CN111934877B - SM2 collaborative threshold signature method, storage medium and electronic device - Google Patents

SM2 collaborative threshold signature method, storage medium and electronic device Download PDF

Info

Publication number
CN111934877B
CN111934877B CN202010582070.8A CN202010582070A CN111934877B CN 111934877 B CN111934877 B CN 111934877B CN 202010582070 A CN202010582070 A CN 202010582070A CN 111934877 B CN111934877 B CN 111934877B
Authority
CN
China
Prior art keywords
signature
private key
user
server
partial
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010582070.8A
Other languages
Chinese (zh)
Other versions
CN111934877A (en
Inventor
贤仪寒
张必宽
王平建
钱文飞
陈天宇
吕娜
寇春静
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Institute of Information Engineering of CAS
Original Assignee
Institute of Information Engineering of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Institute of Information Engineering of CAS filed Critical Institute of Information Engineering of CAS
Priority to CN202010582070.8A priority Critical patent/CN111934877B/en
Publication of CN111934877A publication Critical patent/CN111934877A/en
Application granted granted Critical
Publication of CN111934877B publication Critical patent/CN111934877B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a collaborative threshold signature method based on SM2, a storage medium and an electronic device, comprising the following steps: user terminalThe SM2 collaborative threshold signature method comprises the following steps: the user randomly generates a first part private key d1 and a second part private key d 2 Calculate the point W on the elliptic curve 1 And W is equal to 2 N private key shares c i Will (W) 2 ,c i ) Secret transmission to n service terminals U i The method comprises the steps of carrying out a first treatment on the surface of the When signing, at n server terminals U i Selecting m service terminals U j Forming a set M; the user generates a random number k c Service end U j Generating random numbers k from a set M j The method comprises the steps of carrying out a first treatment on the surface of the User terminal and each service terminal U j And calculating a first partial signature r and a second partial signature s to obtain a final signature (r, s). The invention completes the signature of the message cooperatively, any party can not acquire the complete private key information, the user side or any server side can not acquire the complete private key even if revealing the secret, and the security of the private key is improved.

Description

SM2 collaborative threshold signature method, storage medium and electronic device
Technical Field
The invention belongs to the technical field of information security, and particularly relates to an SM2 collaborative threshold signature method, a storage medium and an electronic device.
Background
The digital signature algorithm generates a digital signature for the data by a signer and verifies the authenticity of the signature by a verifier. Each signer has a pair of keys, including a public key and a private key, wherein the private key is used to generate a signature and the verifier verifies the signature with the public key of the signer. Before the signature generation process, compressing the message to be signed, the user identity information and the like by using a password hash function; prior to the authentication process, the message to be authenticated and the user identity information, etc. are compressed using a cryptographic hash function. The digital signature can ensure the integrity of the information transmission, verify the identity of the information sender and prevent the occurrence of repudiation events in the transaction.
The SM2 algorithm is an elliptic curve public key cryptography algorithm issued by the national institutes of cryptography at 12 months in 2010 and is incorporated into the standard of the GM/T0003-2012 SM2 elliptic curve public key cryptography algorithm. The SM2 elliptic curve public key cryptographic algorithm comprises a digital signature algorithm, a key exchange protocol and a public key encryption algorithm, and the security of the algorithm is based on solving the problem of discrete logarithm problem of elliptic curve on a finite field. The SM2 algorithm plays an important role in safety protection in domestic identity authentication, electronic commerce and other applications. The SM2 signature algorithm process is as follows: key generation: a) Randomly selecting a secret d, (d e 1, q-1)]) Where d is an integer and q is the order of G on the elliptic curve); b) Calculate p=d·g (G is the point on the elliptic curve, (·) is the point multiplication operation on the elliptic curve) and disclose P as the public key and d as the private key. Signature generation: c) The signer selects a random number k, k E [1, q-1](k is an integer) calculate k.g= (x) 1 ,y 1 ),(x 1 ,y 1 ) Coordinate values of a point on the elliptic curve; d) Calculated value r= (Hash (Message) +x 1 ) mod (q), wherein Message is the Message to be signed, hash (·) is a one-way Hash function, and if r=0 or r+k=q, the random number k is reselected; e) Calculation value s= (1+d) -1 (k-rd) mod (q); if s=0, the random number k is selected again; otherwise, (r, s) is taken as the signature result. Signature verification: f) After receiving m and (r, s), the verifier first checks whether r, s E [1, q-1 ] is satisfied]And (r+s) noteq; if so, calculate (x 1 ′,y 1 ' s·g+ (r+s) ·p, where (x) 1 ′,y 1 ' is the coordinate value of a point on the elliptic curve; g) Calculate r' = (Hash (m) +x) 1 ') mod (q); if r' is equal to r, signature verification passes, otherwise verification fails.
The Shamir secret Sharing Scheme (SS) is a threshold secret sharing scheme proposed by Shamir et al, the t-order SS scheme can split the secret d into n parts and distribute the n parts to n participants, and only more than t+1 participants together can recover the secret d, so that any t participants cannot obtain effective information. The specific scheme is as follows: a) Trusted center secret construction t-order polynomial Wherein secret d=f (0) =a 0 ,a i (i noteq0) is a random number; b) Trusted center computing d i =f (i), and secretly handle d i Respectively sent to the participators U i ;c)U i Will d i Stored as shares. The above procedure is called the t-order SS and the polynomial f (x) is called the sharing polynomial. At this time, an arbitrary t+1 participant set M may be +.> The secret is recovered.
The SM2 elliptic curve threshold cryptographic algorithm is a threshold signature algorithm proposed by Shang Ming, ma Yuan, lin, and Jing Jiwu equal to 2014, and can enable multiple participants to solve signatures through participants larger than a threshold value on the premise that the multiple participants do not acquire a complete key. The threshold characteristics of the algorithm depend on Lagrangian interpolation over a finite field.
The prior art also has a collaborative signature algorithm, which is characterized in that two (or more) collaborative parties respectively store partial private keys, and the two parties can combine to finish the signature operation of the message, but the collaborative scheme has obvious defects that the signature can be realized only by the common participation of key owners, the reliability requirements on participants are very high, and the signature can not be realized only when partial participants are lacked.
Disclosure of Invention
In order to overcome the defects in the prior art, the invention discloses an SM2 collaborative threshold signature method, a storage medium and an electronic device, which can simultaneously satisfy the threshold signature characteristic and the collaborative signature characteristic in terms of safety. The signature requires coordination of both parties and allows the signature to be completed in the absence of some participants.
The technical scheme of the invention is as follows:
a method for signing a cooperative threshold of a user side SM2 is applicable to a network system consisting of a user side and a plurality of service sides, and comprises the following steps:
1) The user randomly generates a first partial private key d 1 Second partial private key d 2 Calculate the point W on the elliptic curve 1 And point W 2 N private key shares c i And (W) 2 ,c i ) Secret transmission to n service terminals U i ,1≤i≤n;
2) When signing, at n server terminals U i Selecting m service terminals U i Forming a set M, and transmitting the set M to each server U j J is more than or equal to 1 and less than or equal to m, t is more than or equal to m and less than or equal to n, and t+1 is the service end U with minimum requirement for recovering private keys j Number of pieces;
3) The user generates a random number k c Each service end U j Generating random numbers k from a set M j
4) User terminal and each service terminal U j According to point W 1 Point W 2 Random number k c Random number k j The first partial signature r is calculated cooperatively by the message to be signed and the order q of the base point G on the elliptic curve, and the first partial signature r is calculated according to the random number k c First partial private key d 1 A first partial signature r, a random number k j Each server U j Mastery c i And the second partial signature s is calculated cooperatively by the order q of the base point G on the elliptic curve to obtain a final signature (r, s).
Further, a first partial private key d 1 Second partial private key d 2 Respectively [1, q-1 ]]Random numbers in between.
Further, through the user end and each service end U i In finite field F p Points on the elliptic curve and other parameters are generated, and p is a large prime number.
Further, dotsPoint->
Further, n private key shares c are obtained by i
1) For d 2 Executing Shamir secret sharing method to generate finite field F p Upper t-th order polynomial a i The coefficient is randomly generated, and p is a large prime number;
2) Calculating the private key share c i =f(S i ) Wherein S is i Is a server U i Is a unique identification of (c).
Further, a random number k c Random number k j Respectively [1, q-1 ]]Random numbers in between.
Further, the first partial signature r is calculated cooperatively by:
1) Each server U j Generating finite field F p The m-1 order polynomial aboveWherein a is j The coefficient is randomly generated, and p is a large prime number;
2) Each server U j The calculated set f (j) (S e ) And a value R i =f (j) (S j )·W 2 Is sent to the user terminal, f (j) (S e ) Is a random number k j Shared value of S e ,S j Is a server U e ,U j E is more than or equal to 1 and less than or equal to m, and e is not equal to j;
3) User side calculating point multiplication valuek s For m random numbers k j Sum, k s =(∑ 1≤j≤m k j )mod(q);
4) Calculate the first partPartial signature r= [ hash (Message) +x 1 ]mod (q), message is the Message to be signed, hash (Message) is the Message digest to be signed, (x) 1 ,y 1 )=Q+k s W 2 ,(x 1 ,y 1 ) Q=k, which is a point on the elliptic curve c ·W 1
Further, the second partial signature s is calculated cooperatively by:
1) User side computing set f e ′=∑ {j|1≤j≤m,j≠e} f (j) (S e );
2) The user terminal transmits m (f e ' r) are respectively sent to the corresponding service end U e
3) Each server U j Calculation s j =[f j ′+f (j) (S j )+c j ·r]mod(q);
4) The user utilizes m s j Obtaining intermediate parameters by an m-1 order Lagrange interpolation method
5) The user calculates a second partial signature s= [ k ] 1 +d 1 s′-r]mod(q)。
A memory having a computer program stored therein, wherein the computer program is arranged to perform the method described above when run.
An electronic device comprising a memory and a processor arranged to run the computer program to perform the method described above.
Compared with the prior art, the method has the following advantages:
1) The user end only generates d 1 ,d 2 Is trusted and only stores d 1 Does not store d 2 During the signing process, d cannot be obtained by any party 2 The sub-private related to the private key and the participant is not revealedAny information of the key;
2) To implement the collaborative signature feature, the user key d 1 Store in user terminal, server terminal key d 2 The shared shares of the system are stored in each collaborative server in a scattered way, so that the characteristic that signature cannot be completed by any party is realized, and therefore, secret information of any party is leaked (namely, the user side is leaked, or any server side is simultaneously leaked), and the security of a private key of the whole system is not influenced;
3) In order to realize the threshold signature characteristic, the user end and any t+1 (t < N) cooperative service ends are required to cooperate simultaneously to calculate the final signature, and less than t+1 service ends or no user end participates in the final signature can not be calculated, so that the security of the whole service end is not influenced by the fact that a small number of service ends (less than or equal to t) leak secrets;
therefore, in the scheme of the invention, the two communication parties respectively store part of private key information, the signature of the message can be completed only by multi-terminal cooperation, any party can not acquire the complete private key information, and even if the user terminal or any server terminal leaks the secret, the complete private key can not be acquired, so that the security of the private key is improved. And does not reveal any information about the private key when performing the digital signature operation. The whole solution is thus safe. Since the server does not need to participate in the signature, a few server failures do not affect the normal signature.
Drawings
Fig. 1 is a schematic diagram of a key generation stage according to the present invention.
Fig. 2 is a schematic diagram of a signature generation stage according to the present invention.
Detailed Description
Aiming at the problem that the existing SM2 is not satisfactory to the synergic and threshold characteristics when being used for signing, the invention aims to overcome the defects and shortcomings of the prior art, realizes the threshold characteristics on the basis of the synergic signature of the two parties, and provides a synergic threshold signing method based on an SM2 algorithm and an electronic device.
Referring to fig. 1 and fig. 2, the collaborative threshold signature method based on SM2 provided by the present invention is that a user side and a server side sign cooperatively, and if any party is absent, the signature cannot be realized; the server consists of N cooperative servers, and only t+1 (t < N) cooperative servers participate simultaneously, so that the server can work normally.
The SM 2-based collaboration threshold signature scheme includes three parts: key generation, signature generation, and signature verification.
1. Key generation phase: at this stage the client is trusted, from which d is generated 1 ,d 2 Wherein d is 1 The user terminal stores the data, and the user terminal stores the data d through a t-order SS scheme 2 Sharing to N collaboration service terminals U i After that, delete d 2 . Each U i Obtaining d 2 Server key share c of (2) i . The detailed embodiment of the key generation stage includes the following steps 1 to 6.
Step 1, a user side is used as a trusted center to generate two ranges of [1, q-1 ]]Is a random number of (c): first partial private key d 1 Second partial private key d 2 Wherein the key of the whole network system isChecking whether d is not equal to 0, if not, repeating the step;
step 2, the user calculates the intermediate parameters
Step 3, calculating the public key P of the system by the user AWherein G is a point (base point) of an elliptic curve, W 1 ,W 2 ,P A All are points calculated on the elliptic curve;
step 4, d 2 Performing a t-order SS in background knowledge to obtain a finite field F p The polynomial of the above
Step 5, the user calculates n key shares c i :c i =f(S i ),S i The public identifiers of the n service ends are respectively;
step 6. The client transmits n (W 2 ,c i ) Secret respectively sent to the corresponding service end U i Save, delete d 2
2. Signature generation: in this stage, the user terminal generates a random number k c (1≤k c Q-1) and randomly extracting m (t < m < N) service ends { U) in the set N j And I1 is less than or equal to j is less than or equal to M to form a set M, and the user side sends the set M to M service sides. Each server U j Generating a random number k j (1≤k j Q-1) or less, let m k j The sum is the total random number k of the server s . Service end U j For k j And executing m-1 order SS splitting, and sending split secret information to the user. The user terminal is according to k c 、k j Splitting (1. Ltoreq.j.ltoreq.m) and W 1 、W 2 Calculating a first partial signature r; m service ends are according to r and k j To obtain partial signature s by split calculation of (a) j (1. Ltoreq.j.ltoreq.m). The user terminal is according to s j The second partial signature s is recovered and the final signature (r, s) is output. The detailed embodiment of the key generation stage includes the following steps 7 to 23.
Step 7, the user randomly extracts m (t is more than m and less than or equal to N) service ends { U from the set N j 1 is less than or equal to j is less than or equal to m, wherein t is less than m, and the threshold signature characteristic is ensured to be realized;
step 8, the user generates a random number k c (1≤k c Q-1), calculating an intermediate parameter q=k c ·W 1
Step 9, the user sends the set M to M server U j
Step 10, the server U j The production is located at [1, q-1 ]]Random number between as k j The sum of the random numbers of m servers is regarded as the total random number k of the server s :k s =(∑ j∈M k j )mod(q);
Step (a)11. Service end U j Generating a finite field F according to m-1 order SS in background knowledge p The polynomial of the above
Step 12.U j Calculate the set { f (j) (S e ) e.epsilon.M, e.noteq.j, where f (j) (S e ) Is a random number k j Shared value of S e Is different from U j Is a server U of (1) e Is a sign of (2);
step 13.U j Calculating a value R j =f (j) (S j )·W 2
Step 14.U j Will (f) (j) (S e ),R i ) Sending the message to a user side;
step 15, the user side calculates k by using an m-1 order Lagrange interpolation method according to the data sent by the m server sides s W 2Wherein f (j) (S j )·W 2 =R i
Step 16. The user side calculates a point (x 1 ,y 1 )=Q+k s W 2
Step 17, the user calculates a first partial signature r: r= [ hash (Message) +x 1 ]mod (q), wherein the hash (Message) is the Message digest to be signed;
step 18, the user side calculates the set { f } e 'e' M, where f e ' is a random number k s M share shares, f e ′=[∑ {j|j∈M,j≠e} f (j) (S e )]mod(q);
Step 19. The client transmits m (f) e ' r) are respectively sent to the corresponding m service ends U e
Step 20, server U j Calculation s j :s j =[f j ′+f (j) (S j )+c j ·r]mod(q);
Step 21, server U j Will s j Sending the message to a user side;
step 22, the user side obtains an intermediate parameter s' by using an m-1 order Lagrangian interpolation method:
step 23, the user side calculates a second partial signature s: s= [ k ] c +d 1 s′-r]mod (q), constituting the signature result (r, s);
3. signature verification stage: the verifier at this stage can complete the signature verification process by executing the signature verification method which is the same as the SM2 signature method in the background knowledge. A detailed embodiment of the signature verification stage includes the following steps 24 to 25.
Step 24. The verifier receives the public information q, G, P A Message and signature result (r, s);
step 25. According to the existing conditions, the same verification method as the SM2 signature method in the background knowledge is performed.
The above examples are preferred embodiments of the present invention, but the embodiments of the present invention are not limited to the above examples, and any other changes, modifications, substitutions, combinations, and simplifications that do not depart from the spirit and principle of the present invention should be considered as equivalent substitutions, which are included in the scope of the present invention.

Claims (7)

1. A method for signing a cooperative threshold of a user side SM2 is applicable to a network system consisting of a user side and a plurality of service sides, and comprises the following steps:
1) The user randomly generates a first partial private key d 1 Second partial private key d 2 Calculate the point W on the elliptic curve 1 And point W 2 N private key shares c i And respectively will(W 2 ,c i ) Secret transmission to n service terminals U i I is more than or equal to 1 and less than or equal to n; wherein,,
obtaining n private key shares c by i
For d 2 Executing Shamir secret sharing method to generate finite field F p Upper t-th order polynomial a i Is a randomly generated coefficient;
calculating the private key share c i =f(S i ) Wherein S is i Is a server U i Is a unique identification of (a);
2) When signing, at n server terminals U i Selecting m service terminals U j Forming a set M, and transmitting the set M to each server U j J is more than or equal to 1 and less than or equal to m, t is more than or equal to m and less than or equal to n, and t+1 is the service end U with minimum requirement for recovering private keys j Number of pieces;
3) The user generates a random number k c Each service end U j Generating random numbers k from a set M j
4) User terminal and each service terminal U j According to point W 1 Point W 2 Random number k c Random number k j The first partial signature r is calculated cooperatively by the message to be signed and the order q of the base point G on the elliptic curve, and the first partial signature r is calculated according to the random number k c First partial private key d 1 A first partial signature r, a random number k j Each server U j Mastery c i And the order q of the base point G on the elliptic curve cooperatively calculates a second partial signature s to obtain a final signature (r, s); wherein,,
the first partial signature r is calculated cooperatively by the steps of:
each server U j Generating finite field F p The m-1 order polynomial above Wherein a is j The coefficient is randomly generated, and p is a large prime number;
each server U j To calculate the set f (j) (S e ) And a value R i =f (j) (S j )·W 2 Is sent to the user terminal, f (j) (S e ) Is a random number k j Shared value of S e ,S j Is a server U e ,U j E is more than or equal to 1 and less than or equal to m, and e is not equal to j;
the user calculates a random number k s Dot product of (2)
Calculate the first partial signature r= [ hash (Message) +x 1 ]mod (q), message is the Message to be signed, hash (Message) is the Message digest to be signed, (x) 1 ,y 1 )=Q+k s W 2 ,(x 1 ,y 1 ) Q=k, which is a point on the elliptic curve c ·W 1
The second partial signature s is calculated cooperatively by the steps of:
user side computing set f e ′=∑ {j|1≤j≤m,e≠j} f (j) (S e );
The user terminal transmits m (f e ' r) are respectively sent to the corresponding service end U e
Each server U j Calculation s j =(f i ′+f (j) (S j )+c j ·r)mod(q);
The user utilizes m s j Obtaining intermediate parameters by an m-1 order Lagrange interpolation method
The user calculates a second partial signature s= [ k ] c +d 1 s′-r]mod(q)。
2. The method of claim 1, wherein the first partial private key d 1 Second partial private key d 2 Respectively [1, q-1 ]]Random numbers in between.
3. The method of claim 2, wherein the user side and each server side U are used to i In finite field F p First partial private key d on 1 Second partial private key d 2 Points on the elliptic curve and related parameters thereof are generated, and p is a large prime number.
4. The method of claim 1, wherein the dotsPoint->
5. The method of claim 1, wherein the random number k c Random number k j Respectively [1, q-1 ]]Random numbers in between.
6. A storage medium having a computer program stored therein, wherein the computer program is arranged to perform the method of any of claims 1-5 when run on a processor.
7. An electronic device comprising a memory, in which a computer program is stored, and a processor arranged to run the computer program to perform the method of any of claims 1-5.
CN202010582070.8A 2020-06-23 2020-06-23 SM2 collaborative threshold signature method, storage medium and electronic device Active CN111934877B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010582070.8A CN111934877B (en) 2020-06-23 2020-06-23 SM2 collaborative threshold signature method, storage medium and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010582070.8A CN111934877B (en) 2020-06-23 2020-06-23 SM2 collaborative threshold signature method, storage medium and electronic device

Publications (2)

Publication Number Publication Date
CN111934877A CN111934877A (en) 2020-11-13
CN111934877B true CN111934877B (en) 2023-07-18

Family

ID=73317680

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010582070.8A Active CN111934877B (en) 2020-06-23 2020-06-23 SM2 collaborative threshold signature method, storage medium and electronic device

Country Status (1)

Country Link
CN (1) CN111934877B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114039722A (en) * 2021-01-26 2022-02-11 中安网脉(北京)技术股份有限公司 Secret sharing hidden identity SM2 signature private key generation device and method thereof
CN113014386B (en) * 2021-03-30 2023-06-02 宋煜 Cryptographic system based on multiparty collaborative computing
CN113468580B (en) * 2021-07-23 2022-08-09 建信金融科技有限责任公司 Multi-party collaborative signature method and system
CN113972981B (en) * 2021-09-29 2023-07-04 中国科学院大学 SM2 cryptographic algorithm-based efficient threshold signature method
CN114567448B (en) * 2022-04-29 2022-08-02 华南师范大学 Collaborative signature method and collaborative signature system
CN117155584B (en) * 2023-10-27 2024-01-26 北京信安世纪科技股份有限公司 Schnorr digital signature method, system and equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109246129A (en) * 2018-10-12 2019-01-18 天津赢达信科技有限公司 A kind of SM2 collaboration endorsement method and system can verify that client identity
CN109728910A (en) * 2018-12-27 2019-05-07 北京永恒纪元科技有限公司 A kind of efficient thresholding distribution elliptic curve key generates and endorsement method and system
CN111064557A (en) * 2019-12-25 2020-04-24 杭州安司源科技有限公司 Distributed trusteeship digital currency threshold signature key distribution method
CN111130804A (en) * 2019-12-27 2020-05-08 上海市数字证书认证中心有限公司 SM2 algorithm-based collaborative signature method, device, system and medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190074976A1 (en) * 2017-09-01 2019-03-07 NetProtec LLC Collaborative Signature System and Method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109246129A (en) * 2018-10-12 2019-01-18 天津赢达信科技有限公司 A kind of SM2 collaboration endorsement method and system can verify that client identity
CN109728910A (en) * 2018-12-27 2019-05-07 北京永恒纪元科技有限公司 A kind of efficient thresholding distribution elliptic curve key generates and endorsement method and system
CN111064557A (en) * 2019-12-25 2020-04-24 杭州安司源科技有限公司 Distributed trusteeship digital currency threshold signature key distribution method
CN111130804A (en) * 2019-12-27 2020-05-08 上海市数字证书认证中心有限公司 SM2 algorithm-based collaborative signature method, device, system and medium

Also Published As

Publication number Publication date
CN111934877A (en) 2020-11-13

Similar Documents

Publication Publication Date Title
CN111934877B (en) SM2 collaborative threshold signature method, storage medium and electronic device
JP4545831B2 (en) Data card verification device
CN107947913B (en) Anonymous authentication method and system based on identity
CN108989050B (en) Certificateless digital signature method
CN110138567B (en) ECDSA (electronic signature system) based collaborative signature method
Ibrahim Securecoin: a robust secure and efficient protocol for anonymous bitcoin ecosystem.
CN107911217B (en) Method and device for cooperatively generating signature based on ECDSA algorithm and data processing system
CN110278088A (en) A kind of SM2 collaboration endorsement method
CN104754570B (en) Key distribution and reconstruction method and device based on mobile internet
CN110545169B (en) Block chain method and system based on asymmetric key pool and implicit certificate
CN113676333A (en) Method for generating SM2 blind signature through cooperation of two parties
CN108449326B (en) Authentication method and system for heterogeneous repudiation
US20150006900A1 (en) Signature protocol
CN111262691B (en) Identification private key generation and use method, system and device based on mixed master key
CN111447065A (en) Active and safe SM2 digital signature two-party generation method
CN110086630B (en) Method for generating digital signature based on Edwards curve
TWI593267B (en) Certificateless public key management method with timestamp verification
CN111756537B (en) Two-party cooperative decryption method, system and storage medium based on SM2 standard
CN111191262B (en) Block chain wallet client private key protection method based on two-party signature
CN116961917A (en) ECDSA-based multiparty cooperative threshold signature method, device and system
CN115955320A (en) Video conference identity authentication method
CN109274506B (en) Certificateless signature method based on SM2 secret
CN114978488A (en) SM2 algorithm-based collaborative signature method and system
CN111064564B (en) SM9 signature private key generation and digital signature method, system and device
Lim et al. Cryptanalysis on improved Chou et al.'s ID-Based deniable authentication protocol

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant