CN112906038B - Thresholding processing method, device and equipment based on SM9 key and storage medium - Google Patents

Thresholding processing method, device and equipment based on SM9 key and storage medium Download PDF

Info

Publication number
CN112906038B
CN112906038B CN202110327728.5A CN202110327728A CN112906038B CN 112906038 B CN112906038 B CN 112906038B CN 202110327728 A CN202110327728 A CN 202110327728A CN 112906038 B CN112906038 B CN 112906038B
Authority
CN
China
Prior art keywords
key
polynomial
random
random number
calling
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110327728.5A
Other languages
Chinese (zh)
Other versions
CN112906038A (en
Inventor
王现方
涂彬彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Electronics Technology Network Security Technology Co ltd
Original Assignee
Chengdu Westone Information Industry Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Westone Information Industry Inc filed Critical Chengdu Westone Information Industry Inc
Priority to CN202110327728.5A priority Critical patent/CN112906038B/en
Publication of CN112906038A publication Critical patent/CN112906038A/en
Application granted granted Critical
Publication of CN112906038B publication Critical patent/CN112906038B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The disclosure discloses a thresholding method, a thresholding device, thresholding equipment and a storage medium based on an SM9 secret key. According to the method, random polynomials are generated based on random numbers and threshold values, polynomial results corresponding to all key calling ends are generated based on the random polynomials, and public parameters are generated by the random numbers and the keys, so that under the condition that the key calling ends reach the threshold number, the key calling ends can use the keys together to complete data processing operation of data to be processed according to the public parameters and the polynomial results of the key calling ends. When the key calling end is offline, the reliability of the data processing process of the data to be processed by jointly calling the keys among the plurality of key calling ends can be ensured. In addition, the disclosure also provides a thresholding processing device, equipment and storage medium based on the SM9 secret key, and the beneficial effects are the same as above.

Description

Thresholding processing method, device and equipment based on SM9 key and storage medium
Technical Field
The present disclosure relates to the field of information security, and in particular, to a thresholding method, apparatus, device, and storage medium based on an SM9 key.
Background
The design concept of modern cryptography generally attributes the security of data to a key used for operations such as encrypting and decrypting the data or signing the data, and a cryptographic algorithm is often public, so how to safely and effectively process the data through the key is a key issue concerned in the current data security field.
In current SM9 distributed application, when processing important data by using an SM9 key, a plurality of key calling terminals are often required to participate in operation together, so as to achieve consensus among the plurality of key calling terminals for data processing by using the SM9 key. In this case, the SM9 key information is shared among a specific number of mutually independent key calling terminals, and all the key calling terminals are required to participate in the operation each time the SM9 key is called to perform data processing, so that when there is a key calling terminal offline, it is difficult to ensure the reliability of the data processing process performed on the data to be processed by calling keys by the other key calling terminals. The existing distributed application based on SM9 key requires each party holding key share to participate in operation, and lacks a robust mechanism for effectively resisting offline.
Therefore, it can be seen that the problem to be solved by those skilled in the art is to provide a thresholding processing method based on an SM9 key to relatively ensure the reliability of the data processing process performed on the to-be-processed data by jointly calling keys among a plurality of key calling terminals.
Disclosure of Invention
The disclosure aims to provide a thresholding processing method, a thresholding processing device, thresholding processing equipment and a storage medium based on an SM9 key, so as to relatively ensure the reliability of a data processing process of data to be processed by jointly calling the key among a plurality of key calling terminals.
In order to solve the above technical problem, the present disclosure provides a thresholding method based on an SM9 key, which is applied to a key calling end, and includes:
acquiring a local polynomial result transmitted from a key management end, and acquiring polynomial results corresponding to other key calling ends; the total amount of the polynomial result is greater than or equal to a threshold value, the polynomial result is obtained based on a random polynomial generated by a key management end, the random polynomial is generated based on a random number and the threshold value, the highest power of the random polynomial is a value obtained by subtracting one from the threshold value, and a constant term of the random polynomial is the random number;
acquiring a public parameter disclosed by a key management terminal; generating public parameters according to the random number and the SM9 secret key by a secret key management end according to the random number and the SM9 secret key;
and performing threshold processing based on the SM9 secret key on the data to be processed by utilizing the polynomial result and the public parameter.
Preferably, performing a SM9 key-based thresholding process on the data to be processed using the polynomial result and the public parameter includes:
and executing signature operation or decryption operation based on the SM9 key on the data to be processed by utilizing the polynomial result and the public parameter.
In addition, the present disclosure further provides a thresholding method based on an SM9 key, which is applied to a key management end, and includes:
acquiring a threshold value and an SM9 key;
generating a public parameter according to the random number and the SM9 key, and disclosing the public parameter to a key calling end;
generating a random polynomial based on the random number and a threshold value, wherein the highest power of the random polynomial is a value obtained by subtracting one from the threshold value, and a constant term of the random polynomial is the random number;
generating polynomial results with the same number as the number of the key calling ends based on the random polynomial, and sending the polynomial results to the key calling ends so that the key calling ends can execute thresholding processing based on an SM9 key on the data to be processed by utilizing the polynomial results and public parameters; and the polynomial result and the key calling end have unique corresponding relation.
Preferably, generating the public parameter according to the random number and the SM9 key includes:
the public parameter is generated by performing an accumulation operation between the random number and the SM9 key.
Preferably, the generating of the public parameter according to the random number and the SM9 key comprises:
the public parameter is generated by performing a product operation between the random number and the SM9 key.
In addition, the present disclosure further provides a thresholding apparatus based on SM9 key, which is applied to a key calling end, and includes:
the polynomial result acquisition module is used for acquiring a local polynomial result transmitted from the key management end and acquiring polynomial results corresponding to other key calling ends; the method comprises the following steps that a polynomial result is obtained on the basis of a random polynomial generated by a key management end, the random polynomial is generated on the basis of a random number and a threshold value, the highest power of the random polynomial is a value obtained after the threshold value is reduced by one, and a constant term of the random polynomial is the random number;
a public parameter obtaining module for obtaining the public parameter disclosed by the key management terminal; generating public parameters according to the random number and the SM9 secret key by a secret key management end according to the random number and the SM9 secret key;
and the key data processing module is used for performing thresholding processing based on the SM9 key on the data to be processed by utilizing the polynomial result and the public parameter.
In addition, the present disclosure further provides a thresholding apparatus based on SM9 key, which is applied to a key management end, and includes:
the public generating module is used for generating public parameters according to the random number and the SM9 key and publishing the public parameters to the key calling end;
a threshold key obtaining module, configured to obtain a threshold value and an SM9 key;
a polynomial generating module for generating a random polynomial based on the random number and a threshold value; wherein, the highest power of the random polynomial is a value obtained by subtracting one from the threshold value, and the constant term of the random polynomial is a random number;
the polynomial result issuing module is used for generating polynomial results with the same number as the number of the key calling ends based on the random polynomial and sending the polynomial results to the key calling ends so as to execute threshold processing based on an SM9 key on the data to be processed by utilizing the polynomial results and public parameters between the key calling ends; and the polynomial result and the key calling end have unique corresponding relation.
Preferably, the public module is generated comprising:
and the accumulation generating module is used for generating the public parameter in a mode of executing accumulation operation between the random number and the SM9 secret key.
In addition, the present disclosure also provides a thresholding processing apparatus based on an SM9 key, including:
a memory for storing a computer program;
a processor, configured to implement, when executing the computer program, the steps of the SM9 key-based thresholding method applied to the key invoking side and/or the steps of the SM9 key-based thresholding method applied to the key management side.
Furthermore, the present disclosure also provides a computer-readable storage medium, on which a computer program is stored, and the computer program, when executed by a processor, implements the steps of the SM9 key-based thresholding method applied to the key calling end and/or implements the steps of the SM9 key-based thresholding method applied to the key management end.
The SM9 key-based thresholding method provided by the disclosure includes the steps that a key management end obtains a threshold value and an SM9 key, a public parameter is generated according to a random number and the SM9 key, the public parameter is further disclosed to a key calling end, a random polynomial is generated based on the random number and the threshold value, the highest power of the random polynomial is a value obtained by subtracting one from the threshold value, a constant term of the random polynomial is the random number, polynomial results the number of which is the same as that of the key calling end are further generated based on the random polynomial, the polynomial results are sent to the key calling end, and the polynomial results and the key calling end have a unique corresponding relation. And the key calling end acquires a local polynomial result transmitted from the key management end and acquires polynomial results corresponding to other key calling ends, wherein the total amount of the acquired polynomial results is greater than or equal to a threshold value, and further acquires public parameters disclosed by the key management end, and performs thresholding processing based on an SM9 key on the data to be processed by using the polynomial results and the public parameters. According to the method, the random polynomial is generated based on the random number and the threshold value, the polynomial results corresponding to the key calling ends are further generated based on the random polynomial, and the public parameters generated by the random number and the key can further ensure that under the condition that the number of the key calling ends reaches the threshold number, the key can be commonly used between the key calling ends according to the public parameters and the polynomial results of the key calling ends to complete data processing operation on data to be processed. When the key calling end is offline, the reliability of the data processing process of the data to be processed by jointly calling the keys among the plurality of key calling ends can be ensured. In addition, the present disclosure also provides a thresholding processing apparatus, device and storage medium based on the SM9 key, and the beneficial effects are the same as above.
Drawings
In order to more clearly illustrate the embodiments of the present disclosure, the drawings needed for the embodiments will be briefly described below, and it is apparent that the drawings in the following description are only some embodiments of the present disclosure, and that other drawings can be obtained by those skilled in the art without inventive effort.
Fig. 1 is a flowchart of a thresholding method based on an SM9 key disclosed in an embodiment of the present disclosure;
fig. 2 is a flowchart of a thresholding method based on an SM9 key disclosed in the embodiment of the present disclosure;
fig. 3 is a schematic structural diagram of a thresholding processing apparatus based on an SM9 key according to an embodiment of the present disclosure;
fig. 4 is a schematic structural diagram of a thresholding processing apparatus based on an SM9 key according to the embodiment of the present disclosure;
fig. 5 is a block diagram of a thresholding processing apparatus based on an SM9 key according to an embodiment of the disclosure.
Detailed Description
The technical solutions in the embodiments of the present disclosure will be clearly and completely described below with reference to the drawings in the embodiments of the present disclosure, and it is obvious that the described embodiments are only a part of the embodiments of the present disclosure, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present disclosure without any creative effort belong to the protection scope of the present disclosure.
In current SM9 distributed applications, when processing important data using an SM9 key, a plurality of key invocation ends are often required to participate in operations together, so as to achieve consensus among the plurality of key invocation ends for data processing using the SM9 key. In this case, the SM9 key information is shared among a specific number of mutually independent key calling terminals, and all the key calling terminals are required to participate in the operation each time the SM9 key is called to perform data processing, so that when there is a key calling terminal offline, it is difficult to ensure the reliability of the data processing process performed on the data to be processed by calling keys by the other key calling terminals. The existing SM9 key-based distributed application needs each party holding a key share to participate in operation, and lacks a robust mechanism for effectively resisting offline.
Therefore, the core of the disclosure is to provide a thresholding processing method based on an SM9 key so as to relatively ensure the reliability of the data processing process of the data to be processed by jointly calling the key among a plurality of key calling terminals.
The present disclosure is described in further detail below with reference to the accompanying drawings and detailed description, in order to enable those skilled in the art to better understand the disclosure.
Referring to fig. 1, an embodiment of the present disclosure discloses a thresholding method based on an SM9 key, which is applied to a key calling end, and includes:
step S10: and acquiring a local polynomial result transmitted from the key management terminal, and acquiring polynomial results corresponding to other key calling terminals.
The total amount of the polynomial result is greater than or equal to a threshold value, the polynomial result is obtained based on a random polynomial generated by a key management end, the random polynomial is generated based on a random number and the threshold value, the highest power of the random polynomial is a value obtained by subtracting one from the threshold value, and a constant term of the random polynomial is the random number.
It should be noted that the execution main body of this embodiment is a key invoking end, the whole number of the key invoking ends is greater than 1, and the multiple key invoking ends commonly use the key to perform data processing on the data to be processed.
In this embodiment, the key management terminal generates a random polynomial in which a constant term is a random number in advance based on the random number and a threshold value, and the highest power of the random polynomial is a value obtained by subtracting one from the threshold value, and obtains a polynomial result having the same number as that of the key calling terminals based on the polynomial, and distributes the polynomial result to each key calling terminal, where the polynomial result may be considered as a result obtained by assigning a variable in the random polynomial.
The key point of this step is that the current key calling end obtains the polynomial results corresponding to other key calling ends, so as to further use the key to perform data processing in the subsequent steps by further combining the local polynomial results and the public parameters disclosed by the key management end.
Step S11: public parameters disclosed by a key management side are acquired.
And generating public parameters according to the random number and the SM9 secret key by the secret key management end according to the random number and the SM9 secret key.
SM9 (quotient cipher No. 9 algorithm) is an identification cipher standard, and in a commercial cipher system, SM9 is suitable for the security guarantee of various emerging applications of Internet application. Such as password service based on cloud technology, e-mail security, intelligent terminal protection, internet of things security, cloud storage security, and the like. This embodiment further improves the security of generating keys based on the SM9 standard.
It should be noted that the public parameter disclosed by the key management end and acquired in this step is generated by the key management end according to the random number and the key, and the key referred to here is a key required for executing data processing on the data to be processed. The public parameter is equivalent to a result obtained by hiding the key by the general random number, so that the specific content of the key cannot be obtained by the key calling end according to the public parameter.
In addition, there is no fixed execution sequence between the step of obtaining the public parameter disclosed by the key management end and the step of obtaining the polynomial result transmitted locally by the key management end and obtaining the polynomial result corresponding to the other key invoking end, and the steps may also be executed simultaneously, which is not specifically limited herein.
Step S12: and performing threshold processing based on the SM9 secret key on the data to be processed by utilizing the polynomial result and the public parameter.
After the polynomial result and the public parameter are obtained, the thresholding processing based on the SM9 key is further executed on the data to be processed by the polynomial result and the public parameter.
The SM9 key-based thresholding method provided by the disclosure includes the steps that a key management end obtains a threshold value and an SM9 key, a public parameter is generated according to a random number and the SM9 key, the public parameter is further disclosed to a key calling end, a random polynomial is generated based on the random number and the threshold value, the highest power of the random polynomial is a value obtained by subtracting one from the threshold value, a constant term of the random polynomial is the random number, polynomial results the number of which is the same as that of the key calling end are further generated based on the random polynomial, the polynomial results are sent to the key calling end, and the polynomial results and the key calling end have a unique corresponding relation. And the key calling end acquires a local polynomial result transmitted from the key management end and acquires polynomial results corresponding to other key calling ends, wherein the total amount of the acquired polynomial results is greater than or equal to a threshold value, and further acquires public parameters disclosed by the key management end, and performs thresholding processing based on an SM9 key on the data to be processed by using the polynomial results and the public parameters. According to the method, random polynomials are generated based on random numbers and threshold values, polynomial results corresponding to all key calling ends are generated based on the random polynomials, and public parameters are generated by the random numbers and the keys, so that under the condition that the key calling ends reach the threshold number, the key calling ends can use the keys together to complete data processing operation of data to be processed according to the public parameters and the polynomial results of the key calling ends. When the key calling end is offline, the reliability of the data processing process of the data to be processed by jointly calling the key among the plurality of key calling ends can be ensured.
On the basis of the above embodiment, as a preferred implementation, the performing, by using the polynomial result and the public parameter, the thresholding process based on the SM9 key on the data to be processed includes:
and executing signature operation or decryption operation based on the SM9 key on the data to be processed by utilizing the polynomial result and the public parameter.
It should be noted that the key signature operation or the key decryption operation may be further included in the present embodiment when the thresholding process based on the SM9 key is performed on the data to be processed using the polynomial result and the public parameter. When the signature operation based on the secret key is executed on the data to be processed by utilizing the polynomial result and the public parameter, the type of the secret key is a private key with a corresponding public key; when the polynomial result and the public parameter are used to execute the decryption operation based on the key on the data to be processed, the key may be a private key in asymmetric encryption and decryption or a symmetric key in a symmetric encryption and decryption process.
Referring to fig. 2, an embodiment of the present disclosure discloses a thresholding method based on an SM9 key, which is applied to a key management end, and includes:
step S20: the threshold value is obtained together with the SM9 key.
SM9 (quotient cipher No. 9 algorithm) is an identification cipher standard, and SM9 is suitable for security guarantee of various emerging applications of Internet application in a commercial cipher system. Such as password service based on cloud technology, e-mail security, intelligent terminal protection, internet of things security, cloud storage security, and the like. This embodiment further improves the security of generating keys based on the SM9 standard.
It should be noted that the threshold value obtained by the key management end in this step means that the minimum value of the number of the key calling ends needs to be met when the data to be processed normally executes thresholding processing based on the SM9 key, and may be preset by the user. In addition, the key acquired by the key management end in this step refers to a key required when data processing is performed on the data to be processed, and may be generated in advance by the key management end.
Step S21: and generating a public parameter according to the random number and the SM9 key, and publishing the public parameter to the key calling end.
After the threshold value and the key are obtained, the key management terminal further generates a public parameter according to the random number and the SM9 key, and further discloses the public parameter to the key calling terminal. The generation of the public parameter according to the random number and the SM9 key is essentially to hide the random number through the key, and the public parameter further includes the key, but the key calling end that obtains the public parameter cannot restore the key. In addition, the key management end in this step discloses the public parameter to the key calling end, or the key management end transmits the public parameter to the key calling end in a broadcast mode, so as to achieve the purpose of disclosing the public parameter to the key calling end.
Step S22: a random polynomial is generated based on the random number and a threshold value.
The highest power of the random polynomial is a value obtained by subtracting one from a threshold value, and a constant term of the random polynomial is a random number.
In addition, when the random polynomial is generated based on the random number and the threshold value, the power value of the highest power of the random polynomial is a value obtained by subtracting one from the threshold value, and the constant term of the random polynomial is the random number, so that the random polynomial can be restored by using the threshold value number of polynomial results generated by the random polynomial in the subsequent steps.
Step S23: and generating polynomial results with the same number as the number of the key calling terminals based on the random polynomial, and sending the polynomial results to the key calling terminals so as to perform thresholding processing based on the SM9 key on the data to be processed by using the polynomial results and the public parameters between the key calling terminals.
And the polynomial result and the key calling end have unique corresponding relation.
After generating the random polynomial based on the random number and the threshold value, the step further generates polynomial results with the same number as the number of the key invoking ends based on the random polynomial, and further sends the polynomial results to the key invoking ends, and the polynomial results and the key invoking ends have unique corresponding relations, that is, the key management end issues corresponding polynomial results to each key invoking end, so that the data to be processed between the key invoking ends are subjected to thresholding processing based on the SM9 key by using the polynomial results and the public parameters.
The SM9 key-based thresholding method provided by the disclosure includes the steps that a key management end obtains a threshold value and an SM9 key, a public parameter is generated according to a random number and the SM9 key, the public parameter is further disclosed to a key calling end, a random polynomial is generated based on the random number and the threshold value, the highest power of the random polynomial is a value obtained by subtracting one from the threshold value, a constant term of the random polynomial is the random number, polynomial results the number of which is the same as that of the key calling end are further generated based on the random polynomial, the polynomial results are sent to the key calling end, and the polynomial results and the key calling end have a unique corresponding relation. And the key calling end acquires a local polynomial result transmitted from the key management end and acquires polynomial results corresponding to other key calling ends, wherein the total amount of the acquired polynomial results is greater than or equal to a threshold value, and further acquires public parameters disclosed by the key management end, and performs thresholding processing based on an SM9 key on the data to be processed by using the polynomial results and the public parameters. According to the method, random polynomials are generated based on random numbers and threshold values, polynomial results corresponding to all key calling ends are generated based on the random polynomials, and public parameters are generated by the random numbers and the keys, so that under the condition that the key calling ends reach the threshold number, the key calling ends can use the keys together to complete data processing operation of data to be processed according to the public parameters and the polynomial results of the key calling ends. When the key calling end is offline, the reliability of the data processing process of the data to be processed by jointly calling the keys among the plurality of key calling ends can be ensured.
On the basis of the foregoing embodiment, as a preferred implementation, the generating of the public parameter according to the random number and the SM9 key includes:
the public parameter is generated by performing an accumulation operation between the random number and the SM9 key.
It should be noted that, in the present embodiment, the process of generating the public parameter from the random number and the SM9 key may be to generate the public parameter by performing an accumulation operation between the random number and the SM9 key, that is, by setting a result value obtained by adding the random number and the key as the public parameter. The present embodiment further ensures the security of the generated public parameters.
On the basis of the foregoing embodiment, as a preferred implementation, the generating of the public parameter according to the random number and the SM9 key includes:
the public parameter is generated by performing a product operation between the random number and the SM9 key.
It should be noted that, in the present embodiment, the process of generating the public parameter from the random number and the SM9 key may be to generate the public parameter by performing a product operation between the random number and the SM9 key, that is, setting a result value obtained by multiplying the random number and the key as the public parameter. The present embodiment further ensures the security of the generated public parameters.
In order to further improve understanding of some of the above embodiments, the present disclosure further provides a scenario embodiment in a specific application scenario for further explanation.
In the SM9 standard, G1 and G2 are both N-order addition cycle groups, and N is a prime number; p1 and P2 are generators of G1 and G2, respectively, G T Is an N factorial cyclic group, e is a bilinear pair from G1 XG 2 to GT, H 2 A cryptographic function derived from a hash function, input bit strings and N, and an output image set of [1, N-1 ]](ii) a hid represents a private key generating function identifier, H is a cryptographic function derived from a hash function, and the image set is [1, N-1 ]]。
Let n, t be positive integers, satisfy t ≦ n. The SM9 (t, n) threshold signature can enable any participant more than or equal to t to recover a complete signature private key, and can also jointly generate a signature value on the premise of not recovering the complete private key. Let ks be the main private key of the key management end, and Δ be the n participants i Identity is x respectively i ∈[1,N-1],1≤i≤n。
The SM9 thresholding design mainly lies in the sharing of private keys, and a specific design method can adopt two modes of addition and multiplication.
The first scheme comprises the following steps: hiding private keys using addition
ID for identity A The threshold signature initialization process is as follows:
key management terminal meterK = ks (ks + H (ID) A ||hid,N)) -1 At this time, the user ID A Private key of (d) is A =[K]P 1 . The key management end generates a random number a and selects a finite field F N Random polynomial f (x) = a + a on 1 x+…+a t-1 x t-1 ,a i ∈[1,N-1]. F (x) i ) Sent to the participant delta i I is more than or equal to 1 and less than or equal to n; and disclose the parameters [ (K + a)]P 1
Assume that the parties jointly generating the signatures are each Δ i And i is more than or equal to 1 and less than or equal to t. Order to
Figure BDA0002995256320000111
I is more than or equal to 1 and less than or equal to t. the operation steps of the party t for generating the signature are as follows:
1、Δ i computing group G T Element g = e (P) in (b) 1 ,P pub-s );
2、Δ i Generating a random number r i ∈[1,N-1];
3、Δ i Computing group G T Element (1) of
Figure BDA0002995256320000112
Will w i Sending the information to other participants;
4、Δ i calculating out
Figure BDA0002995256320000113
Converting the data type of w into a bit string and calculating the integer H = H 2 (M||w,N);
5、Δ i Calculating out
Figure BDA0002995256320000114
If l i =0, then publish r i Authentication for all participants>
Figure BDA0002995256320000115
If yes, returning to the second step for restarting; otherwise calculate [ l i (K+a)]P 1 And [ l i ]P 1 (ii) a Will [ l i (K+a)]P 1 And [ l i ]P 1 Sending to other participants; />
6、Δ i Computing
Figure BDA0002995256320000116
If V =0, returning to the second step; otherwise calculate S i =[α i f(x i )]V, mixing S i Sending to other participants;
7、Δ i computing
Figure BDA0002995256320000117
8. The signature of the message M is (h, S).
In the course of the above-described signature process,
Figure BDA0002995256320000118
this is consistent with the SM9 standard signature format. The signature verification process is consistent with the standard algorithm process.
The threshold decryption mechanism initialization is consistent with the initialization process of the threshold signature. Assume that the participants of the joint decryption are each delta i And i is more than or equal to 1 and less than or equal to t. the operation step of the t-party combined decryption only needs to replace the step B2 in the SM9 decryption algorithm, and B2 is replaced as follows:
B2:Δ i calculating G T Element w of (5) i =e(C 1 ,t -1 [(K+a)]P 1i f(x i )P 1 ) And w is i Sending to all other participants; can be calculated by any participant
Figure BDA0002995256320000119
Converting the data type of w' into a bit string;
the other steps are consistent with the SM9 decryption algorithm.
Scheme two is as follows: hiding private keys using multiplication
ID for identity A The threshold signature initialization process is as follows:
the key management side calculates K = ks (ks + H (ID) A ||hid,N)) -1 At this time, the user ID A Private key of (d) is A =[K]P 1 . The key management end generates a random number a and selects a finite field F N Random polynomial f (x) = a + a on 1 x+…+a t-1 x t-1 ,a i ∈[1,N-1]. F (x) i ) Sent to the participant delta i I is more than or equal to 1 and less than or equal to n; and disclose the parameters [ (aK)]P 1
Assume that the parties jointly generating the signatures are each Δ i And i is more than or equal to 1 and less than or equal to t. Order to
Figure BDA0002995256320000121
I is more than or equal to 1 and less than or equal to t. the operation steps of the party t for generating the signature are as follows:
Δ i computing group G T Element g = e (P) in (b) 1 ,P pub-s );
Δ i Generating a random number r i ∈[1,N-1];
Δ i Computing group G T Element (1) of
Figure BDA0002995256320000122
Will w i Sending the information to other participants;
Δ i calculating out
Figure BDA0002995256320000123
Converting the data type of w into a bit string and calculating the integer H = H 2 (M||w,N);
Δ i Computing
Figure BDA0002995256320000124
If l i If =0, then publish r i Authentication for all participants>
Figure BDA0002995256320000125
If yes, returning to the second step for restarting; calculating [ l ] i (aK)]P 1 (ii) a Will [ l i (aK)]P 1 Sending to other participants;
Δ i computing
Figure BDA0002995256320000126
If U =0, returning to the second step; calculating S i =[α i f(x i )]U, will S i Sending to other participants;
Δ i computing
Figure BDA0002995256320000127
The signature of the message M is (h, S).
In the course of the above-described signature process,
Figure BDA0002995256320000128
this is consistent with the SM9 standard signature format. The signature verification process is consistent with the standard algorithm process. />
The threshold decryption mechanism initialization is consistent with the initialization process of the threshold signature. Assuming that the participants of the joint decryption are respectively delta i I is more than or equal to 1 and less than or equal to t. the operation step of the t-party combined decryption only needs to replace the step B2 in the SM9 decryption algorithm, and B2 is replaced as follows:
B2:Δ i calculating G T Element w of (5) i =e(C 1 ,t -1 [(aK)]P 1i f(x i )P 1 ) And w is combined i Sending to all other participants; can be calculated by any participant
Figure BDA0002995256320000129
Converting the data type of w' into a bit string;
the other steps are consistent with the SM9 decryption algorithm.
Referring to fig. 3, an embodiment of the present disclosure provides a thresholding apparatus 300 based on an SM9 key, applied to a key invoking end, including:
a polynomial result obtaining module 310, configured to obtain a polynomial result transmitted from the key management end to the local, and obtain polynomial results corresponding to other key invoking ends; the method comprises the following steps that a polynomial result is obtained on the basis of a random polynomial generated by a key management end, the random polynomial is generated on the basis of a random number and a threshold value, the highest power of the random polynomial is a value obtained after the threshold value is reduced by one, and a constant term of the random polynomial is the random number;
a public parameter obtaining module 320, configured to obtain a public parameter disclosed by the key management side; generating public parameters according to the random number and the SM9 secret key by a secret key management end according to the random number and the SM9 secret key;
and a key data processing module 330, configured to perform a thresholding process based on the SM9 key on the to-be-processed data by using the polynomial result and the public parameter.
The SM9 key-based thresholding device provided by the disclosure obtains a threshold value and an SM9 key by a key management terminal, generates a public parameter according to a random number and the SM9 key, further discloses the public parameter to a key calling terminal, and generates a random polynomial based on the random number and the threshold value, wherein the highest power of the random polynomial is a value obtained by subtracting one from the threshold value, and a constant term of the random polynomial is the random number. And the key calling end acquires a local polynomial result transmitted from the key management end and acquires polynomial results corresponding to other key calling ends, wherein the total amount of the acquired polynomial results is greater than or equal to a threshold value, and further acquires public parameters disclosed by the key management end, and performs thresholding processing based on an SM9 key on the data to be processed by using the polynomial results and the public parameters. The device generates the random polynomial based on the random number and the threshold value, further generates the polynomial results corresponding to each key calling end based on the random polynomial, and generates the public parameters by the random number and the key, further can ensure that under the condition that the key calling ends reach the threshold number, the key can be commonly used between the key calling ends to complete the data processing operation of the data to be processed according to the public parameters and the polynomial results of the key calling ends. When the key calling end is offline, the reliability of the data processing process of the data to be processed by jointly calling the keys among the plurality of key calling ends can be ensured.
Referring to fig. 4, an embodiment of the present disclosure provides a threshold processing apparatus 400 based on an SM9 key, applied to a key management side, including:
a public generating module 410, configured to generate a public parameter according to the random number and the SM9 key, and disclose the public parameter to a key invoking end;
a threshold key obtaining module 420, configured to obtain a threshold value and an SM9 key;
a polynomial generating module 430, configured to generate a random polynomial based on the random number and the threshold value; wherein the highest power of the random polynomial is a value obtained by subtracting one from the threshold value, and a constant term of the random polynomial is the random number;
a polynomial result issuing module 440, configured to generate polynomial results that are the same as the number of the key invoking ends based on the random polynomial, and send the polynomial results to the key invoking ends, so that the data to be processed between the key invoking ends are subjected to data processing based on the SM9 key by using the polynomial results and the public parameters; and the polynomial result and the key calling end have unique corresponding relation.
Further, the generate disclosure module 410 includes:
and the accumulation generating module is used for generating the public parameter in a mode of executing accumulation operation between the random number and the SM9 secret key.
The SM9 key-based thresholding device provided by the disclosure obtains a threshold value and an SM9 key by a key management terminal, generates a public parameter according to a random number and the SM9 key, further discloses the public parameter to a key calling terminal, and generates a random polynomial based on the random number and the threshold value, wherein the highest power of the random polynomial is a value obtained by subtracting one from the threshold value, and a constant term of the random polynomial is the random number. And the key calling end acquires a local polynomial result transmitted from the key management end and acquires polynomial results corresponding to other key calling ends, wherein the total amount of the acquired polynomial results is greater than or equal to a threshold value, and further acquires public parameters disclosed by the key management end, and performs thresholding processing based on an SM9 key on the data to be processed by using the polynomial results and the public parameters. The device generates the random polynomial based on the random number and the threshold value, further generates the polynomial results corresponding to each key calling end based on the random polynomial, and generates the public parameters by the random number and the key, further can ensure that under the condition that the key calling ends reach the threshold number, the key can be commonly used between the key calling ends to complete the data processing operation of the data to be processed according to the public parameters and the polynomial results of the key calling ends. When the key calling end is offline, the reliability of the data processing process of the data to be processed by jointly calling the keys among the plurality of key calling ends can be ensured.
Fig. 5 is a block diagram illustrating an SM9 key based thresholding processing arrangement 500 in accordance with an example embodiment. As shown in fig. 5, the key consumer 500 may include: a processor 501 and a memory 502. The key consumer 500 may further include one or more of a multimedia component 503, an input/output (I/O) interface 504, and a communication component 505.
The processor 501 is configured to control the overall operation of the key user device 500, so as to complete all or part of the steps in the foregoing thresholding processing method based on the SM9 key, which is applied to the key invoking side or the key management side. The memory 502 is used to store various types of data to support the operation of the key consumer 500, such data may include, for example, instructions for any application or method operating on the key consumer 500, as well as application-related data, such as contact data, messaging, pictures, audio, video, and so forth. The Memory 502 may be implemented by any type of volatile or non-volatile Memory device or combination thereof, such as Static Random Access Memory (SRAM), electrically Erasable Programmable Read-Only Memory (EEPROM), erasable Programmable Read-Only Memory (EPROM), programmable Read-Only Memory (PROM), read-Only Memory (ROM), magnetic Memory, flash Memory, magnetic disk or optical disk. The multimedia component 503 may include a screen and an audio component. Wherein the screen may be, for example, a touch screen and the audio component is used for outputting and/or inputting audio signals. For example, the audio component may include a microphone for receiving an external audio signal. The received audio signal may further be stored in the memory 502 or transmitted through the communication component 505. The audio assembly also includes at least one speaker for outputting audio signals. The I/O interface 504 provides an interface between the processor 501 and other interface modules, such as a keyboard, mouse, buttons, and the like. These buttons may be virtual buttons or physical buttons. The communication component 505 is used for wired or wireless communication between the key user device 500 and other devices. Wireless Communication, such as Wi-Fi, bluetooth, near Field Communication (NFC), 2G, 3G, or 4G, or a combination of one or more of them, so that the corresponding Communication component 505 may include: wi-Fi module, bluetooth module, NFC module.
In an exemplary embodiment, the key client Device 500 may be implemented by one or more Application Specific Integrated Circuits (ASICs), digital Signal Processors (DSPs), digital Signal Processing Devices (DSPDs), programmable Logic Devices (PLDs), field Programmable Gate Arrays (FPGAs), controllers, microcontrollers, microprocessors, or other electronic components, and is configured to perform the SM9 key-based thresholding method described above for the key calling client or the key management client.
In another exemplary embodiment, a computer readable storage medium including program instructions, which when executed by a processor, implement the steps of the SM9 key-based thresholding method applied to a key calling side or to a key management side as described above is also provided. For example, the computer readable storage medium may be the memory 502 described above including program instructions executable by the processor 501 of the key client device 500 to perform the above-described SM9 key-based thresholding method applied to the key calling side or to the key management side.
Furthermore, the present disclosure also provides a computer-readable storage medium, on which a computer program is stored, and the computer program, when executed by a processor, implements the steps of the SM9 key-based thresholding method applied to the key calling end and/or implements the steps of the SM9 key-based thresholding method applied to the key management end.
The computer-readable storage medium provided by the present disclosure obtains a threshold value and an SM9 key by a key management end, generates a public parameter according to a random number and the SM9 key, further discloses the public parameter to a key invocation end, and generates a random polynomial based on the random number and the threshold value, wherein a highest power of the random polynomial is a value obtained by subtracting one from the threshold value, and a constant term of the random polynomial is the random number. And the key calling end acquires a local polynomial result transmitted from the key management end and acquires polynomial results corresponding to other key calling ends, wherein the total amount of the acquired polynomial results is greater than or equal to a threshold value, and further acquires public parameters disclosed by the key management end, and performs thresholding processing based on an SM9 key on the data to be processed by using the polynomial results and the public parameters. The computer-readable storage medium generates a random polynomial based on a random number and a threshold value, further generates polynomial results corresponding to each key calling end based on the random polynomial, and generates public parameters by the random number and the key, and further can ensure that under the condition that the key calling ends reach the threshold number, the key can be commonly used between the key calling ends to complete data processing operation of data to be processed according to the public parameters and the polynomial results of the key calling ends. When the key calling end is offline, the reliability of the data processing process of the data to be processed by jointly calling the keys among the plurality of key calling ends can be ensured.
The foregoing describes a thresholding method, apparatus, device and storage medium based on an SM9 key provided in the present disclosure in detail. The embodiments are described in a progressive manner in the specification, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. The device disclosed in the embodiment corresponds to the method disclosed in the embodiment, so that the description is simple, and the relevant points can be referred to the description of the method part. It should be noted that, for those skilled in the art, it is possible to make several improvements and modifications to the present disclosure without departing from the principle of the present disclosure, and such improvements and modifications also fall within the scope of the claims of the present disclosure.
It should also be noted that, in this specification, relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrases "comprising one of 8230; \8230;" 8230; "does not exclude the presence of additional like elements in a process, method, article, or apparatus that comprises the element.
The preferred embodiments of the present disclosure are described in detail above with reference to the accompanying drawings, however, the present disclosure is not limited to the specific details in the above embodiments, and various simple modifications may be made to the technical solution of the present disclosure within the technical idea of the present disclosure, and these simple modifications all belong to the protection scope of the present disclosure.
It should be noted that, in the foregoing embodiments, various features described in the above embodiments may be combined in any suitable manner, and in order to avoid unnecessary repetition, various combinations that are possible in the present disclosure are not described again.
In addition, any combination of various embodiments of the present disclosure may be made, and the same should be considered as the disclosure of the present disclosure, as long as it does not depart from the spirit of the present disclosure.

Claims (10)

1. A thresholding processing method based on SM9 key is characterized in that the thresholding processing method is applied to a key calling end and comprises the following steps:
acquiring a local polynomial result transmitted from a key management end, and acquiring polynomial results corresponding to other key calling ends; the total amount of the polynomial result is greater than or equal to a threshold value, the polynomial result is obtained based on a random polynomial generated by the key management terminal, the random polynomial is generated based on a random number and the threshold value, the highest power of the random polynomial is a value obtained by subtracting one from the threshold value, and a constant term of the random polynomial is the random number;
acquiring a public parameter disclosed by the key management terminal; the public parameter is generated by the key management terminal according to the random number and an SM9 key;
and performing data processing based on the SM9 key on data to be processed by using the polynomial result and the public parameter.
2. The SM9 key-based thresholding method of claim 1, wherein the performing SM9 key-based data processing on the data to be processed using the polynomial result and the public parameter comprises:
and executing a signature operation or a decryption operation based on the SM9 key on the data to be processed by using the polynomial result and the public parameter.
3. A threshold processing method based on SM9 key is characterized in that the threshold processing method is applied to a key management end and comprises the following steps:
acquiring a threshold value and an SM9 key;
generating a public parameter according to a random number and the SM9 key, and disclosing the public parameter to a key calling end;
generating a random polynomial based on the random number and the threshold value, wherein the highest power of the random polynomial is a value obtained by subtracting one from the threshold value, and a constant term of the random polynomial is the random number;
generating polynomial results with the same number as the number of the key calling terminals based on the random polynomial, and sending the polynomial results to the key calling terminals so as to enable the key calling terminals to utilize the polynomial results and the public parameters to execute data processing based on the SM9 key on the data to be processed; and the polynomial result and the key calling end have unique corresponding relation.
4. The SM9 key-based thresholding method of claim 3, wherein generating the public parameter based on the random number and the SM9 key includes:
the public parameter is generated by performing an accumulation operation between the random number and the SM9 key.
5. The SM9 key-based thresholding method of claim 3, wherein the generating public parameters from the random number and the SM9 key comprises:
the public parameter is generated by performing a product operation between the random number and the SM9 key.
6. A threshold processing device based on SM9 key, which is applied to a key calling end, includes:
the polynomial result acquisition module is used for acquiring a local polynomial result transmitted from the key management end and acquiring polynomial results corresponding to other key calling ends; the total amount of the polynomial result is greater than or equal to a threshold value, the polynomial result is obtained based on a random polynomial generated by the key management terminal, the random polynomial is generated based on a random number and the threshold value, the highest power of the random polynomial is a value obtained by subtracting one from the threshold value, and a constant term of the random polynomial is the random number;
a public parameter obtaining module for obtaining the public parameter disclosed by the key management terminal; the public parameter is generated by the key management terminal according to the random number and an SM9 key;
and the key data processing module is used for executing data processing based on the SM9 key on the data to be processed by utilizing the polynomial result and the public parameter.
7. A threshold processing device based on SM9 key, which is applied to a key management end, includes:
the public generating module is used for generating public parameters according to the random number and the SM9 key and disclosing the public parameters to the key calling end;
a threshold key obtaining module, configured to obtain a threshold value and an SM9 key;
a polynomial generation module for generating a random polynomial based on the random number and the threshold value; wherein the highest power of the random polynomial is a value obtained by subtracting one from the threshold value, and a constant term of the random polynomial is the random number;
a polynomial result issuing module, configured to generate polynomial results that are the same as the number of the key invoking ends based on the random polynomial, and send the polynomial results to the key invoking ends, so that the data to be processed between the key invoking ends are subjected to data processing based on the SM9 key by using the polynomial results and the public parameters; and the polynomial result and the key calling end have unique corresponding relation.
8. The SM9 key-based thresholding apparatus of claim 7, wherein the generate public module includes:
and the accumulation generating module is used for generating the public parameter in a mode of executing accumulation operation between the random number and the SM9 secret key.
9. An SM9 key-based thresholding device, comprising:
a memory for storing a computer program;
a processor, configured to implement the steps of the SM9 key-based thresholding method applied to the key invoking end according to claim 1 or 2 and/or implement the steps of the SM9 key-based thresholding method applied to the key management end according to any one of claims 3 to 5 when executing the computer program.
10. A computer-readable storage medium, characterized in that the computer-readable storage medium has stored thereon a computer program, which when executed by a processor implements the steps of the SM9 key-based thresholding method applied to a key-calling side of claim 1 or 2 and/or implements the steps of the SM9 key-based thresholding method applied to a key-managing side of any one of claims 3 to 5.
CN202110327728.5A 2021-03-26 2021-03-26 Thresholding processing method, device and equipment based on SM9 key and storage medium Active CN112906038B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110327728.5A CN112906038B (en) 2021-03-26 2021-03-26 Thresholding processing method, device and equipment based on SM9 key and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110327728.5A CN112906038B (en) 2021-03-26 2021-03-26 Thresholding processing method, device and equipment based on SM9 key and storage medium

Publications (2)

Publication Number Publication Date
CN112906038A CN112906038A (en) 2021-06-04
CN112906038B true CN112906038B (en) 2023-04-07

Family

ID=76109245

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110327728.5A Active CN112906038B (en) 2021-03-26 2021-03-26 Thresholding processing method, device and equipment based on SM9 key and storage medium

Country Status (1)

Country Link
CN (1) CN112906038B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113381850B (en) * 2021-06-25 2023-03-31 成都卫士通信息产业股份有限公司 SM9 user key generation method, device, equipment and storage medium
CN113645032B (en) * 2021-08-16 2023-06-09 北卡科技有限公司 Dynamic updating method and device for group key
CN114050897B (en) * 2021-08-20 2023-10-03 北卡科技有限公司 SM 9-based asynchronous key negotiation method and device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109447634A (en) * 2018-10-09 2019-03-08 北京网录科技有限公司 A kind of code key update method and block chain account management method using this method of locking an account
CN110519039A (en) * 2019-07-29 2019-11-29 北京多思安全芯片科技有限公司 A kind of Homomorphic processing of data
CN110971405A (en) * 2019-12-06 2020-04-07 支付宝(杭州)信息技术有限公司 SM2 signing and decrypting method and system with cooperation of multiple parties
CN111585759A (en) * 2020-05-12 2020-08-25 北京华大信安科技有限公司 Efficient online-offline encryption method based on SM9 public key encryption algorithm
CN111901111A (en) * 2020-08-06 2020-11-06 成都卫士通信息产业股份有限公司 SM9 key generation method, device and system and readable storage medium
CN112003696A (en) * 2020-08-25 2020-11-27 成都卫士通信息产业股份有限公司 SM9 key generation method, system, electronic equipment, device and storage medium

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110999207A (en) * 2017-08-15 2020-04-10 区块链控股有限公司 Computer-implemented method of generating a threshold library
US11113408B2 (en) * 2018-08-20 2021-09-07 Hewlett Packard Enterprise Development Lp Providing a secure object store using a hierarchical key system
CN111953479B (en) * 2019-05-16 2022-05-10 华为技术有限公司 Data processing method and device
CN111106936B (en) * 2019-11-27 2023-04-21 国家电网有限公司 SM 9-based attribute encryption method and system
CN112398648B (en) * 2020-11-05 2023-12-29 华控清交信息科技(北京)有限公司 Key management method and device for key management

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109447634A (en) * 2018-10-09 2019-03-08 北京网录科技有限公司 A kind of code key update method and block chain account management method using this method of locking an account
CN110519039A (en) * 2019-07-29 2019-11-29 北京多思安全芯片科技有限公司 A kind of Homomorphic processing of data
CN110971405A (en) * 2019-12-06 2020-04-07 支付宝(杭州)信息技术有限公司 SM2 signing and decrypting method and system with cooperation of multiple parties
CN111585759A (en) * 2020-05-12 2020-08-25 北京华大信安科技有限公司 Efficient online-offline encryption method based on SM9 public key encryption algorithm
CN111901111A (en) * 2020-08-06 2020-11-06 成都卫士通信息产业股份有限公司 SM9 key generation method, device and system and readable storage medium
CN112003696A (en) * 2020-08-25 2020-11-27 成都卫士通信息产业股份有限公司 SM9 key generation method, system, electronic equipment, device and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
基于SM2门限密钥分散的电子签名系统研究与实现;范琳琳;《中国优秀硕士学位论文全文数据库信息科技辑》;20180815(第08期);第I136-149页 *
基于秘密共享的SM2和SM9密码协同计算研究与实现;丁帆;《中国优秀硕士学位论文全文数据库信息科技辑》;20200715(第07期);第I136-282页 *

Also Published As

Publication number Publication date
CN112906038A (en) 2021-06-04

Similar Documents

Publication Publication Date Title
CN112906038B (en) Thresholding processing method, device and equipment based on SM9 key and storage medium
CN109088726B (en) SM2 algorithm-based collaborative signing and decrypting method and system for two communication parties
CN110224812B (en) Method and equipment for communication between electronic signature mobile client and collaboration server based on multi-party security calculation
CN112003696B (en) SM9 key generation method, system, electronic equipment, device and storage medium
CN111404952B (en) Transformer substation data encryption transmission method and device, computer equipment and storage medium
CN112383397B (en) Heterogeneous signcryption communication method based on biological characteristics
Tsai et al. TTP based high-efficient multi-key exchange protocol
CN109743166B (en) Multiparty signature generation method and security information verification system
CN114070556B (en) Threshold ring signature method and device, electronic equipment and readable storage medium
CN110719172B (en) Signature method, signature system and related equipment in block chain system
CN112118113A (en) Multi-party cooperative group signature method, device, system and medium based on SM2 algorithm
CN111010285A (en) SM2 two-party collaborative signature method and medium suitable for lightweight client
CN112926075B (en) SM9 key generation method, device, equipment and storage medium
Zhang et al. Robust and efficient password authenticated key agreement with user anonymity for session initiation protocol‐based communications
CN114257366A (en) Information homomorphic processing method, device, equipment and computer readable storage medium
CN111756537B (en) Two-party cooperative decryption method, system and storage medium based on SM2 standard
Chande et al. An improvement of a elliptic curve digital signature algorithm
CN114362912A (en) Identification password generation method based on distributed key center, electronic device and medium
CN112926074B (en) SM9 key thresholding generation method, device, equipment and storage medium
US8484471B2 (en) Multi-party distributed multiplication device, multi-party distributed multiplication system and method
CN111191262A (en) Block chain wallet client private key protection method based on two-party signature
CN112769563B (en) Operating terminal agent authorization method and device based on multi-party calculation
CN117795901A (en) Generating digital signature shares
CN110572788B (en) Wireless sensor communication method and system based on asymmetric key pool and implicit certificate
CN116318636A (en) SM 2-based threshold signature method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: No. 333, Yunhua Road, high tech Zone, Chengdu, Sichuan 610041

Patentee after: China Electronics Technology Network Security Technology Co.,Ltd.

Address before: No. 333, Yunhua Road, high tech Zone, Chengdu, Sichuan 610041

Patentee before: CHENGDU WESTONE INFORMATION INDUSTRY Inc.