CN110022210B - Signature verification method based on elliptic curve password, signature end and signature verification end - Google Patents

Signature verification method based on elliptic curve password, signature end and signature verification end Download PDF

Info

Publication number
CN110022210B
CN110022210B CN201910244949.9A CN201910244949A CN110022210B CN 110022210 B CN110022210 B CN 110022210B CN 201910244949 A CN201910244949 A CN 201910244949A CN 110022210 B CN110022210 B CN 110022210B
Authority
CN
China
Prior art keywords
signature
parameter
signature verification
pair
elliptic curve
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910244949.9A
Other languages
Chinese (zh)
Other versions
CN110022210A (en
Inventor
刘冰洋
刘才
高城
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Silicon Shenzhen Electronic Technology Co ltd
Original Assignee
Silicon Shenzhen Electronic Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Silicon Shenzhen Electronic Technology Co ltd filed Critical Silicon Shenzhen Electronic Technology Co ltd
Priority to CN201910244949.9A priority Critical patent/CN110022210B/en
Publication of CN110022210A publication Critical patent/CN110022210A/en
Application granted granted Critical
Publication of CN110022210B publication Critical patent/CN110022210B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes

Abstract

The invention provides a signature verification method based on elliptic curve cryptography, which comprises the following steps: the signature end calculates a signature parameter r through a random number and a base point coordinate; the signature end obtains a signature parameter s through the defined private key and the plaintext of the signature; the signature end processes the signature parameter r and the signature parameter s to obtain a signature pair, and sends the signature pair, the public key and the plaintext pair of the signature to the signature verification end; the signature verification end receives the signature pair, the public key and the plaintext of the signature, verifies the signature pair and calculates a generation parameter u; the signature verification end generates a variable coordinate P through parameter u and public key calculation; the signature verifier determines whether x3 is equal to r to verify that the signature is correct. The invention also provides a signature end and a signature verification end which respectively execute the steps. Compared with the prior art, the signature verification method based on the elliptic curve cryptography, the signature end and the verification signature of the signature verification end are high in safety.

Description

Signature verification method based on elliptic curve password, signature end and signature verification end
Technical Field
The invention relates to the field of information security cryptographic algorithm security, in particular to a signature verification method, a signature end and a signature verification end based on elliptic curve cryptography.
Background
Nowadays, with the development of science and technology, people also become more and more important parts of life for applications such as internet, mobile payment and internet of things, and also are important for the security of these activities, so that electronic signature and signature verification are more and more widely applied, and there are many types of signature and signature verification methods, wherein one signature and signature verification based on Elliptic Curve Cryptography is more important and commonly used, and Elliptic Curve Cryptography (Elliptic Curve Cryptography) is abbreviated as ECC.
The elliptic curve cryptographic signature verification method in the related art comprises the following steps: the signer generates a signature pair { r, s } through a private key; the signer sends the public key Q, the coordinates G of the base point, the plaintext e of the signature and the signature pair { r, s } to the signer; the verifier generates a variable coordinate P (x3, y3) from the received (Q, G, r, s, e) calculation; the signature verifier determines whether x3 is equal to r, if so, the signature is correct, and if not, the signature is incorrect.
However, in the above steps, the signature verifier needs to calculate the dot product twice and the dot addition 1 time in the process of generating the variable coordinate P (x3, y3), wherein the calculation of the dot product and the dot addition is time-consuming and resource-consuming, which directly results in inefficient signature verification and requires more hardware resources for the work of elliptic curve cryptographic signature verification. In addition, the public key Q and the base point coordinate G received by the verifier need to satisfy the following formula: the verifier may calculate the secret key d for signature by using a brute force attack, that is, by multiplying a large number of random numbers or continuous numbers by the base point coordinate G (arbitrary natural number × G) and comparing the result with the public key Q, which is not favorable for security of encryption.
Therefore, there is a need to provide a new signature verification method based on elliptic curve cryptography to solve the above problems.
Disclosure of Invention
The invention aims to provide a signature verification method, a signature end and a signature verification end based on elliptic curve cryptography, which are simple and easy to implement and have high safety.
In order to solve the technical problem, the invention provides a signature verification method based on elliptic curve cryptography, which comprises the following steps:
the signature end obtains a random number k, and obtains a point-by-point coordinate through the calculation of the random number k and a base point coordinate to obtain a signature parameter r, and the following relation is satisfied:
K(x2,y2)=k×G(x1,y1),
taking r as x2,
wherein G (x1, y1) is a base point coordinate, K (x2, y2) is a point-by-point coordinate, and x1, y1, x2 and y2 are integers;
the signature end obtains a signature parameter s through a defined private key and a plaintext of the signature, and the formula is satisfied:
Figure BDA0002010794080000021
wherein d is a private key, and e is a plaintext of the signature;
the signature end processes the signature parameter r and the signature parameter s to obtain a signature pair { r, s }, and sends the signature pair { r, s }, the public key Q and the plaintext e of the signature to a signature verification end for signature verification,
wherein Q is a public key matched with the private key, and the Q satisfies the formula:
Q=d×G。
the invention also provides a signature end, which comprises a processor and a memory, wherein the processor reads the program in the memory and executes the steps in the signature verification method based on the elliptic curve cryptography.
The present invention also provides a computer-readable storage medium, which stores a computer program, and the computer program, when executed by a processor, implements the signature verification method based on elliptic curve cryptography as described above.
The invention also provides a signature verification method based on the elliptic curve cryptography, which comprises the following steps:
the signature verification end receives the signature pair { r, s }, the public key Q and the plaintext e of the signature sent by the signature end, verifies the signature pair { r, s }, and calculates and generates a parameter u, wherein the parameter u meets the formula:
Figure BDA0002010794080000031
the signature verification end generates a variable coordinate P through calculation of a parameter u and a public key Q, and the variable coordinate P meets the formula:
P(x3,y3)=u×Q;
and the signature checking terminal judges whether x3 is equal to r, if so, the signature is correct, and if not, the signature is wrong.
The invention also provides a signature verification terminal which comprises a processor and a memory, wherein the processor reads the program in the memory and executes the steps in the signature verification method based on the elliptic curve cryptography.
The present invention also provides a computer-readable storage medium, which stores a computer program, and the computer program, when executed by a processor, implements the signature verification method based on elliptic curve cryptography as described above.
Compared with the prior art, the invention provides a signature verification method based on elliptic curve cryptography, which comprises the following steps: the signature end calculates a signature parameter r through a random number and a base point coordinate; the signature end obtains a signature parameter s through the defined private key and the plaintext of the signature; the signature end processes the signature parameter r and the signature parameter s to obtain a signature pair, and sends the signature pair, the public key and the plaintext pair of the signature to the signature verification end; the signature verification end receives the signature pair, the public key and the plaintext of the signature, verifies the signature pair and calculates a generation parameter u; the signature verification end generates a variable coordinate P through parameter u and public key calculation; the signature verifier determines whether x3 is equal to r to verify that the signature is correct. The invention also provides a signature end and a signature verification end which respectively execute the steps. The signature verification end of the signature verification method based on the elliptic curve password only has one-time dot-product calculation in the process of generating the variable P, so that the calculation complexity of signature verification is reduced, the calculation period of signature verification can be saved, and the signature verification efficiency is greatly improved. In addition, in the process of signature verification, the signature end does not need to provide the base point coordinate G for the signature verification end, so that the probability of private key leakage is reduced to a certain extent. In summary, the signature verification method based on elliptic curve cryptography, the signature end and the signature verification end are simple and easy to implement and high in safety.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without inventive efforts, wherein:
FIG. 1 is a flow chart of a signature verification method based on elliptic curve cryptography according to the present invention;
FIG. 2 is a flow chart of another signature verification method based on elliptic curve cryptography according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, the present invention provides a signature verification method based on elliptic curve cryptography, which includes the following steps:
step S11, the signature end obtains a random number k, and obtains a point-by-point coordinate through calculation of the random number k and a base point coordinate, so as to obtain a signature parameter r, which satisfies the following relationship:
K(x2,y2)=k×G(x1,y1),
taking r as x2,
wherein G (x1, y1) is the base point coordinate, K (x2, y2) is the point-by-point coordinate, and x1, y1, x2, and y2 are integers.
Step S12, the signature end calculates a signature parameter S by using the defined private key and the plaintext of the signature, and satisfies the formula:
Figure BDA0002010794080000051
wherein d is a private key and e is a plaintext of the signature.
In this embodiment, the elliptic curve cryptography signature verification requires two keys for signature and signature verification, where the two keys are a public key (public key for short) and a private key (private key for short), respectively.
And step S13, the signature end processes the signature parameter r and the signature parameter S to obtain a signature pair { r, S }, and the signature end sends the signature pair { r, S }, the public key Q and the signature plaintext e to the signature verification end for signature verification. Wherein Q is a public key matched with the private key, and the Q satisfies the formula: q ═ d × G.
In this embodiment, specifically in step S13, the signing peer does not need to send the base point coordinate G to the signing peer, thereby reducing the probability of leakage of the private key d to some extent.
The invention also provides a signature end, which comprises a processor and a memory, wherein the processor reads the program in the memory and executes the steps in the signature verification method based on the elliptic curve cryptography. In this embodiment, the signature end is a computer.
The present invention also provides a computer-readable storage medium, which stores a computer program, and the computer program, when executed by a processor, implements the signature verification method based on elliptic curve cryptography as described above. In this embodiment, the computer-readable storage medium is a memory of a computer.
Referring to fig. 2, the present invention further provides a signature verification method based on elliptic curve cryptography, which includes the following steps:
step S21, the signature verification end receives the signature pair { r, S }, the public key Q and the plaintext e of the signature sent by the signature end, verifies the signature pair { r, S }, and calculates and generates a parameter u, wherein the parameter u satisfies the formula:
Figure BDA0002010794080000052
step S22, the signature verification end generates a variable coordinate P through calculation of a parameter u and a public key Q, and the variable coordinate P meets the formula:
P(x3,y3)=u×Q。
and step S23, the signature checking end judges whether x3 is equal to r, if so, the signature is correct, and if not, the signature is wrong.
Specifically, the variable coordinate P satisfies the formula and is derived:
Figure BDA0002010794080000061
the formula can be derived from the above: when the X coordinate of the variable coordinate P is X3 and is equal to the signature parameter r, the signature is correct.
The invention also provides a signature verification terminal which comprises a processor and a memory, wherein the processor reads the program in the memory and executes the steps in the signature verification method based on the elliptic curve cryptography. In this embodiment, the signature verification terminal is a computer.
The present invention also provides a computer-readable storage medium, which stores a computer program, and the computer program, when executed by a processor, implements the signature verification method based on elliptic curve cryptography as described above. In this embodiment, the computer-readable storage medium is a memory of a computer.
In this embodiment, the point multiplication calculation in the signature verification method based on elliptic curve cryptography is a relatively complicated calculation. Specifically, in step S11, the dot multiplication of the random number k and the base point coordinate G is a relatively complex operation, which means that k dots G are added on the ellipse, and when the value of k is a relatively large number, if G + … G is calculated accordingly, the calculation amount is large and the operation is inconvenient, and a feasible method is to use a binary power operation, and the algorithm is described as follows:
Input:G∈E(Fq),k=(kn-1,...,k1,k0)2∈N
Output:Q=k×G
1.R0←G;R1←G
2.for i=n-2down to 0do
3.R0←2R0
4.if ki=1then R0←R0+R1
5.end for
6.return R0
the above algorithm is to calculate the multiple point operation and the point addition operation in turn. The point doubling operation and the point adding operation on the calculation ellipse are carried out according to the following rules:
computing
2G(x3,y3)=2×G(x1,y1),
Computing
x3=λ2-2×x1,
Computing
y3=λ×(x1-x3)-y1,
Wherein the content of the first and second substances,
Figure BDA0002010794080000071
computing
G+Q=(x3,y3)=(x1,y1)+(x2,y2)(x1≠x2),
Computing
x3=λ2-x1-x2,
Computing
y3=λ×(x1-x3)-y1,
Wherein the content of the first and second substances,
Figure BDA0002010794080000072
as shown above, the point multiplication operation for calculating the ellipse is a relatively complex operation, and two point multiplication operations and one point addition operation need to be performed in the related art, whereas in step S22, only one point multiplication operation, that is, uxq, needs to be calculated, so that the calculation complexity is significantly reduced, and the calculation efficiency is greatly improved.
Compared with the prior art, the invention provides a signature verification method based on elliptic curve cryptography, which comprises the following steps: the signature end calculates a signature parameter r through a random number and a base point coordinate; the signature end obtains a signature parameter s through the defined private key and the plaintext of the signature; the signature end processes the signature parameter r and the signature parameter s to obtain a signature pair, and sends the signature pair, the public key and the plaintext pair of the signature to the signature verification end; the signature verification end receives the signature pair, the public key and the plaintext of the signature, verifies the signature pair and calculates a generation parameter u; the signature verification end generates a variable coordinate P through parameter u and public key calculation; the signature verifier determines whether x3 is equal to r to verify that the signature is correct. The invention also provides a signature end and a signature verification end which respectively execute the steps. The signature verification end of the signature verification method based on the elliptic curve password only has one-time dot-product calculation in the process of generating the variable P, so that the calculation complexity of signature verification is reduced, the calculation period of signature verification can be saved, and the signature verification efficiency is greatly improved. In addition, in the process of signature verification, the signature end does not need to provide the base point coordinate G for the signature verification end, so that the probability of private key leakage is reduced to a certain extent. In summary, the signature verification method based on elliptic curve cryptography, the signature end and the signature verification end are simple and easy to implement and high in safety.
The above description is only an embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (3)

1. A signature verification method based on elliptic curve cryptography is characterized by comprising the following steps:
the signature end obtains a random number k, and obtains a point-by-point coordinate through the calculation of the random number k and a base point coordinate to obtain a signature parameter r, and the following relation is satisfied:
K(x2,y2)=k×G(x1,y1),
taking r as x2,
wherein G (x1, y1) is a base point coordinate, K (x2, y2) is a point-by-point coordinate, and x1, y1, x2 and y2 are integers;
the signature end obtains a signature parameter s through a defined private key and a plaintext of the signature, and the formula is satisfied:
Figure FDA0003391407520000011
wherein d is a private key, and e is a plaintext of the signature;
the signature end processes the signature parameter r and the signature parameter s to obtain a signature pair { r, s }, and sends the signature pair { r, s }, the public key Q and the plaintext e of the signature to a signature verification end for signature verification,
wherein Q is a public key matched with the private key, and the Q satisfies the formula:
Q=d×G;
the signature verification end receives the signature pair { r, s }, the public key Q and the plaintext e of the signature sent by the signature end, verifies the signature pair { r, s }, and calculates and generates a parameter u, wherein the parameter u meets the formula:
Figure FDA0003391407520000012
the signature verification end generates a variable coordinate P through calculation of a parameter u and a public key Q, and the variable coordinate P meets the formula:
P(x3,y3)=u×Q;
and the signature checking terminal judges whether x3 is equal to r, if so, the signature is correct, and if not, the signature is wrong.
2. A signature verification terminal comprising a processor and a memory, wherein the processor reads a program in the memory and executes the steps of the elliptic curve cryptography-based signature verification method according to claim 1.
3. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the elliptic curve cryptography-based signature verification method according to claim 1.
CN201910244949.9A 2019-03-28 2019-03-28 Signature verification method based on elliptic curve password, signature end and signature verification end Active CN110022210B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910244949.9A CN110022210B (en) 2019-03-28 2019-03-28 Signature verification method based on elliptic curve password, signature end and signature verification end

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910244949.9A CN110022210B (en) 2019-03-28 2019-03-28 Signature verification method based on elliptic curve password, signature end and signature verification end

Publications (2)

Publication Number Publication Date
CN110022210A CN110022210A (en) 2019-07-16
CN110022210B true CN110022210B (en) 2022-03-15

Family

ID=67190290

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910244949.9A Active CN110022210B (en) 2019-03-28 2019-03-28 Signature verification method based on elliptic curve password, signature end and signature verification end

Country Status (1)

Country Link
CN (1) CN110022210B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111125782B (en) * 2019-12-24 2022-12-09 兴唐通信科技有限公司 Method and system for verifying ID of unclonable chip

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101296075A (en) * 2007-04-29 2008-10-29 四川虹微技术有限公司 Identity authentication system based on elliptic curve
CN101330385A (en) * 2007-06-19 2008-12-24 航天信息股份有限公司 Method for improving digital signature check velocity of elliptic curve cipher system
CN103532721A (en) * 2013-10-23 2014-01-22 北京旋极信息技术股份有限公司 Digital signature method, signature verification method, and method of distinguishing transaction signature and common signature
CN104917608A (en) * 2015-05-19 2015-09-16 清华大学 Key anti-power attack method
CN108055136A (en) * 2017-12-22 2018-05-18 上海众人网络安全技术有限公司 Endorsement method, device, computer equipment and storage medium based on elliptic curve
CN108667623A (en) * 2018-05-28 2018-10-16 广东工业大学 A kind of SM2 ellipse curve signatures verification algorithm
CN108712258A (en) * 2017-03-31 2018-10-26 恩智浦有限公司 Intelligent transportation system station, host-processor and correlation method

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100440776C (en) * 2002-11-29 2008-12-03 北京华大信安科技有限公司 Elliptic curve signature and signature verification method and apparatus
US10635404B2 (en) * 2017-06-29 2020-04-28 Intel Corporation Mixed-coordinate point multiplication

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101296075A (en) * 2007-04-29 2008-10-29 四川虹微技术有限公司 Identity authentication system based on elliptic curve
CN101330385A (en) * 2007-06-19 2008-12-24 航天信息股份有限公司 Method for improving digital signature check velocity of elliptic curve cipher system
CN103532721A (en) * 2013-10-23 2014-01-22 北京旋极信息技术股份有限公司 Digital signature method, signature verification method, and method of distinguishing transaction signature and common signature
CN104917608A (en) * 2015-05-19 2015-09-16 清华大学 Key anti-power attack method
CN108712258A (en) * 2017-03-31 2018-10-26 恩智浦有限公司 Intelligent transportation system station, host-processor and correlation method
CN108055136A (en) * 2017-12-22 2018-05-18 上海众人网络安全技术有限公司 Endorsement method, device, computer equipment and storage medium based on elliptic curve
CN108667623A (en) * 2018-05-28 2018-10-16 广东工业大学 A kind of SM2 ellipse curve signatures verification algorithm

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
"一种椭圆曲线签名方案与基于身份的签名协议";杨君辉 等;《软件学报》;20001130;第10卷(第11期);全文 *
"基于椭圆曲线密码体制的签名方程的构造方法";赵泽茂 等;《计算机工程》;20041029;第30卷(第19期);全文 *
"快速椭圆曲线签名验证算法";张庆胜 等;《计算机工程与设计》;20080930;第29卷(第17期);全文 *
"椭圆曲线数字签名算法中的快速验证算法";白国强 等;《清华大学学报(自然科学版)》;20030430;第43卷(第4期);全文 *

Also Published As

Publication number Publication date
CN110022210A (en) 2019-07-16

Similar Documents

Publication Publication Date Title
Khalique et al. Implementation of elliptic curve digital signature algorithm
US8467535B2 (en) Accelerated verification of digital signatures and public keys
JP5001176B2 (en) Signature generation apparatus, signature generation method, and signature generation program
US20170091148A1 (en) Method for calculating elliptic curve scalar multiplication
CN107911217B (en) Method and device for cooperatively generating signature based on ECDSA algorithm and data processing system
US8250367B2 (en) Cryptographic applications of efficiently evaluating large degree isogenies
Lin et al. Effective generalized equations of secure hyperelliptic curve digital signature algorithms
Sarath et al. A survey on elliptic curve digital signature algorithm and its variants
Dawahdeh et al. Modified ElGamal elliptic curve cryptosystem using hexadecimal representation
Genç et al. Implementation of new message encryption using elliptic curve cryptography over finite fields
Qiu et al. Research on elliptic curve cryptography
CN110022210B (en) Signature verification method based on elliptic curve password, signature end and signature verification end
Xue et al. Efficient Multiplicative-to-Additive Function from Joye-Libert Cryptosystem and Its Application to Threshold ECDSA
Chande et al. An improvement of a elliptic curve digital signature algorithm
Guo An algebraic attack for forging signatures of MPPK/DS
CN114221753B (en) Key data processing method and electronic equipment
Wang et al. An efficient elliptic curves scalar multiplication for wireless network
Magons Applications and Benefits of Elliptic Curve Cryptography.
Di Crescenzo et al. Delegating a product of group exponentiations with application to signature schemes
Haraty et al. Hardening the elgamal cryptosystem in the setting of the second group of units.
Kar An efficient password security of three party key exchange protocol based on ECDLP
JPH1152854A (en) Arithmetic unit device on finite field and group computing device on elliptic curve
US11496447B1 (en) Cryptosystem and method with efficient elliptic curve operators for an extraction of EiSi coordinate system
Terrance et al. In-depth Analysis of the Performance of RSA and ECC in Digital Signature Application
Mehibel et al. A public key data encryption based on elliptic curves

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant