CN112235118B - Information encryption matching method, system, device, processor and storage medium - Google Patents

Information encryption matching method, system, device, processor and storage medium Download PDF

Info

Publication number
CN112235118B
CN112235118B CN202011486361.3A CN202011486361A CN112235118B CN 112235118 B CN112235118 B CN 112235118B CN 202011486361 A CN202011486361 A CN 202011486361A CN 112235118 B CN112235118 B CN 112235118B
Authority
CN
China
Prior art keywords
information
matched
curve
terminal
initiating terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011486361.3A
Other languages
Chinese (zh)
Other versions
CN112235118A (en
Inventor
卞阳
陈立峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fucun Technology Shanghai Co ltd
Original Assignee
Fucun Technology Shanghai Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fucun Technology Shanghai Co ltd filed Critical Fucun Technology Shanghai Co ltd
Priority to CN202011486361.3A priority Critical patent/CN112235118B/en
Publication of CN112235118A publication Critical patent/CN112235118A/en
Application granted granted Critical
Publication of CN112235118B publication Critical patent/CN112235118B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3257Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using blind signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves

Abstract

The invention relates to a method for realizing information encryption matching processing based on an SM2 curve, relating to an initiating terminal, a responding terminal and information encryption matching modules respectively owned by the two terminals. The initiating terminal generates mapping information and performs blind processing to generate blind information. And the response terminal carries out blind signature processing to generate blind signature information. And the initiating terminal removes the blinded information to obtain the encrypted information to be matched. And the response end generates mapping information and encrypts the mapping information to generate encrypted information to be matched. And the initiating terminal compares the encrypted information to be matched with the original party and the encrypted information to be matched received from the responding terminal to judge whether the encrypted information to be matched is matched with the original party. The invention also relates to a system, a device, a processor and a computer readable storage medium for information encryption matching processing. By adopting the method, the system, the device, the processor and the computer readable storage medium for realizing the information encryption matching processing based on the SM2 curve, the randomness of the encryption matching information is realized, and the advantages of high encryption strength and high processing speed are achieved.

Description

Information encryption matching method, system, device, processor and storage medium
Technical Field
The invention relates to the field of computers, in particular to the field of computer security, and specifically relates to a method, a system, a device, a processor and a computer readable storage medium for realizing information encryption matching processing based on an SM2 curve.
Background
Collaboration between businesses often requires sharing and exchanging information, and prior to sharing and exchanging, it is desirable to know which ones need to be shared and exchanged and which ones cannot. This generally forms a paradox: it is not possible to know which cannot be shared without sharing.
In order to solve the problem, a password hash function is generally adopted among mechanisms to carry out irreversible conversion on information, then matching is carried out, the same part of the information is found out, and the aim of confidentiality is achieved because different parts cannot be subjected to the inverse conversion.
But simply employing a cryptographic hash function has drawbacks: since the hash information generated by the same information is also the same, the hash information can be collided.
Therefore, a message encryption matching method based on an RSA public key cryptographic algorithm is proposed, and the following effects are achieved:
the information to be shared and exchanged is encrypted to generate encrypted information which is not only irreversible but also random.
The message encryption matching method realized by the RSA public key cryptographic algorithm has higher safety than the message encryption matching method which only uses the cryptographic hash function, one party generates the RSA public key and the private key, blind signature is carried out on the RSA public key encrypted message with the random mask added to the other party, and the other party carries out the matching of the encrypted signature message after the blind signature is removed.
The prior art also proposes a blind signature scheme based on an SM2 curve, which meets the protection of privacy of a user side and the signature verifiability of a signing side, but cannot meet the requirement of message encryption matching between partners.
Disclosure of Invention
The invention aims to overcome the defects of the prior art and provides a method, a system, a device, a processor and a computer readable storage medium thereof for realizing information encryption matching processing based on an SM2 curve, wherein the method, the system, the device, the processor and the computer readable storage medium have the advantages of good randomness, high encryption strength and high processing speed.
In order to achieve the above object, the method, system, apparatus, processor and computer readable storage medium for implementing information encryption matching processing based on SM2 curve of the present invention are as follows:
the method for realizing information encryption matching processing based on the SM2 curve is mainly characterized by comprising the following steps of:
(1) the initiating terminal converts the information to be matched into mapping information on an SM2 curve and generates blinding information;
(2) the response end carries out blind signing processing on the blinded information of the initiating end through an SM2 private key of the response end to generate blind signing information, and the blind signing information is returned to the initiating end;
(3) the initiating terminal carries out blind removing processing on the blind signature information through an SM2 private key of the initiating terminal to obtain a response terminal encrypted signature of the information to be matched of the initiating terminal;
(4) the response end converts the information to be matched of the party into mapping information on an SM2 curve, carries out encryption signature and generates an encryption signature of the information to be matched of the response end;
(5) and matching the encrypted signature of the information to be matched at the initiating terminal with the encrypted signature of the information to be matched at the responding terminal, and sending the matched information to the responding terminal.
Preferably, the step (1) specifically comprises the following steps:
(1.1) the initiating terminal converts the information to be matched of the initiating terminal into mapping information on an SM2 curve;
(1.2) the initiating terminal blinds the mapping message through an SM2 public key and a random password to generate blinding information;
and (1.3) the initiating terminal sends the blinding information to the responding terminal.
Preferably, the step (2) further comprises the following steps:
and the response end superposes the encrypted signature on the blinded information and generates the blinded signature information.
Preferably, the step (4) specifically includes the following steps:
(4.1) the response terminal converts the information to be matched into mapping information on an SM2 curve;
(4.2) the response end carries out encryption signature on the mapping information through an SM2 private key of the response end, and generates encryption signature information of the information to be matched of the response end;
and (4.3) the response end sends the encrypted signature of the information to be matched of the response end to the initiating end.
Preferably, the step (5) specifically comprises the following steps:
(5.1) the initiating terminal matches the encrypted signature of the information to be matched of the initiating terminal with the encrypted signature of the information to be matched of the responding terminal, whether the matching is successful is judged, and if the matching is successful, the encrypted signature shows that the initiating terminal and the responding terminal have the same information to be matched; otherwise, the encrypted signature shows that the initiating terminal and the responding terminal do not have the common information to be matched;
and (5.2) the initiating terminal sends the matching information to the responding terminal.
The system for realizing information encryption matching processing based on the SM2 curve is mainly characterized in that the system comprises an initiating terminal and a response terminal, the initiating terminal and the response terminal respectively comprise an SM2 key management module, an SM2 curve mapping module, an SM2 blinding module, an SM2 blinding module, a matching module and a communication module,
the SM2 key management module is used for managing SM2 private keys and random keys;
the SM2 curve mapping module is connected with the SM2 key management module and is used for converting the information to be matched into mapping information on an SM2 curve;
the SM2 blinding module is connected with the SM2 key management module and the SM2 curve mapping module and is used for blinding the mapping message to generate blinding information;
the SM2 blinding module is connected with the SM2 blinding module and is used for blinding the blinded information through an SM2 private key;
the matching module is connected with the SM2 blinding removal module and is used for comparing the encrypted information to be matched of the party with the encrypted information to be matched received from the response end;
the communication module is connected with the initiating terminal and the responding terminal and is used for data transmission between the initiating terminal and the responding terminal.
The device for realizing information encryption matching processing based on the SM2 curve is mainly characterized by comprising the following components:
a processor configured to execute computer-executable instructions;
a memory storing one or more computer-executable instructions that, when executed by the processor, perform the steps of the above-described method for performing information encryption matching processing based on the SM2 curve.
The processor for realizing the information encryption matching processing based on the SM2 curve is mainly characterized in that the processor is configured to execute computer executable instructions, and when the computer executable instructions are executed by the processor, the steps of the method for realizing the information encryption matching processing based on the SM2 curve are realized.
The computer-readable storage medium is mainly characterized by having a computer program stored thereon, wherein the computer program is executable by a processor to implement the steps of the method for implementing the information encryption matching processing based on the SM2 curve.
The invention discloses a method, a system, a device, a processor and a computer readable storage medium for realizing information encryption matching processing based on an SM2 curve, and relates to an information encryption matching module owned by an initiating terminal, a responding terminal and both terminals. The initiating terminal generates mapping information and performs blind processing to generate blind information. And the response terminal carries out blind signature processing to generate blind signature information. And the initiating terminal removes the blinded information to obtain the encrypted information to be matched. And the response end generates mapping information and encrypts the mapping information to generate encrypted information to be matched. The initiating terminal compares the encrypted information to be matched with the encrypted information to be matched received from the responding terminal, and judges whether the encrypted information to be matched is matched with the encrypted information to be matched, so that the encrypted matching of the information of the two parties is realized. The method not only realizes the randomness of the encryption matching information, but also has the advantages of high encryption strength and high processing speed.
Drawings
Fig. 1 is a flowchart of a method for implementing information encryption matching processing based on an SM2 curve according to the present invention.
Fig. 2 is a flowchart of an embodiment of a method for implementing information encryption matching processing based on an SM2 curve according to the present invention.
Detailed Description
Before explaining embodiments in accordance with the present invention in detail, it should be noted that first and second like relational terms are used hereinafter only to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. The terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
In order to more clearly describe the technical contents of the present invention, the following further description is given in conjunction with specific embodiments.
Referring to fig. 1 and fig. 2, in an embodiment of the present invention, a message encryption matching method and a corresponding system based on SM2 cryptographic algorithm are provided, which not only achieve randomness of encryption matching information, but also have advantages of high encryption strength and fast processing speed.
The message encryption matching system based on the SM2 cryptographic algorithm comprises an initiator entity and a responder entity, wherein the initiator entity comprises an SM2 key management module, an SM2 curve mapping module, an SM2 blinding module, an SM2 blinding removal module, a matching module and a communication module, and the responder entity comprises an SM2 key management module, an SM2 curve mapping module, an SM2 encryption signature module and a communication module.
The system performs message encryption matching processing based on the SM2 cryptographic algorithm, as shown in fig. 1, specifically including the following processing procedures:
(1) the initiator converts the information to be matched of the party into mapping information on an SM2 curve;
(2) the initiator blinds the mapping message by using an own SM2 public key and a random password to generate blinding information;
(3) the initiator sends the blinded information to the responder;
(4) the responder performs blind signature processing on the blind information of the initiator by using the own SM2 private key to generate blind signature information, and notices that the responder cannot reversely deduce information to be matched of the initiator according to the blind information of the initiator in the step, but can superimpose the own encryption signature on the blind information so as to generate the blind signature information;
(5) the responder sends the blind tag information to the initiator;
(6) the initiator performs blind removal processing on the blind signature information by using an own SM2 private key to obtain an encrypted signature of a responder of the information to be matched with the initiator;
(7) the responder converts the information to be matched of the responder into mapping information on an SM2 curve;
(8) the responder carries out encryption signature on the party mapping information by using an own SM2 private key to generate the encryption signature information of the information to be matched of the responder;
(9) the responder sends the encrypted signature of the information to be matched of the responder to the initiator;
(10) the initiator matches the encrypted signature of the responder to-be-matched information of the initiator with the encrypted signature of the responder to-be-matched information, the successfully matched encrypted signature indicates that the initiator and the responder have common information to be matched, and the unsuccessfully matched encrypted signature indicates that the initiator and the responder do not have common information to be matched;
(11) the initiator sends the matching information to the responder.
The embodiment of the invention, which is provided with the method for realizing information encryption matching based on the SM2 cryptographic algorithm, can be applied to the situation that Alice and Bob need to perform joint modeling machine learning, and need to perform sample alignment, and do not want to disclose sample data of themselves to the other side, at this time, the condition that the original sample data of the present invention does not leave the local is required to be satisfied, the embodiment performs information encryption matching, and a common sample set is obtained, as shown in FIG. 2, the method specifically comprises the following steps:
alice holding dataset
Figure DEST_PATH_IMAGE001
The public key based on the SM2 elliptic curve is
Figure 100002_DEST_PATH_IMAGE002
The private key is
Figure DEST_PATH_IMAGE003
. Bob holds data sets
Figure 100002_DEST_PATH_IMAGE004
The public key based on the SM2 elliptic curve is
Figure DEST_PATH_IMAGE005
The private key is
Figure 100002_DEST_PATH_IMAGE006
(1)
Figure DEST_PATH_IMAGE007
Is composed of
Figure 406292DEST_PATH_IMAGE001
The message in (1) is hashed by SM3 and then mapped to a point on the elliptic curve
Figure 100002_DEST_PATH_IMAGE008
(2)
Figure DEST_PATH_IMAGE009
Is composed of
Figure 136482DEST_PATH_IMAGE004
The message in (1) is hashed by SM3 and then mapped to a point on the elliptic curve
Figure 100002_DEST_PATH_IMAGE010
(3) Alice generates blinded information
Figure 100002_DEST_PATH_IMAGE012
And sending the data to Bob;
(4) private key for Bob
Figure 666951DEST_PATH_IMAGE006
To pair
Figure DEST_PATH_IMAGE013
Performing multiplication operations
Figure 100002_DEST_PATH_IMAGE014
And sending the data to Alice;
(5) of Bob to Alice
Figure DEST_PATH_IMAGE015
Performing blind tag generation
Figure DEST_PATH_IMAGE017
And sending the data to Alice;
(6) performing blind removing operation by Alice;
Figure DEST_PATH_IMAGE019
(7) alice comparison
Figure 100002_DEST_PATH_IMAGE020
Judging whether the matching is performed;
(8) in order to keep fairness, Bob can also be used as an initiator of encryption matching at the same time, so that whether the own message is matched with Alice is judged.
The invention realizes message blinding and blind labeling by utilizing the discrete logarithm problem on the SM2 elliptic curve, and has higher safety intensity and faster performance than RSA under the same calculation amount.
The invention improves the traditional elliptic curve signature method, not aiming at signature verification, but realizing message encryption matching between partners.
The invention designs a new protocol, which enables the partners to respectively generate public and private keys for encryption matching without exchanging public keys, thereby enabling the encrypted message to obtain higher security.
For a specific implementation of this embodiment, reference may be made to the relevant description in the above embodiments, which is not described herein again.
It is understood that the same or similar parts in the above embodiments may be mutually referred to, and the same or similar parts in other embodiments may be referred to for the content which is not described in detail in some embodiments.
It should be noted that the terms "first," "second," and the like in the description of the present invention are used for descriptive purposes only and are not to be construed as indicating or implying relative importance. Further, in the description of the present invention, the meaning of "a plurality" means at least two unless otherwise specified.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps of the process, and alternate implementations are included within the scope of the preferred embodiment of the present invention in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the present invention.
It should be understood that portions of the present invention may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the various steps or methods may be implemented in software or firmware stored in memory and executed by suitable instruction execution devices. For example, if implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
It will be understood by those skilled in the art that all or part of the steps carried by the method for implementing the above embodiments may be implemented by hardware that is related to instructions of a program, and the program may be stored in a computer-readable storage medium, and when executed, the program includes one or a combination of the steps of the method embodiments.
In addition, functional units in the embodiments of the present invention may be integrated into one processing module, or each unit may exist alone physically, or two or more units are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented in the form of a software functional module and sold or used as a separate product, may also be stored in a computer readable storage medium.
The storage medium mentioned above may be a read-only memory, a magnetic or optical disk, etc.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
The invention discloses a method, a system, a device, a processor and a computer readable storage medium for realizing information encryption matching processing based on an SM2 curve, and relates to an information encryption matching module owned by an initiating terminal, a responding terminal and both terminals. The initiating terminal generates mapping information and performs blind processing to generate blind information. And the response terminal carries out blind signature processing to generate blind signature information. And the initiating terminal removes the blinded information to obtain the encrypted information to be matched. And the response end generates mapping information and encrypts the mapping information to generate encrypted information to be matched. The initiating terminal compares the encrypted information to be matched with the encrypted information to be matched received from the responding terminal, and judges whether the encrypted information to be matched is matched with the encrypted information to be matched, so that the encrypted matching of the information of the two parties is realized. The method not only realizes the randomness of the encryption matching information, but also has the advantages of high encryption strength and high processing speed.
In this specification, the invention has been described with reference to specific embodiments thereof. It will, however, be evident that various modifications and changes may be made thereto without departing from the broader spirit and scope of the invention. The specification and drawings are, accordingly, to be regarded in an illustrative rather than a restrictive sense.

Claims (6)

1. A method for realizing information encryption matching processing based on SM2 curve is characterized by comprising the following steps:
(1) the initiating terminal converts the information to be matched into mapping information on an SM2 curve and generates blinding information;
(2) the response end carries out blind signing processing on the blinded information of the initiating end through an SM2 private key of the response end to generate blind signing information, and the blind signing information is returned to the initiating end;
(3) the initiating terminal carries out blind removing processing on the blind signature information through an SM2 private key of the initiating terminal to obtain an encrypted signature of the information to be matched of the initiating terminal;
(4) the response end converts the information to be matched of the party into mapping information on an SM2 curve, carries out encryption signature and generates an encryption signature of the information to be matched of the response end;
(5) matching the encrypted signature of the information to be matched at the initiating terminal with the encrypted signature of the information to be matched at the responding terminal, and sending the matched information to the responding terminal;
the step (4) specifically comprises the following steps:
(4.1) the response terminal converts the information to be matched into mapping information on an SM2 curve;
(4.2) the response end carries out encryption signature on the mapping information through an SM2 private key of the response end, and generates encryption signature information of the information to be matched of the response end;
(4.3) the response end sends the encrypted signature of the information to be matched of the response end to the initiating end;
the initiating terminal is according to the formula
Figure DEST_PATH_IMAGE002
Generating blinded information
Figure DEST_PATH_IMAGE004
The response end is according to the formula
Figure DEST_PATH_IMAGE006
Generating blind tag information by processing blind tags
Figure DEST_PATH_IMAGE008
The initiating terminal is according to the formula
Figure DEST_PATH_IMAGE010
Carrying out blind removal treatment;
wherein, theThe data set of the initiating terminal is
Figure DEST_PATH_IMAGE012
Data set
Figure 41622DEST_PATH_IMAGE012
The data in (1) are
Figure DEST_PATH_IMAGE014
The public key of the initiator is
Figure DEST_PATH_IMAGE016
The private key of the initiator is
Figure DEST_PATH_IMAGE018
The data set of the response end is
Figure DEST_PATH_IMAGE020
Data set
Figure 509163DEST_PATH_IMAGE020
The data in (1) are
Figure DEST_PATH_IMAGE022
The public key of the responder is
Figure DEST_PATH_IMAGE024
The private key of the response end is
Figure DEST_PATH_IMAGE026
Figure DEST_PATH_IMAGE028
For initiating end data
Figure 693761DEST_PATH_IMAGE014
Mapped to a point on the SM2 curve after SM3 hashing,
Figure DEST_PATH_IMAGE030
in response to end data
Figure 531048DEST_PATH_IMAGE022
Mapped to a point on the SM2 curve after SM3 hashing,
Figure DEST_PATH_IMAGE032
is a random number, G is the base point of the SM2 curve.
2. The method for implementing information encryption matching processing based on the SM2 curve of claim 1, wherein the step (5) specifically comprises the following steps:
(5.1) the initiating terminal matches the encrypted signature of the information to be matched of the initiating terminal with the encrypted signature of the information to be matched of the responding terminal, whether the matching is successful is judged, and if the matching is successful, the encrypted signature shows that the initiating terminal and the responding terminal have the same information to be matched; otherwise, the encrypted signature shows that the initiating terminal and the responding terminal do not have the common information to be matched;
and (5.2) the initiating terminal sends the matching information to the responding terminal.
3. The method for matching information encryption based on SM2 curve of claim 1, wherein the method performs blind processing and blind signature processing on the message through discrete logarithm processing on SM2 elliptic curve.
4. A system for realizing information encryption matching processing based on SM2 curve is characterized in that the system comprises an initiating terminal and a responding terminal,
the initiating terminal converts the information to be matched into mapping information on an SM2 curve and generates blinding information;
the response end carries out blind signing processing on the blinding information of the initiating end through an SM2 private key of the response end to generate blind signing information and returns the blind signing information to the initiating end;
the initiating terminal carries out blind removing processing on the blind signature information through an SM2 private key of the initiating terminal to obtain an encrypted signature of the information to be matched of the initiating terminal;
the response terminal converts the information to be matched of the party into mapping information on an SM2 curve, carries out encryption signature and generates an encryption signature of the information to be matched of the response terminal;
the initiating terminal matches the encrypted signature of the information to be matched of the initiating terminal with the encrypted signature of the information to be matched of the responding terminal and sends the matched information to the responding terminal;
the initiating terminal is according to the formula
Figure DEST_PATH_IMAGE033
Generating blinded information
Figure 312797DEST_PATH_IMAGE004
The response end is according to the formula
Figure DEST_PATH_IMAGE034
Generating blind tag information by processing blind tags
Figure 541784DEST_PATH_IMAGE008
The initiating terminal is according to the formula
Figure DEST_PATH_IMAGE035
Carrying out blind removal treatment;
wherein, the data set of the initiating terminal is
Figure 380122DEST_PATH_IMAGE012
Data set
Figure 172497DEST_PATH_IMAGE012
The data in (1) are
Figure 917075DEST_PATH_IMAGE014
The public key of the initiator is
Figure 333275DEST_PATH_IMAGE016
The private key of the initiator is
Figure 654316DEST_PATH_IMAGE018
The data set of the response end is
Figure 483338DEST_PATH_IMAGE020
Data set
Figure 85352DEST_PATH_IMAGE020
The data in (1) are
Figure 374251DEST_PATH_IMAGE022
The public key of the responder is
Figure 272935DEST_PATH_IMAGE024
The private key of the response end is
Figure 875955DEST_PATH_IMAGE026
Figure 611436DEST_PATH_IMAGE028
For initiating end data
Figure 25231DEST_PATH_IMAGE014
Mapped to a point on the SM2 curve after SM3 hashing,
Figure 82049DEST_PATH_IMAGE030
in response to end data
Figure 258733DEST_PATH_IMAGE022
Mapped to a point on the SM2 curve after SM3 hashing,
Figure 835339DEST_PATH_IMAGE032
is a random number, G is the base point of the SM2 curve.
5. An apparatus for implementing information encryption matching processing based on SM2 curve, the apparatus comprising:
a processor configured to execute computer-executable instructions;
a memory storing one or more computer-executable instructions that, when executed by the processor, implement the steps of the method of any of claims 1 to 3 for implementing an information encryption matching process based on an SM2 curve.
6. A computer-readable storage medium, having stored thereon a computer program executable by a processor to perform the steps of the method of any of claims 1 to 3 for implementing an information encryption matching process based on an SM2 curve.
CN202011486361.3A 2020-12-16 2020-12-16 Information encryption matching method, system, device, processor and storage medium Active CN112235118B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011486361.3A CN112235118B (en) 2020-12-16 2020-12-16 Information encryption matching method, system, device, processor and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011486361.3A CN112235118B (en) 2020-12-16 2020-12-16 Information encryption matching method, system, device, processor and storage medium

Publications (2)

Publication Number Publication Date
CN112235118A CN112235118A (en) 2021-01-15
CN112235118B true CN112235118B (en) 2021-03-09

Family

ID=74124190

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011486361.3A Active CN112235118B (en) 2020-12-16 2020-12-16 Information encryption matching method, system, device, processor and storage medium

Country Status (1)

Country Link
CN (1) CN112235118B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114219052A (en) * 2022-02-23 2022-03-22 富算科技(上海)有限公司 Graph data fusion method and device, electronic equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103780385A (en) * 2012-10-23 2014-05-07 航天信息股份有限公司 Blind signature method based on elliptic curve and device thereof
CN107798251A (en) * 2017-10-19 2018-03-13 江苏大学 Secret protection symptom matching system and its matching process based on Proxy Signature
CN109818730A (en) * 2019-03-06 2019-05-28 矩阵元技术(深圳)有限公司 Acquisition methods, device and the server of Proxy Signature

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103780385A (en) * 2012-10-23 2014-05-07 航天信息股份有限公司 Blind signature method based on elliptic curve and device thereof
CN107798251A (en) * 2017-10-19 2018-03-13 江苏大学 Secret protection symptom matching system and its matching process based on Proxy Signature
CN109818730A (en) * 2019-03-06 2019-05-28 矩阵元技术(深圳)有限公司 Acquisition methods, device and the server of Proxy Signature

Also Published As

Publication number Publication date
CN112235118A (en) 2021-01-15

Similar Documents

Publication Publication Date Title
CN109510708B (en) Public key password calculation method and system based on Intel SGX mechanism
US9838870B2 (en) Apparatus and method for authenticating network devices
CN108377187B (en) Block chain private key using method and device based on biological characteristics
WO2019214070A1 (en) Encryption method for user communication on block chain, apparatus, terminal device and storage medium
US9219722B2 (en) Unclonable ID based chip-to-chip communication
CN107094108B (en) Device connected to a data bus and method for implementing an encryption function in said device
CN109257183B (en) Arbitration quantum signature method based on quantum walking invisible transmission
WO2019084578A1 (en) Trusted remote proving method, apparatus and system
US10721074B2 (en) Methods and apparatus to authenticate and differentiate virtually identical resources using session chaining
CN111162913A (en) Arbitration quantum signature method based on glass color sampling random unitary operation
WO2010005071A1 (en) Password authenticating method
CN113300836B (en) Vehicle-mounted network message authentication method and system based on block chain and ECC
CN109150549A (en) A method of based on domestic cryptographic algorithms' implementation block chain cryptosecurity service
WO2014068427A1 (en) Reissue of cryptographic credentials
CN110690969B (en) Method and system for achieving bidirectional SSL/TLS authentication through multiparty cooperation
CN112235118B (en) Information encryption matching method, system, device, processor and storage medium
Khan et al. Resource efficient authentication and session key establishment procedure for low-resource IoT devices
CN108390866A (en) Trusted remote method of proof based on the two-way anonymous authentication of dual-proxy
CN114268447B (en) File transmission method and device, electronic equipment and computer readable medium
JP5511803B2 (en) Techniques for performing symmetric cryptography
CN107223322A (en) The method, apparatus and system of signature verification
WO2023093278A1 (en) Digital signature thresholding method and apparatus
CN115423474A (en) Transaction processing method and device based on chaotic mapping
CN112887281A (en) Storage method and system supporting efficient audit and multi-backup ciphertext deduplication and application
WO2020240741A1 (en) Key exchange system, communication device, key exchange method, and program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant