CN109951288A - A kind of classification signature method and system based on SM9 Digital Signature Algorithm - Google Patents

A kind of classification signature method and system based on SM9 Digital Signature Algorithm Download PDF

Info

Publication number
CN109951288A
CN109951288A CN201910058070.5A CN201910058070A CN109951288A CN 109951288 A CN109951288 A CN 109951288A CN 201910058070 A CN201910058070 A CN 201910058070A CN 109951288 A CN109951288 A CN 109951288A
Authority
CN
China
Prior art keywords
kgc
signature
private key
calculated
user terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910058070.5A
Other languages
Chinese (zh)
Other versions
CN109951288B (en
Inventor
徐海霞
穆永恒
李佩丽
马添军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Institute of Information Engineering of CAS
Original Assignee
Institute of Information Engineering of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Institute of Information Engineering of CAS filed Critical Institute of Information Engineering of CAS
Priority to CN201910058070.5A priority Critical patent/CN109951288B/en
Publication of CN109951288A publication Critical patent/CN109951288A/en
Application granted granted Critical
Publication of CN109951288B publication Critical patent/CN109951288B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention discloses a kind of classification signature method and systems based on SM9 Digital Signature Algorithm.This method comprises: all nodes (including root KGC, low-level KGC, user terminal etc.) constitute one lev grades of tree, wherein root KGC is located at the 0th grade;I-stage KGC is i+1 grades of KGC or user terminal generates auxiliary information required when signature private key and verifying signature, wherein 0≤i≤lev-2;I-stage user terminal treats signature information M using signature private key and signs, wherein 1≤i≤lev-1;Required auxiliary information when using the verifying signature, any user terminal verifies the signature of i-stage user terminal, wherein 1≤i≤lev-1.The length of private key for user is constant in the present invention, is not increased with the increase of user's series;In verification process, as former SM9 signature algorithm, it is only necessary to carry out 2 Bilinear map operations;Also, the program is approved safe under master pattern.

Description

A kind of classification signature method and system based on SM9 Digital Signature Algorithm
Technical field
The invention belongs to field of information security technology, are related to the design scheme of the classification signature algorithm of identity-based, specifically For the classification signature method and system based on SM9 Digital Signature Algorithm, the scalability of SM9 Digital Signature Algorithm can be improved.
Background technique
A.Shamir proposed identity based cryptography (Identity-Based Cryptography) in 1984 Concept, in identity based cryptography, the private key of user by key generation centre (Key Generate Center, KGC it) is calculated according to master key and user identity, the public key of user is uniquely determined by user identity, so that user does not need Guarantee the authenticity of its public key by third party.Compared with the common key cryptosystem based on certificate, identity based cryptography In the available appropriate simplification of key management link.
Elliptic curve is to bilinear property, it is in the cyclic subgroup of elliptic curve and the multiplication loop subgroup in expansion domain Between establish connection.1999, K.Ohgishi, R.Sakai and M.Kasahara were proposed in Japan with elliptic curve pair (pairing) the key secret sharing of identity-based is constructed;2001, D.Boneh and M.Franklin and R.Sakai, K.Ohgishi and M.Kasahara et al. are independently proposed with elliptic curve to construction identity-based encryption schemes algorithm.This A little work have caused the new development of ID-ased cryptography, and China issued close with SM9 of the elliptic curve to realization in 2016 Code algorithm, including Digital Signature Algorithm, Key Exchange Protocol, key encapsulation mechanism and public key encryption algorithm etc..In November, 2018, Formally publication becomes ISO international standard (ISO/IEC14888-3:2018) to SM9 Digital Signature Algorithm.
In the practical application of identity based cryptography, when user is to KGC application private key, KGC is in addition to according to user Identity calculates except respective private keys, it is also necessary to verify the identity of user, and private key is passed to use by establishing safe lane Family.When user is increasing, the workload of KGC is also increased with it.In view of the scalability of identity based cryptography, Gentry and Silverberg has been put forward for the first time classification password (the Hierarchical ID-Based of identity-based in 2002 Cryptography concept).In the classification password of identity-based, multiple KGC are distributed according to tree, root node KGC The KGCs for next stage is only needed to generate private key, the KGCs of this grade generates private key again for its responsible next stage user, with such It pushes away.That is, the calculating private key and verifying user identity of the task can be distributed to the KGCs of low-level by root node KGC, to realize Work shunts, to mitigate itself burden.It hereafter, is always the hot spot of academia to the research of the classification password of identity-based.
Chow et al. is in " Secure hierarchical identity based signature and its The classification signature algorithm of the identity-based constructed in application " and Li et al. people are in " Anew hierarchical ID- In the classification signature algorithm of the identity-based constructed in based Cryptosystem and CCA-secure PKE ", user is private The length of key and signature is all linearly increasing with the increase of user's series, and the security model of the algorithm is that safety is lower Select the random oracle of identity.But it does not still solve the above problems.Yuen and Wei is in paper " Constant- size hierarchical identity-based signature/signcryption without random In oracles ", gives signature length and be the structural scheme of constant, and eliminate random oracle in security model, but It still is not master pattern, and the safety complicated dependent on one is assumed.Then, L.Y.Zhang et al. successively proposes two Safe and efficient structural scheme under kind of master pattern, but it is excessive there are still common parameter length or rely on strong safety and assume The problems such as.Wu and Zhang is in paper " Hierarchical identity-based signature with short In public keys ", solve the problems, such as that common parameter is too long, but its Qualify Phase need to carry out 4 Bilinear map operations, And Bilinear map operation is more complicated and time-consuming.
In addition, at present in the classification signature scheme of existing identity-based, partially using based in finite field from The Bilinear map for dissipating logarithm construction, it is different from the Bilinear map based on elliptic curve construction used in SM9 Digital Signature Algorithm; And in the remaining classification signature scheme using the Bilinear map constructed based on elliptic curve, involved by the domain of Bilinear map And two groups arrived are the two group (G used in the same group, with SM9 Digital Signature Algorithm1And G2) different.
Summary of the invention
In view of the above-mentioned problems, the present invention is directed to provide a kind of master die based on this special construction of SM9 Digital Signature Algorithm Safe and efficient classification signature scheme under type.
The present invention devises a kind of safe and efficient classification signature scheme based on SM9 Digital Signature Algorithm.In the present solution, All nodes (including root KGC, low-level KGC, user's (i.e. user terminal) etc.) constitute one lev grades of tree, wherein root KGC is located at the 0th grade.In view of time and space efficiency, the value of lev should not be too large (be no more than 10), this also with our real feelings Condition is consistent.The identity of m (m≤lev-1) grade user is by array (ID1,ID2,…,IDm) indicate, and user's ancestor node The identity of (in addition to root KGC) can be expressed as (ID1,ID2,…,IDi), 1≤i < m.
Identical as SM9 Digital Signature Algorithm, the system parameter in the solution of the present invention includes: elliptic curve base field FqGinseng Number;Elliptic curve equation parameter a and b;The prime factor N of order of curve and cofactor cf relative to N;Elliptic curve E (Fq) opposite In the insertion number k of N;(d1Divide exactly N rank cyclic subgroup G k)1Generation member P1(d2The N rank divided exactly k) is followed Ring group G2Generation member P2;The codomain of Bilinear map e is N rank multiplicative cyclic group GT.WhereinWithRespectively indicate FqTwo A expansion domain.
A kind of classification signature method based on SM9 Digital Signature Algorithm of the invention, comprising the following steps:
1) all nodes are constituted to one lev grades of tree, the node includes root KGC, low-level KGC, user End, wherein root KGC is located at the 0th grade;
2) i-stage KGC is i+1 grades of KGC or user terminal generates auxiliary information required when signature private key and verifying signature, In 0≤i≤lev-2;
3) i-stage user terminal treats signature information M using signature private key and signs, wherein 1≤i≤lev-1;
4) required auxiliary information, any user terminal carry out the signature of i-stage user terminal when using the verifying signature Verifying, wherein 1≤i≤lev-1.
Assuming that message to be signed is M, the specific steps packet of the above-mentioned classification signature method based on SM9 Digital Signature Algorithm It includes:
1. system initialization
1) root KGC selecting system parameter selects and openly with the signature private key generating function identifier of a byte-identifier hid;
2) root KGC randomly selects ks0∈ [1, N-1], as main system private key, (ks is an entirety, indicates the private of KGC Key), calculating and open G2In element Q0=[ks0]P2, as system Your Majesty's key;
3) i-th (1≤i≤lev-2) grade KGC randomly selects ksi∈ [1, N-1], as this grade of main private key.
2. key generation phase (the i-th (0≤i≤lev-2) grade KGC be i+1 grade KGC or user terminal generate signature private key with Required auxiliary information when verifying signature), as shown in Figure 1, comprising the following steps:
4) i-stage KGC calculates H1_i+1=H1(ID1||ID2||…IDi+1| | hid, N), in finite field FNUpper calculating ti+1= H1_i+1+ksiIf ti+1=0, then regenerate main private key ksi, and update the signature private key of existing subscriber;Otherwise:
A) it as i=0, calculatesAs the 1st grade of KGC or the signature private key of user terminal;
B) it as i >=1, calculatesAs i+1 grade KGC or the signature private key of user;
5) required auxiliary information when i-th (i >=1) grade KGC calculates verifying signature, and send it to i+1 grade KGC or User.Auxiliary information is a series of G2In element.Firstly, willIt is launched into 2i+1Item is added, for each single item, by it The product of (at different levels) the main private key for including is denoted as ks, then the auxiliary information of this is [ks] P2.By all auxiliary information structures At polynary array be denoted as Q.
3. signing stage (the i-th (1≤i≤lev-1) grade user signs to message M), as shown in Fig. 2, including following Step:
6) group G is calculatedTIn element g=e (P1,Q0);
7) random number r ∈ [1, N-1] is generated;
8) group G is calculatedTIn element ω=gr
9) integer h=H is calculated2(M||ω,N);
10) integer l=(r-h) modN is calculated, is returned 7) if l=0;
11) group G is calculated1In element S=[l] dsi
12) signature of message M is (h, S, Q).
4. the sign test stage (signature of the i-th (1≤i≤lev-1) the grade user of verifying to message M), as shown in figure 3, include with Lower step:
13) group G is calculatedTIn element g=e (P1,Q0);
14) group G is calculatedTIn element v=gh
15) according to auxiliary information Q and subscriber identity information H1_jCrowd G is calculated in (1≤j≤i)2In element
16) group G is calculatedTIn element u=e (S, P);
17) group G is calculatedTIn element ω=uv;
18) integer h is calculated3=H2(M | | ω, N), examine h3Whether=h is true, is verified if setting up;Otherwise it verifies Do not pass through.
Wherein, Hi(Z, n), i=1,2 be the cipher function provided in SM9 (GM/T 0044.2-2016), inputs and is Bit String Z and Integer n export as an integer h ∈ [1, N-1].
Wherein, [u] P refers to module G1、G2U times of middle element P.
In the signature stage, final signature
In Qualify Phase,
ω=uv=g can be obtainedl+h=gr;Substitute into h3=H2(M | | ω, N), final h3=h is set up.It follows that this hair Classification signature scheme in bright is correct.
Accordingly with above method, the present invention also provides a kind of classification signature system based on SM9 Digital Signature Algorithm, Including root KGC, low-level KGC, user terminal, described KGC, low-level KGC, user terminal constitute one lev grades of tree, Wherein root KGC is located at the 0th grade;I-stage KGC is required auxiliary when i+1 grade KGC or user terminal generate signature private key and verifying is signed Supplementary information, wherein 0≤i≤lev-2;I-stage user terminal treats signature information M using signature private key and signs, wherein 1≤i ≤lev-1;Required auxiliary information, any user terminal can carry out the signature of i-stage user terminal when using the verifying signature Verifying, wherein 1≤i≤lev-1.The specific implementation content of the system sees above the description to the method for the present invention.
The length of classification signature scheme in the present invention, private key for user is constant, is not increased with the increase of user's series; In verification process, as former SM9 signature algorithm, it is only necessary to carry out 2 Bilinear map operations;Also, the program is master die Approved safe under type.
Detailed description of the invention
Fig. 1 is code key generation phase flow chart of the invention, and the i-th (0≤i≤lev-2) grade KGC is i+1 grades of KGC or user Generate private key.
Fig. 2 is signature phase flow figure of the invention, and the i-th (1≤i≤lev-1) grade user uses private key dsiTo message M It signs.
Fig. 3 is Qualify Phase flow chart of the present invention, and any user verifies signature of the i-stage user to message M.
Specific embodiment
In order to make the foregoing objectives, features and advantages of the present invention clearer and more comprehensible, below by specific embodiment and Attached drawing, the present invention will be further described.
Assuming that all nodes constitute one 3 grades of tree, wherein root in an identity based cryptography KGC is located at the 0th grade, and intermediate level-one is KGC, and ordinary user is located at the 2nd grade.It communicates with each other when between the 2nd grade of user (to message Signature and sign test) when, steps are as follows:
1. system initialization
1) root KGC selecting system parameter selects and openly with the signature private key generating function identifier of a byte-identifier hid;
2) root KGC randomly selects ks0∈ [1, N-1], as main system private key, calculating and open G2In element Q0= [ks0]P2, as system Your Majesty's key;
3) the 1st grade of KGC randomly selects ks1∈ [1, N-1], as this grade of main private key;
2. key generation phase
4) root KGC calculates H1_1=H1(ID1| | hid, N), in finite field FNUpper calculating t1=H1_1+ks0If t1=0, then it produces again Raw main system private key, calculating and open system Your Majesty key, and update the signature private key of existing subscriber;Otherwise, it calculates Signature private key as the 1st grade of KGC;
5) the 1st grade of KGC calculates H1_2=H1(ID1||ID2| | hid, N), in finite field FNUpper calculating t2=H1_2+ks1If t2 =0, then this grade of main private key is regenerated, and update the signature private key of existing subscriber;Otherwise, it calculatesAs The signature private key of 2 grades of users;
6) the 1st grade of KGC calculates auxiliary information Q required when verifying signature.
Q=([ks1]P2,[ks0]P2,[ks1ks0]P2)=([ks1]P2,Q0,[ks1]Q0)
3. signing stage (the 2nd grade of user signs to message M)
7) group G is calculatedTIn element g=e (P1,Q0);
8) random number r ∈ [1, N-1] is generated;
9) group G is calculatedTIn element ω=gr
10) integer h=H is calculated2(M||ω,N);
11) integer l=(r-h) modN is calculated, is returned 8) if l=0;
12) group G is calculated1In element S=[l] ds2
13) signature of message M is (h, S, Q).
4. the sign test stage (signature of the verifying 3rd level user to message M)
14) group G is calculatedTIn element g=e (P1,Q0);
15) group G is calculatedTIn element v=gh
16) H is calculated1_1=H1(ID1| | hid, N), H1_2=H2(ID1||ID2| | hid, N), in conjunction with auxiliary information Q, calculate
17) group G is calculatedTIn element u=e (S, P);
18) group G is calculatedTIn element ω=uv;
19) integer h is calculated3=H2(M | | ω, N), examine h3Whether=h is true, is verified if setting up;Otherwise it verifies Do not pass through.
In former SM9 digital signature scheme, when user is to KGC application private key, KGC is corresponding in addition to being calculated according to user identity Except private key, it is also necessary to verify the identity of user, and private key is passed to user by establishing safe lane.When user increases When, the workload of KGC also increases with it, also, persistently increasing with number of users, and the efficiency of single KGC, which will become, to be restricted The bottleneck of whole system efficiency.Therefore, it is solved at present using the application scenarios of original SM9 digital signature scheme, such as SM9 authentication Scheme, application system enhancing authentication solution etc., can increase single KGC using the classification signature method in the present invention The multiple KGCs from top to bottom successively authorized are added as, the work of former single KGC are shunted, and then improve the effect of whole system Rate.
Another embodiment of the present invention provides a kind of classification signature systems based on SM9 Digital Signature Algorithm comprising root KGC, low-level KGC, user terminal, described KGC, low-level KGC, user terminal constitute one lev grades of tree, wherein root KGC is located at the 0th grade;I-stage KGC is i+1 grades of KGC or user terminal generates auxiliary letter required when signature private key and verifying signature Breath, wherein 0≤i≤lev-2;I-stage user terminal treats signature information M using signature private key and signs, wherein 1≤i≤ lev-1;Required auxiliary information, any user terminal can test the signature of i-stage user terminal when using the verifying signature Card, wherein 1≤i≤lev-1.The specific implementation content of the system sees above the description to the method for the present invention.
The above embodiments are merely illustrative of the technical solutions of the present invention rather than is limited, the ordinary skill of this field Personnel can be with modification or equivalent replacement of the technical solution of the present invention are made, without departing from the spirit and scope of the present invention, this The protection scope of invention should be subject to described in claims.

Claims (10)

1. a kind of classification signature method based on SM9 Digital Signature Algorithm, which comprises the following steps:
1) all nodes being constituted into one lev grades of tree, the node includes root KGC, low-level KGC, user terminal, Middle KGC is located at the 0th grade;
2) i-stage KGC is i+1 grades of KGC or user terminal generates auxiliary information required when signature private key and verifying signature, wherein 0 ≤i≤lev-2;
3) i-stage user terminal treats signature information M using signature private key and signs, wherein 1≤i≤lev-1;
4) required auxiliary information, any user terminal verify the signature of i-stage user terminal when using the verifying signature, Wherein 1≤i≤lev-1.
2. the method according to claim 1, wherein carrying out system initialization, the system before step 2) Initialization includes:
A) root KGC selecting system parameter selects and openly with the signature private key generating function identifier hid of a byte-identifier;
B) root KGC randomly selects ks0∈ [1, N-1], as main system private key, calculating and open G2In element Q0=[ks0]P2, As system Your Majesty's key;Wherein N indicates the prime factor of order of curve, P2Indicate elliptic curveN rank cyclic subgroup G2's Generate member, FqFor elliptic curve base field;
C) i-th (1≤i≤lev-2) grade KGC randomly selects ksi∈ [1, N-1], as this grade of main private key.
3. according to the method described in claim 2, it is characterized in that, step 2) includes:
2.1) i-stage KGC calculates H1_i+1=H1(ID1||ID2||…IDi+1| | hid, N), wherein ID1||ID2||…||IDi+1Table Show the identity of i+1 grade user terminal, H1Indicate the cipher function in SM9 algorithm;In finite field FNUpper calculating ti+1=H1_i+1+ksi, If ti+1=0, then regenerate main private key ksi, and update the signature private key of existing subscriber;
Otherwise:
A) it as i=0, calculatesAs the 1st grade of KGC or the signature private key of user terminal;Wherein P1Indicate curveN rank cyclic subgroup G1Generation member;
B) it as i >=1, calculatesAs i+1 grade KGC or the signature private key of user;
2.2) i-stage KGC calculates auxiliary information required when verifying signature, wherein i >=1, and sends it to i+1 grade KGC Or user;Auxiliary information is a series of G2In element, first willIt is launched into 2i+1Item is added, for each single item, by it The product for the main private keys at different levels for including is denoted as ks, then the auxiliary information of this is [ks] P2, all auxiliary informations are constituted Polynary array be denoted as Q.
4. according to the method described in claim 3, it is characterized in that, step 3) includes:
3.1) group G is calculatedTIn element g=e (P1, Q0);
3.2) random number r ∈ [1, N-1] is generated;
3.3) group G is calculatedTIn element ω=gr
3.4) integer h=H is calculated2(M | | ω, N);Wherein H2Indicate the cipher function in SM9 algorithm;
3.5) integer l=(r-h) modN is calculated, is returned 7) if l=0;
3.6) group G is calculated1In element S=[l] dsi
3.7) signature of message M is (h, S, Q).
5. according to the method described in claim 4, it is characterized in that, step 4) includes:
4.1) group G is calculatedTIn element g=e (P1, Q0);
4.2) group G is calculatedTIn element v=gh
4.3) according to auxiliary information Q and subscriber identity information H1_jCrowd G is calculated in (1≤j≤i)2In element
4.4) group G is calculatedTIn element u=e (S, P);
4.5) group G is calculatedTIn element ω=uv;
4.6) integer h is calculated3=H2(M | | ω, N), examine h3Whether=h is true, is verified if setting up;Otherwise it verifies not Pass through.
6. a kind of classification signature system based on SM9 Digital Signature Algorithm, which is characterized in that including including root KGC, low-level KGC, user terminal, described KGC, low-level KGC, user terminal constitute one lev grades of tree, and wherein root KGC is located at the 0th Grade;I-stage KGC is i+1 grades of KGC or user terminal generates auxiliary information required when signature private key and verifying signature, wherein 0≤i ≤lev-2;I-stage user terminal treats signature information M using signature private key and signs, wherein 1≤i≤lev-1;Using described Required auxiliary information, any user terminal can verify the signature of i-stage user terminal when verifying signature, wherein 1≤i≤ lev-1。
7. system according to claim 6, which is characterized in that carry out system initialization, institute before generating signature private key Stating system initialization includes:
A) root KGC selecting system parameter selects and openly with the signature private key generating function identifier hid of a byte-identifier;
B) root KGC randomly selects ks0∈ [1, N-1], as main system private key, calculating and open G2In element Q0=[ks0]P2, As system Your Majesty's key;Wherein N indicates the prime factor of order of curve, P2Indicate elliptic curveN rank cyclic subgroup G2's Generate member, FqFor elliptic curve base field;
C) i-th (1≤i≤lev-2) grade KGC randomly selects ksi∈ [1, N-1], as this grade of main private key.
8. system according to claim 7, which is characterized in that the i-stage KGC is i+1 grades of KGC or user terminal generates label Required auxiliary information when name private key and verifying signature, comprising:
1) i-stage KGC calculates H1_i+1=H1(ID1||ID2||…IDi+1| | hid, N), wherein ID1||ID2||…||IDi+1It indicates The identity of i+1 grade user terminal, H1Indicate the cipher function in SM9 algorithm;In finite field FNUpper calculating ti+1=H1_i+1+ksiIf ti+1=0, then regenerate main private key ksi, and update the signature private key of existing subscriber;
Otherwise:
A) it as i=0, calculatesAs the 1st grade of KGC or the signature private key of user terminal;Wherein P1Indicate curveN rank cyclic subgroup G1Generation member;
B) it as i >=1, calculatesAs i+1 grade KGC or the signature private key of user;
2) required auxiliary information when i-stage KGC calculates verifying signature, wherein i >=1, and send it to i+1 grade KGC or User;Auxiliary information is a series of G2In element, first willIt is launched into 2i+1Item is added, for each single item, Jiang Qibao The product of the main private keys at different levels contained is denoted as ks, then the auxiliary information of this is [ks] P2, all auxiliary informations are constituted Polynary array is denoted as Q.
9. system according to claim 8, which is characterized in that the i-stage user terminal is using signature private key to be signed Message M signs, comprising:
1) group G is calculatedTIn element g=e (P1, Q0);
2) random number r ∈ [1, N-1] is generated;
3) group G is calculatedTIn element ω=gr
4) integer h=H is calculated2(M | | ω, N);Wherein H2Indicate the cipher function in SM9 algorithm;
5) integer l=(r-h) modN is calculated, is returned 7) if l=0;
6) group G is calculated1In element S=[l] dsi
7) signature of message M is (h, S, Q).
10. system according to claim 9, which is characterized in that the signature to i-stage user terminal is verified, packet It includes:
1) group G is calculatedTIn element g=e (P1, Q0);
2) group G is calculatedTIn element v=gh
3) according to auxiliary information Q and subscriber identity information H1_jCrowd G is calculated in (1≤j≤i)2In element
4) group G is calculatedTIn element u=e (S, P);
5) group G is calculatedTIn element ω=uv;
6) integer h is calculated3=H2(M | | ω, N), examine h3Whether=h is true, is verified if setting up;Otherwise it verifies obstructed It crosses.
CN201910058070.5A 2019-01-22 2019-01-22 Hierarchical signature method and system based on SM9 digital signature algorithm Expired - Fee Related CN109951288B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910058070.5A CN109951288B (en) 2019-01-22 2019-01-22 Hierarchical signature method and system based on SM9 digital signature algorithm

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910058070.5A CN109951288B (en) 2019-01-22 2019-01-22 Hierarchical signature method and system based on SM9 digital signature algorithm

Publications (2)

Publication Number Publication Date
CN109951288A true CN109951288A (en) 2019-06-28
CN109951288B CN109951288B (en) 2020-08-28

Family

ID=67007285

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910058070.5A Expired - Fee Related CN109951288B (en) 2019-01-22 2019-01-22 Hierarchical signature method and system based on SM9 digital signature algorithm

Country Status (1)

Country Link
CN (1) CN109951288B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110880977A (en) * 2019-11-26 2020-03-13 武汉大学 Safe and efficient SM9 ring signature generation and verification method
CN112069547A (en) * 2020-07-29 2020-12-11 北京农业信息技术研究中心 Supply chain responsibility main body identity authentication method and system
CN112202568A (en) * 2020-10-09 2021-01-08 天津大学 Software and hardware collaborative design SM9 digital signature communication method and system
CN113572612A (en) * 2021-06-22 2021-10-29 南京南瑞信息通信科技有限公司 Private key distribution method for SM9 cryptographic algorithm, user terminal and key generation center
CN114499887A (en) * 2022-02-15 2022-05-13 北京无字天书科技有限公司 Signature key generation and related methods, systems, computer devices, and storage media

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1349327A (en) * 2001-12-03 2002-05-15 上海交通大学 Hierarchical network information content managing method based on public key basic facilities
CN101083556A (en) * 2007-07-02 2007-12-05 蔡水平 Region based layered wireless information publishing, searching and communicating application system
CN101192928A (en) * 2006-12-01 2008-06-04 华为技术有限公司 Mobile ad hoc authentication method, network and system
CN102170357A (en) * 2011-05-31 2011-08-31 北京虎符科技有限公司 Combined secret key dynamic security management system
CN103220145A (en) * 2013-04-03 2013-07-24 天地融科技股份有限公司 Method and system for electronic signature token to respond to operation request, and electronic signature token
US20140380040A1 (en) * 2013-06-24 2014-12-25 Abdullah A. Albahdal Secure biometric cloud storage system
CN107332858A (en) * 2017-08-07 2017-11-07 成都汇智远景科技有限公司 Cloud date storage method
US20180034641A1 (en) * 2016-08-01 2018-02-01 Institute For Development And Research In Banking Technology (Idrbt) SYSTEM AND METHOD FOR PROVIDING SECURE COLLABORATIVE SOFTWARE AS A SERVICE (SaaS) ATTESTATION SERVICE FOR AUTHENTICATION IN CLOUD COMPUTING
CN108809658A (en) * 2018-07-20 2018-11-13 武汉大学 A kind of digital signature method and system of the identity base based on SM2
CN109166200A (en) * 2018-07-06 2019-01-08 捷德(中国)信息科技有限公司 Authorization method, device, system, electronic lock, digital key and storage medium

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1349327A (en) * 2001-12-03 2002-05-15 上海交通大学 Hierarchical network information content managing method based on public key basic facilities
CN101192928A (en) * 2006-12-01 2008-06-04 华为技术有限公司 Mobile ad hoc authentication method, network and system
CN101083556A (en) * 2007-07-02 2007-12-05 蔡水平 Region based layered wireless information publishing, searching and communicating application system
CN102170357A (en) * 2011-05-31 2011-08-31 北京虎符科技有限公司 Combined secret key dynamic security management system
CN103220145A (en) * 2013-04-03 2013-07-24 天地融科技股份有限公司 Method and system for electronic signature token to respond to operation request, and electronic signature token
US20140380040A1 (en) * 2013-06-24 2014-12-25 Abdullah A. Albahdal Secure biometric cloud storage system
US20180034641A1 (en) * 2016-08-01 2018-02-01 Institute For Development And Research In Banking Technology (Idrbt) SYSTEM AND METHOD FOR PROVIDING SECURE COLLABORATIVE SOFTWARE AS A SERVICE (SaaS) ATTESTATION SERVICE FOR AUTHENTICATION IN CLOUD COMPUTING
CN107332858A (en) * 2017-08-07 2017-11-07 成都汇智远景科技有限公司 Cloud date storage method
CN109166200A (en) * 2018-07-06 2019-01-08 捷德(中国)信息科技有限公司 Authorization method, device, system, electronic lock, digital key and storage medium
CN108809658A (en) * 2018-07-20 2018-11-13 武汉大学 A kind of digital signature method and system of the identity base based on SM2

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110880977A (en) * 2019-11-26 2020-03-13 武汉大学 Safe and efficient SM9 ring signature generation and verification method
CN112069547A (en) * 2020-07-29 2020-12-11 北京农业信息技术研究中心 Supply chain responsibility main body identity authentication method and system
CN112069547B (en) * 2020-07-29 2023-12-08 北京农业信息技术研究中心 Identity authentication method and system for supply chain responsibility main body
CN112202568A (en) * 2020-10-09 2021-01-08 天津大学 Software and hardware collaborative design SM9 digital signature communication method and system
CN113572612A (en) * 2021-06-22 2021-10-29 南京南瑞信息通信科技有限公司 Private key distribution method for SM9 cryptographic algorithm, user terminal and key generation center
CN113572612B (en) * 2021-06-22 2023-01-31 南京南瑞信息通信科技有限公司 Private key distribution method for SM9 cryptographic algorithm, user terminal and key generation center
CN114499887A (en) * 2022-02-15 2022-05-13 北京无字天书科技有限公司 Signature key generation and related methods, systems, computer devices, and storage media
CN114499887B (en) * 2022-02-15 2024-04-26 北京无字天书科技有限公司 Signing key generation and related methods, systems, computer devices and storage media

Also Published As

Publication number Publication date
CN109951288B (en) 2020-08-28

Similar Documents

Publication Publication Date Title
CN109951288A (en) A kind of classification signature method and system based on SM9 Digital Signature Algorithm
CN104539423B (en) A kind of implementation method without CertPubKey cipher system of no Bilinear map computing
Lee et al. Secure key issuing in ID-based cryptography
AU705406B2 (en) Secret-key certificates
Zhang et al. Certificateless public-key signature: security model and efficient construction
CN110740033A (en) block chain multi-party data sharing method based on secret sharing technology
CN110011802A (en) A kind of two side of efficient SM9 cooperates with the method and system of generation digital signature
CN102387019B (en) Certificateless partially blind signature method
CN108667616A (en) Across cloud security Verification System based on mark and method
CN104811302B (en) Mix based on the elliptic curve without certificate and sign decryption method
CN101562524B (en) Digital signature method based on identity
CN107566128A (en) A kind of two side&#39;s distribution SM9 digital signature generation methods and system
CN101431414A (en) Authentication group key management method based on identity
CN104168114A (en) Distributed type (k, n) threshold certificate-based encrypting method and system
CN110830236A (en) Identity-based encryption method based on global hash
CN104767612A (en) Signcryption method from certificateless environment to public key infrastructure environment
CN105790941A (en) Identity-based combined key generation and authentication method with field partition
KR20030062401A (en) Apparatus and method for generating and verifying id-based blind signature by using bilinear parings
CN103634788A (en) Certificateless multi-proxy signcryption method with forward secrecy
CN112152813B (en) Certificateless content extraction signcryption method supporting privacy protection
CN112699394B (en) SM9 algorithm-based key application method
CN106936584A (en) A kind of building method without CertPubKey cryptographic system
Wang et al. A modified efficient certificateless signature scheme without bilinear pairings
CN114499887B (en) Signing key generation and related methods, systems, computer devices and storage media
CN109617700A (en) Unidirectional multi-hop based on no certificate acts on behalf of weight endorsement method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20200828

Termination date: 20220122