CN109743166B - Multiparty signature generation method and security information verification system - Google Patents

Multiparty signature generation method and security information verification system Download PDF

Info

Publication number
CN109743166B
CN109743166B CN201811500619.3A CN201811500619A CN109743166B CN 109743166 B CN109743166 B CN 109743166B CN 201811500619 A CN201811500619 A CN 201811500619A CN 109743166 B CN109743166 B CN 109743166B
Authority
CN
China
Prior art keywords
party
signature
elliptic curve
private key
calculation result
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811500619.3A
Other languages
Chinese (zh)
Other versions
CN109743166A (en
Inventor
顾青
梁佐泉
田文晋
冯四风
黄晟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chrust Information Technology Co ltd
Original Assignee
Chrust Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chrust Information Technology Co ltd filed Critical Chrust Information Technology Co ltd
Priority to CN201811500619.3A priority Critical patent/CN109743166B/en
Publication of CN109743166A publication Critical patent/CN109743166A/en
Application granted granted Critical
Publication of CN109743166B publication Critical patent/CN109743166B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses a multiparty signature generation method for security information verification, which comprises the following steps: the first party generates a first private key of the first party, the second party generates a second private key of the second party, the third party generates a third private key of the third party, the first party carries out message digest on the message to be signed, digest data and a first partial signature are generated, and the digest data and the first partial signature are sent to the second party; the second party generates a signature value according to the abstract data and the first part signature, generates a second part signature according to the second private key, sends the signature value and the second part signature to the third party, the third party generates a third part signature and a fourth part signature according to the second private key, and the first party generates and outputs a complete signature according to the first private key, the signature value, the third part signature and the fourth part signature. The invention is based on SM2 algorithm without multiple interactive communication, has low requirement on network environment, and is suitable for network environment with low delay and less interaction.

Description

Multiparty signature generation method and security information verification system
Technical Field
The invention relates to the field of computers, in particular to a multiparty signature generation method based on an SM2 algorithm. The invention also relates to a method for using said parties A security information verification system for a signature generation method.
Background
At present, security information verification based on public key cryptology is widely applied to electronic commerce, electronic government affairs, identity authentication and other applications. As an important tool for securing information, the widespread use of private keys is the basis for securing these applications.
In order to ensure the security of the private key of the user, the private key of the user is usually stored in special password hardware, but the possibility of being attacked still exists in the storage trans, so that the security of the system is broken by stealing the original text of the private key or the use right of the private key, and the loss is caused.
In order to improve the security of the private key, the current common technical means is to divide the private key of the user into multiple parts by a certain rule, and then store each part of the sub-private key in different physical devices so as to avoid direct storage and use of all private key information. For example, in another N different environments, only N members cooperate to complete a private key operation. However, the implementation of the private key segmentation technique means often requires frequent interaction and communication, and cannot meet the requirements of low delay and less interaction in the current network environment. Meanwhile, the private key segmentation technology cannot be suitable for a system for digital signature by using an SM2 private key.
Disclosure of Invention
The technical problem to be solved by the invention is to provide the multi-party signature generation method based on the SM2 algorithm, which has higher security compared with the prior art.
The invention also provides a security information verification system using the multiparty signature generation method.
In order to solve the technical problems, the invention provides a multiparty signature generation method for security information verification, which comprises the following steps:
the first party generates its own first private key D 1
The second party generates its own second private key D 2
The third party generates a third private key D of the third party 3
The first party carries out message digest on the message M to be signed to generate digest data e and a first partial signature Q 1 And digest data e and first partial signature Q 1 Transmitting to a second party;
the second party based on the digest data e and the first partial signature Q 1 Generating a signature value r and generating a second partial signature Q from the second private key D2 2
Signature value r and second partial signature Q 2 Sending to a third party;
third party based on second private key D 2 Generating a third partial signature S 1 And a fourth partial signature S 2
The first party being based on the first private key D 1 Signature value r, third partial signature S 1 And a fourth partial signature S 2 A complete signature is generated and output.
Further improving the multiparty signature generation method, the first private key D 1 Second private key D 2 And a third private key D 3 Is [1, n-1 ]]Random numbers within the interval.
Wherein n is an elliptic curve parameter of the SM2 algorithm, and represents the order of an elliptic curve point group used by SM2 cryptographic operation, namely the order of a base point G of the elliptic curve point group used by SM2 cryptographic operation, n is prime number, and the following n is expressed as the prime number.
Further improving the multiparty signature generation method, wherein the first private key D1 and the second private key D 2 And the third secret key D3 satisfies the following relationship, (1+D) -1 =D 1 D 2 D 3 modn,(1+D) -1 Modulo n multiplication inversion satisfying 1+d, i.e., d= (D) 1 D 2 D -1 -1)modn。
The multiparty signature generation method is further improved, the public key of the first party, the public key of the second party and the public key of the third party share elliptic curve parameters E (Fq), G and n of an SM2 algorithm, the elliptic curve E is an elliptic curve defined on a finite field Fq, G is a base point of the elliptic curve E, and the order of the G is n.
Further improving the multiparty signature generation method, the first party calculates a first private key D 1 Inverse D on Fq 1 -1 mod n, and calculate D 1 -1 [*]G, calculating the result P 1 A public key as a first party;
the second party calculates a second private key D 2 Inverse D on Fq 2 -1 mod n, and calculate D 2 -1 [*]P 1 Will calculate the result P 2 As a public key of the second party;
third party computing third private key D 3 Inverse D on Fq 3 -1 mod n, and calculate D 3 -1 [*]P 2 Will calculate the result P 3 A public key as a third party;
calculation of P 3 [-]G, meterThe result P is used as a public key;
wherein, [ - ] represents elliptic curve point multiplication and [ (- ] represents elliptic curve point subtraction.
Further improving the multi-party signature generation method, the first party generating digest data e and a first partial signature Q of the message to be signed M 1 Comprising the following steps:
the first party calculates SM3 Hash (M), and takes a calculation result as a Hash value e, wherein the SM3 Hash represents SM3 digest calculation to be preprocessed;
the first party generates a first signal at [1, n-1 ]]Random number K between l And calculate K l [*]G, taking the calculation result as Q 1 Wherein [. Times.]Representing elliptic curve point multiplication.
Further improving the multi-party signature generation method, the second party generates a signature which is located in [1, n-1 ]]Random number K between 2 And calculate K 2 [*]G, obtaining a calculation result Q 2
Further improving the multi-party signature generation method, the second party generates two messages in [1, n-1 ]]A random number k therebetween 3 And k 4 And calculate k 3 [*]Q 1 Obtaining a calculation result Q 3 Calculate k 4 [*]Q 2 Obtaining a calculation result Q 4 Will Q 3 -Q 4 Obtain (x) 1 ,y 1 ) And calculates (x) 1 +e) mod n, and taking the calculation result as a signature value r;
wherein, [ x ] represents elliptic curve point multiplication.
Further improving the multiparty signature generation method, if the signature value r is not equal to 0, calculating D by a third party 3 *k 3 Modn takes the calculation result as D 3 S 1 Third-party computation D 3 * rmodn takes the calculation result as D 3 S 2 Third-party computation D 3 *k 4 Modn takes the calculation result as D 3 S 3 If D 3 S 1 、D 3 S 2 And D 3 S 3 Not equal to 0 and D 3 S 1 、D 3 S 2 And D 3 S 3 Not equal to each other, then carrying out subsequent calculation, otherwise regeneratingk 3 、k 4 And recalculated;
the second party according to D 2 、r、D 3 S 1 、D 3 S 2 And D 3 S 3 Generate and calculate D 2 S 1 And D 2 S 2
Second party calculation D 2 *D 3 S 1 Modn takes the calculation result as D 2 S 1 Second-party calculation (D 2 *D 3 S 2 -D 2 *K 2 *D 3 S 3 ) Modn takes the calculation result as D 2 S 2 If condition D 2 S 1 And D 2 S 2 Not equal to 0 and D 2 S 1 Not equal to D 2 S 2 If not, regenerating k 2 And return to third party recalculating D 3 S 1 、D 3 S 2 And D 3 S 3
Further improving the multiparty signature generation method, the first party according to D 1 、r、D 2 S 1 、D 2 S 2 Generating and calculating a complete signature S;
first party calculates D 1 *K 1 *D 2 S 1 mod n, taking the calculation result as D 1 S 1 The first party calculates D 1 *D 2 S 2 Modn takes the calculation result as D 1 S 2 The first party calculates D 1 S 1 +D 1 S 2 -r takes the calculation result as S;
if S is not equal to 0 and (s+r) mod n is not equal to 1, the first party outputs (r, S) as a complete signature, otherwise regenerates k 1 And recalculates the associated steps.
The random number K in the above step 1 、K 2 、K 3 Are all positive integers
The invention provides a security information verification system using any one of the multiparty signature generation methods, wherein the security information verification system adopts the multiparty signature generation method to carry out signature verification.
According to the multi-party signature generation method based on the SM2 algorithm, a part of private keys are stored by multiple parties respectively, the message can be signed or decrypted only by combining the multiple parties, the communication parties can not acquire the private keys of the other parties and related information, and the private keys of the multiple parties are generated locally. The multi-party signature generation method based on the SM2 algorithm does not need repeated interactive communication, has low requirement on network environment, and is suitable for the network environment with low delay and less interaction. Moreover, the invention can be applied to a system for carrying out digital signature based on SM2 private keys.
Drawings
The invention is described in further detail below with reference to the attached drawings and detailed description:
fig. 1 is a schematic diagram of a public key generation flow of a multiparty signature generation method of the present invention.
Fig. 2 is a schematic diagram of a signature generation flow of the multiparty signature generation method of the present invention.
Detailed Description
As shown in fig. 1, the present invention provides a multiparty signature generation method for security information verification, comprising the steps of:
the first party generates its own first private key D 1
The second party generates its own second private key D 2
The third party generates a third private key D of the third party 3
The first private key D 1 Second private key D 2 And a third private key D 3 Is [1, n-1 ]]Random numbers within the interval.
The first private key D1 and the second private key D 2 And the third private key D3 satisfies the following relationship,
(1+D) -1 =D 1 D 2 D 3 modn,(1+D) -1 modulo n multiplication inversion satisfying 1+d, i.e., d= (D) 1 D 2 D -1 -1)modn。
The first party carries out message digest on the message M to be signed to generate digest data e and a first partial signature Q 1 And digest data e and first partial signature Q 1 Transmitting to a second party;
the second party based on the digest data e and the first partial signature Q 1 Generating a signature value r and generating a second partial signature Q from the second private key D2 2
Signature value r and second partial signature Q 2 Sending to a third party;
third party based on second private key D 2 Generating a third partial signature S 1 And a fourth partial signature S 2
The first party being based on the first private key D 1 Signature value r, third partial signature S 1 And a fourth partial signature S 2 A complete signature is generated and output.
The first party public key, the second party public key and the third party public key share elliptic curve parameters E (Fq), G and n of the SM2 algorithm, wherein the elliptic curve E is an elliptic curve defined on a finite field Fq, and G is a base point of n steps on the elliptic curve E.
The public key calculation adopts the following modes:
the first party calculates a first private key D 1 Inverse D on Fq 1 -1 mod n, and calculate D 1 -1 [*]G, calculating the result P 1 A public key as a first party;
the second party calculates the first two private keys D 2 Inverse D on Fq 2 -1 mod n, and calculate D 2 -1 [*]P 1 Will calculate the result P 2 As a public key of the second party;
third party computing third private key D 3 Inverse D on Fq 3 -1 mod n, and calculate D 3 -1 [*]P 2 Will calculate the result P 3 A public key as a third party;
calculation of P 3 [-]G, taking the calculation result P as a public key;
wherein, [ x ] represents elliptic curve point multiplication.
The first party generates summary data e and a first partial signature Q of the message M to be signed 1 Comprising the following steps:
the first party calculates SM3 Hash (M), and takes the calculation result as a Hash value e;
the first party generates a first signal at [1, n-1 ]]Random number K between l And calculate K l [*]G, taking the calculation result as Q 1 Wherein [. Times.]Representing elliptic curve point multiplication.
The second party generates a first signal which is located at [1, n-1 ]]Random number K between 2 And calculate K 2 [*]G, obtaining a calculation result Q 2
The second party generates two products located at [1, n-1 ]]A random number k therebetween 3 And k 4 And calculate k 3 [*]Q 1 Obtaining a calculation results Q 3 Calculate k 4 [*]Q 2 Obtaining a calculation result Q 4 Will Q 3 -Q 4 Obtain (x) 1 ,y 1 ) And calculates (x) 1 +e) mod n, and taking the calculation result as a signature value r;
wherein, [ x ] represents elliptic curve point multiplication.
If the signature value r is not equal to 0, the third party calculates D 3 *k 3 Modn takes the calculation result as D 3 S 1 Third-party computation D 3 * rmodn takes the calculation result as D 3 S 2 Third-party computation D 3 *k 4 Modn takes the calculation result as D 3 S 3 If D 3 S 1 、D 3 S 2 And D 3 S 3 Not equal to 0 and D 3 S 1 、D 3 S 2 And D 3 S 3 And if the two values are not equal to each other, performing subsequent calculation, otherwise, regenerating k 3 、k 4 And re-use calculating;
the second party according to D 2 、r、D 3 S 1 、D 3 S 2 And D 3 S 3 Generate and calculate D 1 S 1 And D 2 S 2
Second party calculation D 2 *D 3 S 1 Modn takes the calculation result as D 2 S 1 Second-party calculation (D 2 *D 3 S 2 -D 2 *K 2 *D 3 S 3 ) Modn takes the calculation result as D 2 S 2 If condition D 2 S 1 And D 2 S 2 Not equal to 0 and D 2 S 1 Not equal to D 2 S 2 If not, regenerating k 2 And return to third party recalculating D 3 S 1 、D 3 S 2 And D 3 S 3
Further improving the multiparty signature generation method, the first party according to D 1 、r、D 2 S 1 、D 2 S 2 Generating and calculating a complete signature S;
first party calculates D 1 *K 1 *D 2 S 1 mod n, taking the calculation result as D 1 S 1 The first party calculates D 1 *D 2 S 2 Modn takes the calculation result as D 1 S 2 The first party calculates D 1 S 1 +D 1 S 2 -r takes the calculation result as S;
if S is not equal to 0 and (s+r) mod n is not equal to 1, the first party outputs (r, S) as a complete signature, otherwise regenerates k 1 And recalculates the associated steps.
The random number K in the above step 1 、K 2 、K 3 Are all positive integers.
The invention provides a security information verification system using any one of the multiparty signature generation methods, wherein the security information verification system adopts the multiparty signature generation method to carry out signature verification.
The present invention has been described in detail by way of specific embodiments and examples, but these should not be construed as limiting the invention. Many variations and modifications may be made by one skilled in the art without departing from the principles of the invention, which is also considered to be within the scope of the invention.

Claims (10)

1. A method for generating a multiparty signature for security information verification, comprising the steps of:
the first party generates its own firstPrivate key D 1
The second party generates its own second private key D 2
The third party generates a third private key D of the third party 3
The first party carries out message digest on the message M to be signed to generate digest data e and a first partial signature Q 1 And digest data e and first partial signature Q 1 Sending to a third party;
the second party based on the digest data e and the first partial signature Q 1 Generating a signature value r and based on the second private key D 2 Generating a second partial signature Q 2
Signature value r and second partial signature Q 2 Sending to a third party;
third party based on third private key D 3 Generating a third partial signature D 3 S 1 、D 3 S 2 And D 3 S 3 The method comprises the steps of carrying out a first treatment on the surface of the Signature value r and third partial signature D 3 S 1 、D 3 S 2 And D 3 S 3 Transmitting to a second party, comprising:
generating a random number K 3 、K 4 ,K 3 、K 4 ∈[1,n-1],Q 3 =K 3 modn[*]Q 1 ,Q 4 =K 4 modn[*]Q 2 ,Q 3 -Q 4 Obtain (x) 1 ,y 1 ),r=(x 1 +e)modn;
If the signature value r is not equal to 0, the third party calculates D 3 *k 3 Modn takes the calculation result as D 3 S 1 Third-party computation D 3 * rmodn takes the calculation result as D 3 S 2 Third-party computation D 3 *k 4 Modn takes the calculation result as D 3 S 3 If D 3 S 1 、D 3 S 2 And D 3 S 3 Not equal to 0 and D 3 S 1 、D 3 S 2 And D 3 S 3 And if the two values are not equal to each other, performing subsequent calculation, otherwise, regenerating k 3 、k 4 And recalculated;
second squareAccording to the second private key D 2 、r、D 3 S 1 、D 3 S 2 And D 3 S 3 Generating and calculating a fourth partial signature D 2 S 1 And D 2 S 2 The method comprises the steps of carrying out a first treatment on the surface of the Second party calculation D 2 *D 3 S 1 Modn takes the calculation result as D 2 S 1 Second-party calculation (D 2 *D 3 S 2 -D 2 *K 2 *D 3 S 3 ) Modn takes the calculation result as D 2 S 2 If condition D 2 S 1 And D 2 S 2 Not equal to 0 and D 2 S 1 Not equal to D 2 S 2 If not, regenerating k 2 And return to third party recalculating D 3 S 1 、D 3 S 2 And D 3 S 3
The first party being based on the first private key D 1 Signature value r, fourth partial signature D 2 S 1 And D 2 S 2 Generating and outputting a complete signature;
wherein, [ x ] represents elliptic curve point multiplication.
2. The multi-party signature generation method as claimed in claim 1, wherein: the first private key D 1 Second private key D 2 And a third private key D 3 Is [1, n-1 ]]Random numbers within the interval;
wherein n is an elliptic curve parameter of the SM2 algorithm, and represents the order of an elliptic curve point group used by SM2 cryptographic operation, namely the order of a base point G of the elliptic curve point group used by SM2 cryptographic operation, and n is prime number.
3. The multi-party signature generation method as claimed in claim 2, wherein: the first private key D1 and the second private key D 2 And the third secret key D3 satisfies the following relationship, (1+D) -1 =D 1 D 2 D 3 modn,(1+D) -1 Modulo n multiplication inversion satisfying 1+d, i.e., d= (D) 1 D 2 D 3 -1 -1)modn。
4. The multi-party signature generation method as claimed in claim 1, wherein: the method comprises the steps that a first party public key, a second party public key and a third party public key share elliptic curve parameters E (Fq), G and n of an SM2 algorithm, wherein the elliptic curve E is an elliptic curve defined on a finite field Fq, G is a base point of the elliptic curve E, and the order of the G is n;
wherein n is an elliptic curve parameter of the SM2 algorithm, and represents the order of an elliptic curve point group used by SM2 cryptographic operation, namely the order of a base point G of the elliptic curve point group used by SM2 cryptographic operation, and n is prime number.
5. The multi-party signature generation method as claimed in claim 4, wherein:
the first party calculates a first private key D 1 Inverse D on Fq 1 -1 mod n, and calculate D 1 -1 [*]G, calculating the result P 1 A public key as a first party;
the second party calculates a second private key D 2 Inverse D on Fq 2 -1 mod n, and calculate P 2 =D 2 -1 [*]P 1 Will calculate the result P 2 As a public key of the second party;
third party computing third private key D 3 Inverse D on Fq 3 -1 mod n, and calculate P 3 =D 3 -1 [*]P 2 Will calculate the result P 3 A public key as a third party;
calculation of P 3 [-]G, taking the calculation result P as a public key;
wherein "- ] represents elliptic curve point subtraction.
6. The multi-party signature generation method as claimed in claim 1, wherein:
the first party generating digest data e and a first partial signature Q1 of the message M to be signed comprises:
the first party calculates SM3 Hash (M), and takes a calculation result as a Hash value e, wherein the SM3 Hash represents SM3 digest calculation to be preprocessed;
the first party generates a first signal at [1, n-1 ]]Random number K between l And calculate K l [*]G, taking the calculation result as Q 1
n is an elliptic curve parameter of the SM2 algorithm, and represents the order of an elliptic curve point group used in the SM2 cryptographic operation, that is, the order of a base point G of the elliptic curve point group used in the SM2 cryptographic operation, and n is a prime number.
7. The multi-party signature generation method as claimed in claim 1, wherein:
the second party generates a first signal which is located at [1, n-1 ]]Random number K between 2 And calculate K 2 [*]G, obtaining a calculation result Q 2
Wherein n is an elliptic curve parameter of the SM2 algorithm, and represents the order of an elliptic curve point group used by SM2 cryptographic operation, namely the order of a base point G of the elliptic curve point group used by SM2 cryptographic operation, and n is prime number.
8. The multi-party signature generation method as claimed in claim 1, wherein:
the third party generates two messages located at [1, n-1 ]]A random number k therebetween 3 And k 4 And calculate k 3 [*]Q 1 Obtaining a calculation result Q 3 Calculate k 4 [*]Q 2 Obtaining a calculation result Q 4 Calculate Q 3 -Q 4 Obtain (x) 1 ,y 1 ) And calculates (x) 1 +e) mod n, and taking the calculation result as a signature value r;
wherein n is an elliptic curve parameter of the SM2 algorithm and represents the order of an elliptic curve point group used for SM2 cryptographic operation, namely the order of a base point G of the elliptic curve point group used for SM2 cryptographic operation, and n is a prime number
Second party calculation D 2 *D 3 S 1 Modn takes the calculation result as D 2 S 1 Second-party calculation (D 2 *D 3 S 2 -D 2 *K 2 *D 3 S 3 ) Modn takes the calculation result as D 2 S 2 If condition D 2 S 1 And D 2 S 2 Not equal to 0 and D 2 S 1 Not equal to D 2 S 2 If not, regenerating k 2 And return to third party recalculating D 3 S 1 、D 3 S 2 And D 3 S 3
9. The multi-party signature generation method as claimed in claim 1, wherein:
first party according to D 1 、r、D 2 S 1 、D 2 S 2 Generating and calculating a complete signature S;
first party calculates D 1 *K 1 *D 2 S 1 mod n, taking the calculation result as D 1 S 1 The first party calculates D 1 *D 2 S 2 Modn takes the calculation result as D 1 S 2 The first party calculates D 1 S 1 +D 1 S 2 -r takes the calculation result as S;
if S is not equal to 0 and (s+r) mod n is not equal to 1, the first party outputs (r, S) as a complete signature, otherwise regenerates k 1 And recalculates the associated steps.
10. The multi-party signature generation method as claimed in claim 9, wherein: random number K 1 、K 2 、K 3 Are all positive integers.
CN201811500619.3A 2018-12-10 2018-12-10 Multiparty signature generation method and security information verification system Active CN109743166B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811500619.3A CN109743166B (en) 2018-12-10 2018-12-10 Multiparty signature generation method and security information verification system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811500619.3A CN109743166B (en) 2018-12-10 2018-12-10 Multiparty signature generation method and security information verification system

Publications (2)

Publication Number Publication Date
CN109743166A CN109743166A (en) 2019-05-10
CN109743166B true CN109743166B (en) 2023-06-23

Family

ID=66358713

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811500619.3A Active CN109743166B (en) 2018-12-10 2018-12-10 Multiparty signature generation method and security information verification system

Country Status (1)

Country Link
CN (1) CN109743166B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111010276A (en) * 2019-10-25 2020-04-14 武汉大学 Multi-party combined SM9 key generation and ciphertext decryption method and medium
CN111030801A (en) * 2019-10-25 2020-04-17 武汉大学 Multi-party distributed SM9 key generation and ciphertext decryption method and medium
CN110943829A (en) * 2019-11-08 2020-03-31 中国电子科技网络信息安全有限公司 Method for generating SM2 signature by three-party cooperation
CN113541926A (en) * 2020-04-14 2021-10-22 成都天瑞芯安科技有限公司 SM2 three-party joint signature method and system
CN114285577B (en) * 2021-04-27 2024-05-03 博雅中科(北京)信息技术有限公司 Multiparty collaborative signature method and system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104243456A (en) * 2014-08-29 2014-12-24 中国科学院信息工程研究所 Signing and decrypting method and system applied to cloud computing and based on SM2 algorithm
CN108809658A (en) * 2018-07-20 2018-11-13 武汉大学 A kind of digital signature method and system of the identity base based on SM2

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ES2400894B1 (en) * 2011-05-13 2014-03-11 Telefónica, S.A. PROCEDURE FOR A MULTIPLE DIGITAL SIGNATURE
CN107017993B (en) * 2017-04-01 2020-05-05 北京江南天安科技有限公司 Multi-party combined key generation and digital signature method and system
CN107483205B (en) * 2017-09-28 2019-08-20 武汉理工大学 A kind of the digital signature generation method and system of the private key secret based on encryption

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104243456A (en) * 2014-08-29 2014-12-24 中国科学院信息工程研究所 Signing and decrypting method and system applied to cloud computing and based on SM2 algorithm
CN108809658A (en) * 2018-07-20 2018-11-13 武汉大学 A kind of digital signature method and system of the identity base based on SM2

Also Published As

Publication number Publication date
CN109743166A (en) 2019-05-10

Similar Documents

Publication Publication Date Title
CN109743166B (en) Multiparty signature generation method and security information verification system
CN109088726B (en) SM2 algorithm-based collaborative signing and decrypting method and system for two communication parties
CN107623570B (en) SM2 signature method based on addition key segmentation
CN108667626A (en) The two sides cooperation SM2 endorsement methods of safety
Veugen Encrypted integer division and secure comparison
EP2375628A2 (en) Signature schemes using bilinear mappings
WO2009026771A1 (en) The method for negotiating the key, encrypting and decrypting the information, signing and authenticating the information
CN112906038B (en) Thresholding processing method, device and equipment based on SM9 key and storage medium
Dawahdeh et al. A new modification for menezes-vanstone elliptic curve cryptosystem
CN109981269A (en) A kind of safe and efficient SM9 multi-party key distribution method and device
CN111447065A (en) Active and safe SM2 digital signature two-party generation method
Muhammad et al. Loop-based RSA key generation algorithm using string identity
CN110535636B (en) Lightweight cooperative signature method and device based on SM2 algorithm
CN110677243B (en) Construction method of proxy re-signature scheme supporting heterogeneous public key system
Jeng et al. An ECC-based blind signature scheme
CN113132104A (en) Active and safe ECDSA (electronic signature SA) digital signature two-party generation method
CN110798313B (en) Secret dynamic sharing-based collaborative generation method and system for number containing secret
CN110943826B (en) Split key signature method and system based on SM2 algorithm
Swami et al. Dual modulus RSA based on Jordan-totient function
Dawson et al. An enhanced RSA algorithm using Gaussian interpolation formula
CN112926074B (en) SM9 key thresholding generation method, device, equipment and storage medium
CN115865302A (en) Multi-party matrix multiplication method with privacy protection attribute
Ahirwal et al. Signcryption scheme that utilizes elliptic curve for both encryption and signature generation
Al Saffar Steganography Algorithm Based RSA Cryptosystem
CN113918979A (en) SM2 signature method based on mobile KEY KEY protection technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant