid the dependence of the transmission of the core signature fragments on a secure channel.

Description

Mobile phone shield signature key protection method
Technical Field
The invention relates to the technical field of information security, in particular to a method for protecting a mobile phone shield signature key.
Background
The frequent use of the mobile phone shield signature key is easy to cause leakage. In particular, malware may hijack certain apps installed on the handset.
Although a common mobile phone shield signature key is stored in a storage process with a fragment storage method, the storage process cannot guarantee that fragments held by a key fragment holder cannot synthesize a complete key, and meanwhile, in a communication link of the key fragment, the risk of hijacking by malicious software is caused, wherein the risk of a core signature fragment, particularly a fragment holder interacting with a server, is further increased, so that the transmission security of the signature fragment depends on the security of a channel and cannot be guaranteed.
Disclosure of Invention
In view of the above, the invention provides a method for protecting a mobile phone shield signing key, which protects the mobile phone shield client signing key through a thresholding technology and a blinding technology, so that on one hand, a complete signing key cannot appear at any node in the whole signature generation process, thereby avoiding the risk of single point failure; on the other hand, in the transmission process of the key fragments and the signature fragments, a blinding technology is adopted for the message transmission based on a part of the public channel to prevent an eavesdropper from obtaining effective key fragments or signature fragments, so that the risk that malicious software hijacks a plurality of signature fragments in a communication link is avoided, and the dependence of the transmission of the core signature fragments on a secure channel is avoided.
In order to achieve the purpose, the technical scheme of the invention is as follows:
the mobile phone shield client creates a set number of processes participating in signature in advance, and sets a process executed by the server.
The method comprises the steps that a mobile phone shield client side obtains a signature key; carrying out fragment division to obtain key fragments; and each process participating in the signature is correspondingly distributed with one key fragment, and the key fragments corresponding to the processes executed by the server are blinded and then are sent to the server.
The mobile phone shield client randomly activates a plurality of processes participating in signature, and executes threshold signature on the message to be signed according to the corresponding key fragment by using the activated processes to obtain the signature fragment.
And the mobile phone shield client performs signature synthesis on the plurality of signature fragments to obtain a signature of the message to be signed.
In a first possible implementation manner, when the activated process includes a process executed by a server, the activated process is used to execute threshold signing on the message to be signed according to the corresponding key fragment to obtain a signature fragment, and the method further includes:
the mobile phone shield client blindly transmits the message to be signed to the server, and the process executed by the server performs blinded signature on the blinded message to be signed to obtain a blinded signature fragment;
and the mobile phone shield client acquires the blinded signature fragment.
In a first possible implementation manner, before the mobile shield client performs signature synthesis on the multiple signature fragments, the method further includes: and judging whether the plurality of signature fragments are all valid.
And adopting a corresponding signature fragment verification method according to the adopted secret segmentation and threshold signature system.
In a first possible implementation manner, the acquiring, by the mobile phone shield client, the signature key includes: the mobile phone shield client sends a blinding parameter and a mobile phone shield client mark string which are randomly set to a server, and obtains a blinding signature key from the server and obtains the signature key after blinding; the mobile phone shield client side mark string is used for the server to extract a signature key from a system master key set by the server; the blinding parameter is used for the server to blind the signature key.
In any of the above possible implementations, the system master key is set for the server according to a preset security level requirement.
In a first possible implementation manner, after the mobile phone shield client obtains the signing key and performs fragment division to obtain the key fragments, the method further includes: the signing key is erased from the handset shield client.
In a first possible implementation manner, the process of creating a set number of signatures in advance by a mobile phone shield client includes:
and setting the number of processes participating in the signature according to a preset threshold value.
In a first possible implementation manner, the randomly activating, by the mobile shield client, a plurality of processes participating in the signature includes: and randomly activating the process participating in the signature by adopting a random algorithm.
Has the advantages that:
the method for protecting the signature key of the mobile phone shield client side provided by the invention firstly carries out fragment storage on the signature key of the mobile phone shield client side through a threshold thought; secondly, in the signing process, the basic idea of threshold password is strictly followed, a complete key is never synthesized, only a key fragment holder (other apps or processes) generates signature fragments, and the signature fragments can not be synthesized into a valid key; finally, considering the risk that malicious software may hijack a plurality of signature fragments in a communication link, a blinding mechanism is further adopted for the core signature fragments (especially for the fragment holders who have interaction with the server), so that the dependence of the transmission of the core signature fragments on a secure channel is avoided.
Drawings
Other features, objects and advantages of the invention will become apparent from the following detailed description of non-limiting embodiments with reference to the accompanying drawings in which like or similar reference characters refer to the same or similar parts.
FIG. 1 is a flow chart of a method provided by the present invention.
Detailed Description
Features and exemplary embodiments of various aspects of the present invention will be described in detail below. In the following detailed description, numerous specific details are set forth in order to provide a thorough understanding of the present invention. It will be apparent, however, to one skilled in the art that the present invention may be practiced without some of these specific details. The following description of the embodiments is merely intended to provide a better understanding of the present invention by illustrating examples of the present invention. The present invention is in no way limited to any specific configuration and algorithm set forth below, but rather covers any modification, replacement or improvement of elements, components or algorithms without departing from the spirit of the invention. In the drawings and the following description, well-known structures and techniques are not shown in order to avoid unnecessarily obscuring the present invention.
Examples 1,
The mobile phone shield client signing method provided by the embodiment of the invention has the flow as shown in fig. 1, and comprises the following steps:
step1, the handset shield client creates a set number of processes participating in signature in advance, and sets the processes executed by the server. In the art, the concept of a process refers to an executing entity routine of a slice signature algorithm in a threshold signature process. Besides the process executed by the server, other processes are executed by the cellphone shield client.
According to a preset threshold value (T, N), creating N processes which can possibly participate in signature; and the default process No. 1 is born by the server to run, and the rest processes are all on the mobile phone shield client. And, assuming that only in the execution process of the algorithm, the channel between the process from No. 2 to No. N and the parent process, namely the client process of the mobile phone shield, is a secure channel. T < = N, and in practical schemes, neither T nor N will be too large. For example, N is 10 to 20 and T is 3 to 7.
Step2, the mobile phone shield client side obtains a signature key; carrying out fragment division to obtain key fragments; and each process participating in the signature is correspondingly distributed with one key fragment, and the key fragments corresponding to the processes executed by the server are blinded and then are sent to the server. The signature key fragmentation and segmentation in the embodiment of the invention can be carried out by adopting a secret sharing technology.
And Step3, the mobile phone shield client randomly activates a plurality of processes participating in signature, and executes threshold signature on the message to be signed according to the corresponding key fragment by using the activated processes to obtain the signature fragment.
And Step4, the mobile phone shield client side performs signature synthesis on the plurality of signature fragments to obtain a signature of the message to be signed.
In the signature process, the invention strictly obeys the basic idea of threshold password, never synthesizes complete keys, only generates signature fragments by a key fragment holder (other apps or processes), and ensures that effective keys cannot be synthesized from the signature fragments.
One embodiment of the invention is: in order to further reduce the burden on the server, the process executed by the server is only concerned with signature with probability by default, i.e. if the process executed by the server is not included in the process of random wake-up at a certain step, the server does not need to blind the signature fragment. In particular, different random algorithms can be used to wake up processes randomly, so as to avoid or specially select some processes with probability.
When the activated process comprises a process executed by the server, executing threshold signature on the message to be signed by using the activated process according to the corresponding key fragment to obtain a signature fragment, and the method also comprises the following steps:
the mobile phone shield client blindly transmits the message to be signed to the server, and the process executed by the server carries out blinded signature on the blinded message to be signed to obtain a blinded signature fragment. And the mobile phone shield client acquires the blinded signature fragment. The signature fragment generated by the server belongs to the core signature fragment, and considering that the communication link between the server and the mobile phone shield client has the risk of being hijacked, a blinding mechanism is adopted for transmission, so that the dependence of the transmission of the core signature fragment on a secure channel is avoided.
One embodiment of the invention is:
before the mobile phone shield client performs signature synthesis on the plurality of signature fragments, the method further includes: and judging whether the plurality of signature fragments are all valid.
One embodiment of the invention is:
the method for the mobile phone shield client to acquire the signature key comprises the following steps:
the mobile phone shield client sends a blinding parameter and a mobile phone shield client mark string which are randomly set to a server, and obtains a blinding signature key from the server and obtains the signature key after blinding;
the mobile phone shield client side mark string is used for the server to extract a signature key from a system master key set by the server;
the blinding parameter is used for the server to blind the signing key.
One embodiment of the invention is:
and the system master key is set for the server according to the preset security level requirement.
One embodiment of the invention is:
and the mobile phone shield client acquires the signing key, divides the signing key into fragments, and directly erases the signing key from the mobile phone shield client after acquiring the key fragments.
One embodiment of the invention is:
the method for the mobile phone shield client to create the processes of participating in signature in a set number in advance comprises the following steps:
and setting the number of processes participating in the signature according to a preset threshold value.
Example 2:
an embodiment of the invention based on elliptic curves (cf. the quotient secret standard SM 2) is given below.
Algorithm 1. system Setup algorithm Setup, executed by the server, is used to select appropriate system parameters and system master keys according to the system security level (default is characterized by key length L) requirements. The algorithm consists of the following steps:
step 1: selecting elliptic curve parameters p, a, b, n (see standard SM 2);
step 2: selecting x-coordinate Gx and y-coordinate Gy of the elliptic curve generating point G (refer to standard SM 2);
and step 3: the common point PP = [ s ] G is computed, selecting an L-bit random number s as the master key, where [ s ] G denotes s self-additions of G (the fast computation process refers to the standard SM 2).
And 4, step 4: outputting the system public parameters (p, a, b, n, Gx, Gy, PP) and the system master key s.
Algorithm 2, a blind extraction algorithm of a key of a mobile phone shield client, which is an interactive algorithm of a server and a mobile phone client, comprises the following steps:
step 1: the mobile phone shield client selects a random number rID with L bits, calculates a random point RID = [ rID ] G, and sends (ID, RID) to the server, wherein the ID is the mobile phone shield client identification.
Step 2: after receiving (ID, RID), the server selects an L-bit random number rppkg, and calculates points rPKG = [ rpbg ] G and dID = rppkg + s × H (ep | | | ID | | | RID | | | rPKG) mod n, where ep is a descriptor of the key evolution period, default is time information of receiving the message (accuracy may be determined according to the granularity of the evolution period), and s is a server master private key generated in algorithm 1. And finally, the server sends (RPKG, dID) to the mobile phone shield client.
And step 3: after receiving (RPKG, dID), the mobile phone shield client verifies whether the following equation is true:
[dID]G=RPKG+[H(ep||ID||RID||RPKG)]PP
if the key is established, declaring that the key establishment of the mobile phone shield client is completed; otherwise, a "failure" is declared, and the flow of the entire algorithm 2 may be restarted in view of changing the value of ep.
Description of the drawings: since a blinding process is introduced in the process, the returned dID is not really used as the value of the signature key to be used in the future, and therefore, the interaction process can be performed on a public channel. If an attacker eavesdrops dID, no useful information can be obtained since the rID is unknown. However, to prevent an attacker from tampering with the dID, the above-described authentication procedure is introduced. On the other hand, since the server does not know the rID, the true signing key rID + dID is also not or is not known, thus overcoming the server key escrow problem.
Algorithm 3: the key fragmentation algorithm of the mobile phone shield client comprises the following steps:
step 1: the mobile phone shield client creates N-1 sub-processes which are respectively marked as a sub-process No. 2, a sub-process No. 3, a sub-process No. … and a sub-process No. N. Randomly selecting t-1 degree threshold polynomial, i.e. t-1 random numbers a with L bits1,…,at-1Let f (x) = a0+a1*x+…+at-1*xt-1mod n, where a0And = rID + dID is the key of the mobile phone shield client after blinding when the successful operation of the algorithm 2 is finished.
Step 2: the handset shield client calculates and broadcasts a random point Ai = [ f (i) mod N ] G (i =1,2, …, N).
And step 3: mobile phone shield client-side computing mobile phone shield client-side secret key fragment si= f (i) mod n (i =1,2, 3, …). Sending s2,s3,…,sNAfter giving process number 2,3, …, N, the s is securely erased2,s3,…,sN
And 4, step 4: securely erasing all the coefficients, i.e. a, of the key and threshold polynomial at the mobile phone shield client0, a1, … ,at-1。
Algorithm 4, a blinding transmission algorithm for key fragment at a mobile phone shield client, which is an interaction algorithm between the mobile phone shield client and a server, and comprises the following steps:
step 1: the mobile phone shield client selects an L-bit random number R, and calculates a random point R1= [ R ] G, R2= [ R ] PP;
step 2: mobile phone shield client side calculates R3= s1XOR H(ep||RID||RPKG||R2);
And step 3: the mobile phone shield client sends (R1, R3) to the server;
and 4, step 4: after the server receives (R1, R3), calculating R2= [ s ] R1;
and 5: server computation s1=R3 XOR H(ep||RID||RPKG||R2)。
The algorithm 5. the threshold signature algorithm of the mobile phone shield client is executed by the mobile phone shield client, and comprises the following steps:
step 1: t processes from No. 2 to No. N created in the random wakeup algorithm 3 are marked as Q, and Q is broadcasted as the number of the processes to be wakened.
Step 2: the process that the ith number (i < >1) is awakened carries out the following steps: (1) randomly selecting an L-bit random number RPi, and calculating RPi = [ RPi ] G, (2) calculating RP = sum _ { k in Q } [ LLk ] RPi, wherein LLk = prod _ { j in Q, j < > k } (j/j-k) mod n; (3) and (3) calculating and sending spi = RPi + si H (ep | RRID | | | RPKG | | RP | | | | M) and RPi to the mobile phone shield client, wherein M is a message to be signed.
Algorithm 6, server blinding signature algorithm, which is an interactive algorithm between a mobile phone shield client and a server, and comprises the following steps:
step 1: the mobile phone shield client selects an L-bit random number R, and calculates a random point R1= [ R ] G, R2= [ R ] A1+ [ R ] PP;
step 2: the mobile phone shield client calculates R3= M XOR H (ep | | | RID | | | RPKG | | | R2);
and step 3: the mobile phone shield client sends (R1, R3) to the server;
and 4, step 4: after receiving (R1, R3), the server calculates R2= [ s + s1] R1;
and 5: the server calculates M = R3 XOR H (ep id RPKG R2);
step 6: the server process performs the following steps: (1) randomly selecting an L-bit random number RP1, calculating RP1= [ RP1] G, (2) calculating RP = sum _ { j in Q } [ LL1] RP1, wherein LL1= prod _ { j in Q, j < >1} (j/j-1) modn; (3) calculating sp1= RP1+ s1 × H (ep | | RRID | | RPKG | | RP | | | M);
and 7: calculate bsp1= sp1 XOR H (ep | | R1| | | R2| | M | | | RP1);
and 8: and sending bsig = (bsp1, RP1) to the mobile phone shield client.
The algorithm 7, signature fragment verification and synthesis algorithm of the mobile phone shield client, executed at the mobile phone shield client, comprises the following steps:
step 1: receiving a blinded signature bsig = (bsp1, RP1) from server output in algorithm 6, performing the following blinding operations: sp1= bsp1 XOR H (ep | | R1| | | R2| | M | | RP 1).
Step 2: the signatures spk and rpk (k in q) sent from each process in algorithm 5 are received.
And step 3: each signature fragment spk (k in q) is validated according to the following equation:
[spk]G=RPk+[H(ep||RRID||RPKG||RP||M)]Ak
where RP is calculated with reference to algorithm 5, step 2. If the total t slices are correct, the execution is continued; otherwise, an error is reported and algorithms 5, 6, and 7 are re-run. If less than t effective fragments are collected after repeated for many times, an error is reported and the operation is quitted.
And step 3: sig = sum _ { k in Q } LLk × spk, LLk = prod _ { j in Q, j < > k } (k/k-j) modn was calculated.
And 4, step 4: the output signature (RID, RPKG, RP, sig) and the message M.
And 8, signature verification algorithm of the mobile phone shield client. The algorithm can be executed by any application receiving the signature of the mobile phone shield client, and comprises the following steps:
step 1: receiving the signature (RID, RPKG, RP, sig) and the message M output by the algorithm 7;
step 2: computing
beta0= H (ep ID RID RPKG), beta1= H (ep ID RID RPKG RP M; (to further enhance security, it is contemplated herein that two different hashes may be used to compute beta0 and beta1, respectively).
And step 3: calculating R0= [ beta0] PP;
and 4, step 4: calculating R1= R0+ RID + RPKG;
and 5: calculating R2= [ beta1] R1+ RP;
step 6: verifying whether equation R2= [ sig ] PP holds; if yes, outputting 'signature is valid'; otherwise, the output "signature invalid".
The present invention may be embodied in other specific forms without departing from its spirit or essential characteristics. For example, the algorithms described in the specific embodiments may be modified without departing from the basic spirit of the invention. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein.

Claims (7)

1. A method for protecting a mobile phone shield signature key is characterized by comprising the following steps:
the method comprises the steps that a mobile phone shield client creates a set number of processes participating in signature in advance, and sets a process executed by a server;
the mobile phone shield client side obtains the signing key through a key blinding extraction algorithm, and the process of obtaining the signing key comprises the following steps: the method comprises the steps that a mobile phone shield client selects an L-bit random number rID, L is the length of a secret key, a random point RID = [ rID ] G is calculated, G is an elliptic curve generation point, and (ID, RID) is sent to a server, wherein the ID is the mobile phone shield client identification; after receiving (ID, RID), the server selects an L-bit random number rPKG, and calculates points RPKG = [ rPKG ] G and dID = rPKG + s H (ep | | | ID | | | RID | | | RPKG) mod n, wherein n is an elliptic curve parameter, ep is a key evolution period descriptor, the default is time information of message receiving, and an L-bit random number s is selected as a main key; finally, the server sends (RPKG, dID) to the mobile phone shield client; after receiving (RPKG, dID), the mobile phone shield client verifies whether the following equation is true:
[ dID ] G = RPKG + [ H (ep | ID | RID | RPKG) ] PP, PP is a common point, the common point PP = [ s ] G is calculated, and [ s ] G represents s times of self-addition of G;
if the key is established, declaring that the establishment of the mobile phone shield client-side key rID + dID is completed; otherwise, declare "fail";
the mobile phone shield client performs fragment division through a key fragment algorithm to obtain key fragments; each process participating in signing is correspondingly distributed with a key fragment, and the key fragments corresponding to the processes executed by the server are blinded and then are sent to the server;
the mobile phone shield client randomly activates t processes participating in signature, randomly activates the processes participating in signature by adopting a random algorithm, executes threshold signature on a message to be signed according to a corresponding key fragment by utilizing the activated processes, and obtains a signature fragment through a public channel in a blinding mode;
and the mobile phone shield client performs signature synthesis on the t signature fragments to obtain the signature of the message to be signed.
2. The method of claim 1, wherein when the activated process comprises a process executed by a server, the using the activated process to execute threshold signing on the message to be signed according to the corresponding key fragment to obtain the signature fragment, further comprises:
the mobile phone shield client blindly transmits the message to be signed to the server, and the process executed by the server carries out blinded signature on the blinded message to be signed to obtain a blinded signature fragment;
and the mobile phone shield client acquires the blinded signature fragment and blinds the signature fragment.
3. The method of claim 1, wherein before the mobile shield client performs signature synthesis on the plurality of signature fragments, the method further comprises:
and judging whether the plurality of signature fragments are all valid.
4. The method of claim 1, wherein the mobile shield client obtaining the signing key comprises:
the mobile phone shield client sends a blinding parameter and a mobile phone shield client mark string which are randomly set to a server, and obtains the blinded signing key from the server and obtains the signing key after blinding;
the mobile phone shield client side mark string is used for the server to extract the signature key from a system master key set by the server;
the blinding parameter is used for the server to blind the signature key.
5. The method of claim 4, wherein the system master key is set for the server according to a predetermined security level requirement.
6. The method of claim 1, wherein the mobile phone shield client obtains a signing key; and carrying out fragment division, and after obtaining the key fragments, further comprising:
and the mobile phone shield client erases the signature key.
7. The method of claim 1, wherein the mobile shield client pre-creates a set number of processes participating in the signature, including:
and setting the number of processes participating in the signature according to a preset threshold value.
CN201710479033.2A 2017-06-22 2017-06-22 Mobile phone shield signature key protection method Active CN107294707B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710479033.2A CN107294707B (en) 2017-06-22 2017-06-22 Mobile phone shield signature key protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710479033.2A CN107294707B (en) 2017-06-22 2017-06-22 Mobile phone shield signature key protection method

Publications (2)

Publication Number Publication Date
CN107294707A CN107294707A (en) 2017-10-24
CN107294707B true CN107294707B (en) 2020-08-28

Family

ID=60098081

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710479033.2A Active CN107294707B (en) 2017-06-22 2017-06-22 Mobile phone shield signature key protection method

Country Status (1)

Country Link
CN (1) CN107294707B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109446234B (en) * 2018-10-12 2021-10-19 Oppo广东移动通信有限公司 Data processing method and device and electronic equipment
CN111355584B (en) * 2018-12-21 2023-04-07 北京京东尚科信息技术有限公司 Method and apparatus for generating blockchain multi-signatures

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101621375A (en) * 2009-07-28 2010-01-06 成都市华为赛门铁克科技有限公司 Method, device and system for managing key
CN105933121A (en) * 2016-04-11 2016-09-07 南京邮电大学 Realization method of service discovery mechanism with privacy protection function and system
CN106357401A (en) * 2016-11-11 2017-01-25 武汉理工大学 Private key storage method and private key use method

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102739401B (en) * 2012-06-05 2015-03-25 北京工业大学 Private key safety management method based on identity public key cryptography system
GB2524578A (en) * 2014-03-28 2015-09-30 Ibm Production of cryptographic signatures
CN106506156B (en) * 2016-12-15 2018-08-03 北京三未信安科技发展有限公司 A kind of distributed Threshold Signature method based on elliptic curve
CN106533698A (en) * 2016-12-15 2017-03-22 北京三未信安科技发展有限公司 RSA-based distributed threshold signature method and system
CN106549770B (en) * 2017-01-13 2019-07-12 武汉理工大学 SM2 digital signature generation method and system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101621375A (en) * 2009-07-28 2010-01-06 成都市华为赛门铁克科技有限公司 Method, device and system for managing key
CN105933121A (en) * 2016-04-11 2016-09-07 南京邮电大学 Realization method of service discovery mechanism with privacy protection function and system
CN106357401A (en) * 2016-11-11 2017-01-25 武汉理工大学 Private key storage method and private key use method

Also Published As

Publication number Publication date
CN107294707A (en) 2017-10-24

Similar Documents

Publication Publication Date Title
CN108270573B (en) Privacy protection method for unmanned automobile
CN109905247B (en) Block chain based digital signature method, device, equipment and storage medium
EP2737656B1 (en) Credential validation
US20220038272A1 (en) Device attestation including attestation-key modification following boot event
US20140089670A1 (en) Unique code in message for signature generation in asymmetric cryptographic device
CN108696356B (en) Block chain-based digital certificate deleting method, device and system
WO2009079916A1 (en) A method for generating a key pair and transmitting a public key or a certificate application document securely
CN1879072A (en) System and method providing disconnected authentication
CN109495445A (en) Identity identifying method, device, terminal, server and medium based on Internet of Things
Caparra et al. Evaluating the security of one-way key chains in TESLA-based GNSS navigation message authentication schemes
CN111211910B (en) Anti-quantum computation CA (certificate Authority) and certificate issuing system based on secret shared public key pool and issuing and verifying method thereof
CA2838322A1 (en) Secure implicit certificate chaining
US20120069994A1 (en) Method for genertaing a digital signature
CN107294707B (en) Mobile phone shield signature key protection method
CN109347887B (en) Identity authentication method and device
CN104392185A (en) Method for verifying data integrity during log forensics in cloud environments
CN110971403A (en) Anti-quantum computation blockchain system based on secret shared public key pool and transaction method
Hu et al. ATCS: A Novel Anonymous and Traceable Communication Scheme for Vehicular Ad Hoc Networks.
CN116506134B (en) Digital certificate management method, device, equipment, system and readable storage medium
CN109274674B (en) Block chain heterogeneous consensus method with high security and terminal
CN109995531A (en) The anti-deception measures of Beidou II system protected based on domestic password and spread spectrum information
CN115495123A (en) Flash method and system of hardware security module
KR101749449B1 (en) Two Level Privacy Preserving Pseudonymous Authentication Method for Vehicular Ad-Hoc Network and System Therefor
CN108616512A (en) A kind of improved PPT2003 files deciphering method and device
CN111639310B (en) Software cloud timing use control method and device based on specific time encryption

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant