CN113708927A - Universal designated verifier signature certification system based on SM2 digital signature - Google Patents

Universal designated verifier signature certification system based on SM2 digital signature Download PDF

Info

Publication number
CN113708927A
CN113708927A CN202110981648.1A CN202110981648A CN113708927A CN 113708927 A CN113708927 A CN 113708927A CN 202110981648 A CN202110981648 A CN 202110981648A CN 113708927 A CN113708927 A CN 113708927A
Authority
CN
China
Prior art keywords
signature
algorithm
verifier
message
mod
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110981648.1A
Other languages
Chinese (zh)
Other versions
CN113708927B (en
Inventor
林超
黄欣沂
伍玮
赖建昌
宁建廷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujian Normal University
Original Assignee
Fujian Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujian Normal University filed Critical Fujian Normal University
Priority to CN202110981648.1A priority Critical patent/CN113708927B/en
Publication of CN113708927A publication Critical patent/CN113708927A/en
Application granted granted Critical
Publication of CN113708927B publication Critical patent/CN113708927B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to a signature certification system of a widely specified verifier based on SM2 digital signature, which comprises four units of an administrator, a signer, a signature owner and a specified verifier; the system administrator is used for calling an initialized Setup algorithm to determine system parameters and sharing the system parameters to other units; the signer is used for calling the KGen algorithm to generate a public key and a private key and calling the Sign algorithm to calculate the signature of the message by using the private key; the signature owner for obtaining the message from the signer
Figure DEST_PATH_IMAGE002
And signatures
Figure DEST_PATH_IMAGE004
Firstly calling a verification algorithm Verf verification message
Figure 370968DEST_PATH_IMAGE002
And signatures
Figure 863609DEST_PATH_IMAGE004
The validity of the signature is obtained by calling the conversion algorithm Tran
Figure DEST_PATH_IMAGE006
And converting the key
Figure DEST_PATH_IMAGE008
(ii) a And the designated verifier is used for executing the IVerf protocol. The invention can satisfy two types of security of self-adaptive selection attack non-forgery-inhibited (UF-CMA) and anti-spoofing attack (R-IM), and effectively improves the calculation efficiency of UDVSP.

Description

Universal designated verifier signature certification system based on SM2 digital signature
Technical Field
The invention belongs to the technical field of information security, and particularly relates to a ubiquitous verifier signature proving system based on SM2 digital signatures.
Background
UDVSP is widely used for privacy protection in the areas of medical data, electronic voting, anonymous certificates, electronic revenue aggregation, etc. taking the medical field as an example, suppose that the Signature owner (patient Alice) obtains a new electronic medical record from the signer (doctor D1). Alice can let the intended Verifier (doctor D2) trust the contents of the electronic medical record without providing an electronic medical record Signature, and doctor D2 cannot let others trust the contents of the electronic medical record. The domestic autonomy degree of the schemes is low, the efficiency is not high, and the schemes are difficult to apply and popularize in domestic information systems.
Disclosure of Invention
In view of this, the present invention aims to provide a broadly specified verifier signature certification system based on SM2 digital signatures, which solves the problem that the existing UDVSP schemes based on BLS signatures and BBS signatures both involve global hash function calculation of bilinear pairwise operations, which is time-consuming and results in low efficiency of these schemes.
In order to achieve the purpose, the invention adopts the following technical scheme:
a universal designated verifier signature certification system based on SM2 digital signature comprises four units of an administrator, a signer, a signature owner and a designated verifier;
the system administrator is used for calling an initialized Setup algorithm to determine system parameters and sharing the system parameters to other units;
the signer is used for calling the KGen algorithm to generate a public key and a private key and utilizing the private key to call the Sign algorithm to calculate the signature of the message
The signature owner is used for obtaining the message m and the signature sigma from the signer, calling a verification algorithm Verf to verify the validity of the message m and the signature sigma, and calling a conversion algorithm Tran to obtain a conversion signature
Figure BDA0003229346840000026
And a conversion key tk;
and the designated verifier is used for executing the IVerf protocol.
Further, the initializing Setup algorithm specifically includes: inputting a safety parameter lambda by an algorithm, randomly selecting a large prime number q, and determining a nonsingular elliptic curve E: y2=x3+ ax + b (mod q), wherein,
Figure BDA0003229346840000021
all points E contain infinity points) to select a prime n-th order cyclic group
Figure BDA0003229346840000022
And a generator
Figure BDA0003229346840000023
Selecting secure hash functions
Figure BDA0003229346840000024
Algorithm output system parameters
Figure BDA0003229346840000025
Further, the KGen algorithm specifically includes: inputting system parameter pp by algorithm, and randomly selecting
Figure BDA0003229346840000031
And calculating P (dG), and outputting a private key sk (d) and a public key pk (P) of the user by the algorithm.
Further, the Sign algorithm specifically includes: the algorithm inputs a system parameter pp, a user private key sk ═ d and a message m. Random selection
Figure BDA0003229346840000032
Calculating K ═ kP ═ (x)K,yK)、
Figure BDA0003229346840000033
And r ═ e + xK) (mod n); if r is 0 or r + k is n, k is selected again for calculation, otherwise s is (1+ d)-1(k-rd) (mod n). If s ≠ 0, the output message m and the signature σ are (r, s).
Further, the Verify algorithm specifically includes: inputting system parameter pp, user public key pk ═ P, message m and signature σ to be verified ═ r, s, if
Figure BDA0003229346840000034
0 is output, otherwise t ═ r + s (mod n) is calculated. If t is 0, then 0 is output, otherwise the calculation is performed
Figure BDA0003229346840000035
Figure BDA0003229346840000036
K′=sG+tP=(x′K,y′K) And r ' (e ' + x) 'K) (mod n); if r ═ r, then output 1 indicates that the signature is valid, otherwise output 0 indicates invalid.
Further, the Tran algorithm specifically includes: inputting system parameters pp, public key pk ═ P, message m and signature σ ═ r, s by algorithm, and randomly selecting
Figure BDA0003229346840000037
And calculate
Figure BDA0003229346840000038
Figure BDA0003229346840000039
Outputting a transition signature
Figure BDA00032293468400000310
Figure BDA00032293468400000311
And the conversion key tk ═ (a, b).
Further, the IVerf protocol, specifically, the signature owner P and the designated verifier V perform the following interaction:
1) p first calculates K ═ sG + (r + s) P, then randomly selects
Figure BDA00032293468400000312
Calculating D ═ R + α G + α P + β P; finally, P sends D to V;
2) v random selection
Figure BDA0003229346840000041
And returns c to P;
3) p calculation of ZK=R-cK,za=α-c·a(mod n),zbβ -c.b (mod n), and (Z)K,za,zb) Sending the data to V;
4) v calculation
Figure BDA0003229346840000042
Figure BDA0003229346840000043
If D' ═ D, output 1 indicates acceptance, otherwise output 0.
Compared with the prior art, the invention has the following beneficial effects:
the invention not only can satisfy two types of security of self-adaptive selection attack non-forgery-inhibited (UF-CMA) and anti-spoofing attack (R-IM), but also avoids high-time-consuming bilinear pairing operation and global hash function calculation, effectively improves the security, reduces the operation time and improves the efficiency.
Drawings
Fig. 1 is a block diagram of a system architecture in an embodiment of the invention.
Detailed Description
The invention is further explained below with reference to the drawings and the embodiments.
Referring to fig. 1, the present invention provides a signature certification system for a universally specified verifier based on SM2 digital signature, which includes four units, namely an administrator, a signer, a signature owner, and a specified verifier;
the system administrator is used for calling an initialized Setup algorithm to determine system parameters and sharing the system parameters to other units;
the signer is used for calling the KGen algorithm to generate a public key and a private key and utilizing the private key to call the Sign algorithm to calculate the signature of the message
The signature owner is used for obtaining the message m and the signature sigma from the signer, calling a verification algorithm Verf to verify the validity of the message m and the signature sigma, and calling a conversion algorithm Tran to obtain a conversion signature
Figure BDA0003229346840000051
And a conversion key tk;
and the designated verifier is used for executing the IVerf protocol.
The invention is designed based on SM2 digital signature, so the same system parameters are used as SM2, and the specific parameter notation is defined as follows:
q: a large prime number;
Fq: a finite field containing q elements;
a,b:Fqthe elements in (1), which define FqAn elliptic curve E above;
E(Fq):Fqa set of all rational points of the upper elliptic curve E (including the infinity point O);
#E(Fq):E(Fq) The number of points, called elliptic curve E (F)q) The order of (1);
o: a special point on the elliptic curve, called the infinity point or the zero point;
Figure BDA0003229346840000052
a cyclic group including all points of the elliptic curve E and an infinite point;
g: group of
Figure BDA0003229346840000053
A generator of (2);
n: order of generator G (n is # E (F)q) Prime factor of (2)
Figure BDA0003229346840000054
A secure cryptographic hash function;
Figure BDA0003229346840000061
a set of elements of the set {1, 2.. multidata, n } that are co-prime with the element n;
in the embodiment, the Setup algorithm is initialized, specifically: inputting a safety parameter lambda by the algorithm, randomly selecting a large prime number q, and determining a nonsingular elliptic curve E: y is2=x3+ ax + b (mod q), wherein,
Figure BDA0003229346840000062
all points E contain infinity points) to select a prime n-th order cyclic group
Figure BDA0003229346840000063
And a generator
Figure BDA0003229346840000064
Selecting secure hash functions
Figure BDA0003229346840000065
Algorithm output system parameters
Figure BDA0003229346840000066
In the embodiment, the KGen algorithm specifically includes: inputting system parameter pp by algorithm, and randomly selecting
Figure BDA0003229346840000067
And calculating P (dG), and outputting a private key sk (d) and a public key pk (P) of the user by the algorithm.
In the embodiment, the Sign algorithm specifically includes: the algorithm inputs a system parameter pp, a user private key sk ═ d and a message m. Random selection
Figure BDA0003229346840000068
Calculating K ═ kP ═ (x)K,yK)、
Figure BDA0003229346840000069
Figure BDA00032293468400000610
And r ═ e + xK) (mod n); if r is 0 or r + k is n, k is selected again for calculation, otherwise s is (1+ d)-1(k-rd) (mod n). If s ≠ 0, the output message m and the signature σ are (r, s).
In the embodiment, the Verify algorithm specifically includes: inputting system parameter pp, user public key pk ═ P, message m and signature σ to be verified ═ r, s, if
Figure BDA00032293468400000611
Then 0 is output, otherwise t is calculatedR + s (mod n). If t is 0, then 0 is output, otherwise the calculation is performed
Figure BDA00032293468400000612
K′=sG+tP=(x′K,y′K) And r ' (e ' + x) 'K) (mod n); if r ═ r, then output 1 indicates that the signature is valid, otherwise output 0 indicates invalid.
In the embodiment, the Tran algorithm specifically includes: inputting system parameters pp, public key pk ═ P, message m and signature σ ═ r, s by algorithm, and randomly selecting
Figure BDA0003229346840000071
And calculate
Figure BDA0003229346840000072
Figure BDA0003229346840000073
Outputting a transition signature
Figure BDA0003229346840000074
Figure BDA0003229346840000075
And the conversion key tk ═ (a, b).
In an embodiment, the IVerf protocol, specifically, the signature owner P performs the following interactions with the intended verifier V:
1) p first calculates K ═ sG + (r + s) P, then randomly selects
Figure BDA0003229346840000076
Calculating D ═ R + α G + α P + β P; finally, P sends D to V;
2) v random selection
Figure BDA0003229346840000077
And returns c to P;
3) p calculation of ZK=R-cK,za=α-c·a(mod n),zbβ -c.b (mod n), and (Z)K,za,zb) Sending the data to V;
4) v calculation
Figure BDA0003229346840000078
Figure BDA0003229346840000079
If D' ═ D, output 1 indicates acceptance, otherwise output 0.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The foregoing is directed to preferred embodiments of the present invention, other and further embodiments of the invention may be devised without departing from the basic scope thereof, and the scope thereof is determined by the claims that follow. However, any simple modification, equivalent change and modification of the above embodiments according to the technical essence of the present invention are within the protection scope of the technical solution of the present invention.

Claims (7)

1. A universal designated verifier signature certification system based on SM2 digital signature is characterized by comprising four units of an administrator, a signer, a signature owner and a designated verifier;
the system administrator is used for calling an initialized Setup algorithm to determine system parameters and sharing the system parameters to other units;
the signer is used for calling the KGen algorithm to generate a public key and a private key and utilizing the private key to call the Sign algorithm to calculate the signature of the message
The signature owner is used for obtaining the message m and the signature sigma from the signer, calling a verification algorithm Verf to verify the validity of the message m and the signature sigma, and calling a conversion algorithm Tran to obtain a conversion signature
Figure FDA0003229346830000016
And a conversion key tk;
and the designated verifier is used for executing the IVerf protocol.
2. The SM2 digital signature-based universally-specified verifier signature attestation system of claim 1, which isCharacterized in that the initialization Setup algorithm specifically comprises: inputting a safety parameter lambda by the algorithm, randomly selecting a large prime number q, and determining a nonsingular elliptic curve E: y is2=x3+ ax + b (mod q), wherein,
Figure FDA0003229346830000011
all points E contain infinity points) to select a prime n-th order cyclic group
Figure FDA0003229346830000012
And a generator
Figure FDA0003229346830000013
Selecting secure hash functions
Figure FDA0003229346830000014
Algorithm output system parameters
Figure FDA0003229346830000015
3. The SM2 digital signature-based broadly-specified verifier signature attestation system of claim 1, wherein the KGen algorithm is specifically: inputting system parameter pp by algorithm, and randomly selecting
Figure FDA0003229346830000021
And calculating P (dG), and outputting a private key sk (d) and a public key pk (P) of the user by the algorithm.
4. The SM2 digital signature-based broadly-specified verifier signature attestation system of claim 1, wherein the Sign algorithm is specifically: the algorithm inputs a system parameter pp, a user private key sk ═ d and a message m. Random selection
Figure FDA0003229346830000022
Calculating K ═ kP ═ (x)K,yK)、
Figure FDA0003229346830000023
And r ═ e + xK) (mod n); if r is 0 or r + k is n, k is selected again for calculation, otherwise s is (1+ d)-1(k-rd) (mod n). If s ≠ 0, the output message m and the signature σ are (r, s).
5. The SM2 digital signature-based broadly-specified verifier signature attestation system of claim 1, wherein the Verify algorithm is specifically: inputting system parameter pp, user public key pk ═ P, message m and signature σ to be verified ═ r, s, if
Figure FDA0003229346830000024
0 is output, otherwise t ═ r + s (mod n) is calculated. If t is 0, then 0 is output, otherwise the calculation is performed
Figure FDA0003229346830000025
K′=sG+tP=(x′K,y′K) And r ' (e ' + x) 'K) (mod n); if r ═ r, then output 1 indicates that the signature is valid, otherwise output 0 indicates invalid.
6. The SM2 digital signature-based broadly specified verifier signature attestation system of claim 1, wherein the Tran algorithm is specifically: inputting system parameters pp, public key pk ═ P, message m and signature σ ═ r, s by algorithm, and randomly selecting
Figure FDA0003229346830000026
And calculate
Figure FDA0003229346830000027
Outputting a transition signature
Figure FDA0003229346830000028
And converting the keytk=(a,b)。
7. The SM2 digital signature-based broadly intended verifier signature attestation system of claim 1, wherein the IVerf protocol, in particular, signature owner P performs the following interactions with an intended verifier V:
1) p first calculates K ═ sG + (r + s) P, then randomly selects
Figure FDA0003229346830000031
Calculating D ═ R + α G + α P + β P; finally, P sends D to V;
2) v random selection
Figure FDA0003229346830000032
And returns c to P;
3) p calculation of ZK=R-cK,zaα -c · a (mod n), zb ═ β -c · b (mod n), and (Z) is substituted with (Z-c · a), (mod n)K,za,zb) Sending the data to V;
4) v calculation
Figure FDA0003229346830000033
Figure FDA0003229346830000034
If D' ═ D, output 1 indicates acceptance, otherwise output 0.
CN202110981648.1A 2021-08-25 2021-08-25 General assignment verifier signature proving system based on SM2 digital signature Active CN113708927B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110981648.1A CN113708927B (en) 2021-08-25 2021-08-25 General assignment verifier signature proving system based on SM2 digital signature

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110981648.1A CN113708927B (en) 2021-08-25 2021-08-25 General assignment verifier signature proving system based on SM2 digital signature

Publications (2)

Publication Number Publication Date
CN113708927A true CN113708927A (en) 2021-11-26
CN113708927B CN113708927B (en) 2023-05-05

Family

ID=78654664

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110981648.1A Active CN113708927B (en) 2021-08-25 2021-08-25 General assignment verifier signature proving system based on SM2 digital signature

Country Status (1)

Country Link
CN (1) CN113708927B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114666058A (en) * 2022-03-08 2022-06-24 深圳大学 Verification method, device and equipment based on multiple signatures and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108809658A (en) * 2018-07-20 2018-11-13 武汉大学 A kind of digital signature method and system of the identity base based on SM2
WO2021120683A1 (en) * 2019-12-16 2021-06-24 苏宁云计算有限公司 Method and apparatus for secure communication based on identity authentication
CN113055161A (en) * 2021-03-09 2021-06-29 武汉大学 Mobile terminal authentication method and system based on SM2 and SM9 digital signature algorithms

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108809658A (en) * 2018-07-20 2018-11-13 武汉大学 A kind of digital signature method and system of the identity base based on SM2
WO2021120683A1 (en) * 2019-12-16 2021-06-24 苏宁云计算有限公司 Method and apparatus for secure communication based on identity authentication
CN113055161A (en) * 2021-03-09 2021-06-29 武汉大学 Mobile terminal authentication method and system based on SM2 and SM9 digital signature algorithms

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
左黎明;夏萍萍;陈祚松;: "基于国密SM2数字签名的网络摄像头保护技术" *
黄欣沂: "短的强指定认证人签名" *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114666058A (en) * 2022-03-08 2022-06-24 深圳大学 Verification method, device and equipment based on multiple signatures and storage medium
CN114666058B (en) * 2022-03-08 2023-06-13 深圳大学 Verification method, device, equipment and storage medium based on multiple signatures

Also Published As

Publication number Publication date
CN113708927B (en) 2023-05-05

Similar Documents

Publication Publication Date Title
Li et al. Privacy preserving cloud data auditing with efficient key update
Zhou et al. ExpSOS: Secure and verifiable outsourcing of exponentiation operations for mobile cloud computing
JP4547158B2 (en) Signature scheme using bilinear mapping
US7912216B2 (en) Elliptic curve cryptosystem optimization using two phase key generation
EP2498437A2 (en) Issuing implicit certificates
CN112446052B (en) Aggregated signature method and system suitable for secret-related information system
CN112152813B (en) Certificateless content extraction signcryption method supporting privacy protection
EP3020159A1 (en) Electronic signature system
CN114257366A (en) Information homomorphic processing method, device, equipment and computer readable storage medium
CN113708927B (en) General assignment verifier signature proving system based on SM2 digital signature
CN110798313B (en) Secret dynamic sharing-based collaborative generation method and system for number containing secret
CN110557260B (en) SM9 digital signature generation method and device
CN109495478B (en) Block chain-based distributed secure communication method and system
WO2019174404A1 (en) Digital group signature method, device and apparatus, and verification method, device and apparatus
CN112906059B (en) Proxy signature and verification method, device, system and storage medium
KR20240045231A (en) Creation of digitally signed shares
CN113630254B (en) ECDSA-based generalized assignment verifier signature proving method and system
CN110932866B (en) Ring signature generation method based on SM2 digital signature algorithm
WO2005096545A1 (en) Verification of identity based signatures
Mohapatra Signcryption schemes with forward secrecy based on elliptic curve cryptography
CN115174239B (en) Traceable and forward secure attribute-based signature system and method with fixed length
CN116318738B (en) Signature method, signature system, electronic equipment and storage medium
CN116112183A (en) Attribute-based signature system and method with fixed length based on outsourcing
Zhou et al. A Conditionally Anonymous Linkable Ring Signature for Blockchain Privacy Protection
CN116471025A (en) Traceable ring signature method and system based on homology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant