CN115378617B - Block chain threshold signature method and system thereof - Google Patents

Block chain threshold signature method and system thereof Download PDF

Info

Publication number
CN115378617B
CN115378617B CN202211291420.0A CN202211291420A CN115378617B CN 115378617 B CN115378617 B CN 115378617B CN 202211291420 A CN202211291420 A CN 202211291420A CN 115378617 B CN115378617 B CN 115378617B
Authority
CN
China
Prior art keywords
signature
share
participant
parameter
participants
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202211291420.0A
Other languages
Chinese (zh)
Other versions
CN115378617A (en
Inventor
魏萌萌
刘守昌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sanwei Xin'an Technology Co ltd
Original Assignee
Sanwei Xin'an Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sanwei Xin'an Technology Co ltd filed Critical Sanwei Xin'an Technology Co ltd
Priority to CN202211291420.0A priority Critical patent/CN115378617B/en
Publication of CN115378617A publication Critical patent/CN115378617A/en
Application granted granted Critical
Publication of CN115378617B publication Critical patent/CN115378617B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a block chain threshold signature method and a system thereof, wherein the method comprises the following steps: s1. Each signature participantP i Computing a signature second part share parameter
Figure DEST_PATH_IMAGE002
And the signature verification parameter sharesW i And will beW i Sharing among all signing participants; and S2.P i According toW i Calculating a signature verification parameter R; and S3.P i Computing a first part of a signaturerAnd a hash valueeAnd verifying the parameter R based on the signatureyCoordinates of the objectR.y、Of the group public key QyCoordinates of the objectQ.yAnd a hash valueeTo calculate a signature second part shares i And will bes i Sharing among all signing participants; and S4, performing secondary treatment.P i According tos i Computing a second part of the signaturesOutput (a)r,s) AstThe signature of each signature participant on the message; the system comprises: the system comprises a verification parameter share sharing module, a verification parameter calculating module, a signature second part share calculating module and a signature synthesizing module; the signature method and the system have high safety and can be compatible with the Bip340 protocol signature.

Description

Block chain threshold signature method and system thereof
Technical Field
The invention relates to the technical field of block chains, in particular to a block chain threshold signature method and a block chain threshold signature system.
Background
The Schnorr signature algorithm is invented by Claus Schnorr cryptologist, and characteristics such as linearity provide possibility for building a blockchain system with higher efficiency and stronger privacy, and are always concerned by blockchain developers. The Bip340 protocol specifies a specific implementation of Schnorr signatures in the block chain.
Threshold signatures are a distributed signature protocol, which is done by multiple parties. In the block chain service, the threshold signature can solve the problem of single point failure caused by keeping the key by one party on one hand and prevent the trust problem caused by centralized rights on the other hand, thereby improving the safety and privacy of the block chain.
Currently, although an elliptic curve-based Schnorr threshold signature scheme has been proposed, it is not compatible with the Bip340 protocol and therefore cannot be used in blockchain transactions.
Therefore, how to provide a blockchain threshold signature method and system thereof compatible with the Bip340 protocol is a problem to be solved by those skilled in the art.
Disclosure of Invention
In view of this, the present invention provides a block chain threshold signature method and a system thereof, aiming to achieve compatibility with the Bip340 protocol.
In order to achieve the purpose, the invention adopts the following technical scheme:
a block chain threshold signature method comprises the following steps:
s1. Each signature participantP i Computing a signature second part share parameter
Figure 398753DEST_PATH_IMAGE001
And the signature verification parameter shareW i When is coming into contact with
Figure 593105DEST_PATH_IMAGE002
If not 0, the signature verification parameter share is appliedW i Sharing among all signing participants; wherein the content of the first and second substances,i=1,2,,ttrepresenting the number of participants who actually participate in the signature process;
s2. Each signature participantP i Verifying parameter shares based on signatureW i Calculating a signature verification parameter R;
s3, each signature participantP i Computing a first part of a signaturerAnd a hash valueeAnd verifying the parameter R on the basis of the signatureyCoordinates of the objectR.y、Of a group public key QyCoordinates of the objectQ.yAnd a hash valueeTo calculate a signature second part shares i And will bes i Sharing among all signing participants;
s4, each signature participantP i Second part shares based on signatures i Computing a second part of the signaturesAnd sharing the signature among all the signature participants: (r,s) Wherein:
Figure 698464DEST_PATH_IMAGE003
(ii) a If shared (r,s) All are the same, then output (r,s) AstThe signature of each signature participant on the message; otherwise, each signing participant is informed of the failure of the signature, and the signing process is exited.
Preferably, in S1, when signing the second part share parameter
Figure 179124DEST_PATH_IMAGE004
And when the signature value is 0, notifying each signature participant of signature failure, and exiting the signature process.
Preferably, when a Secp256k1 elliptic curve is selected:
the calculation method of the share parameter of the second part of the signature comprises the following steps:
Figure 878090DEST_PATH_IMAGE005
=SHA 256 (d i |Q.x|m) mod l
the calculation method of the first part of the signature comprises the following steps:r=R.x
the calculation method of the signature verification parameters comprises the following steps:
Figure 469608DEST_PATH_IMAGE006
the method for calculating the share of the signature verification parameters comprises the following steps:W i =
Figure 163895DEST_PATH_IMAGE007
G
wherein, the first and the second end of the pipe are connected with each other,mit is meant that the signature message is signed,Grepresenting Secp256k1 elliptic curvesThe base point is a point which is provided with a plurality of base points,lthe order of the base point of the corresponding elliptic curve is represented,
Figure 976909DEST_PATH_IMAGE008
representing each signature participantP i The own-key share of (a) is,Q.xrepresenting a group public key QxThe coordinates, mod, represent the modulo operation,R.xrepresenting signature verification parameters RxCoordinates, SHA 256 Represents a hash algorithm with a calculation result of 256 bits in length, and Σ represents a summation operation.
Preferably, the second partial shares are signeds i The specific calculation method comprises the following steps:
s i =k i +sk i e (mod l)
e=SHA 256 (r|Q.x|m)
when in useR.yIn the case of an odd number of the groups,k i =
Figure DEST_PATH_IMAGE009
(ii) a If not, then the mobile terminal can be switched to the normal mode,k i =
Figure 756646DEST_PATH_IMAGE005
when in useQ.yIn the case of an odd number of the groups,
Figure 151856DEST_PATH_IMAGE010
(ii) a If not, then,
Figure 841594DEST_PATH_IMAGE011
wherein the content of the first and second substances,k i to represent
Figure 929636DEST_PATH_IMAGE012
According toR.yThe second part of the signature generated by the parity calculation of (2) is a share valid parameter, mod represents a modulo operation,lrepresenting the step of the base point of the corresponding elliptic curvex 1 ,x 2 ,…x n Denotes each signature participantP i The set of key share integers of (1),nindicating the number of participants that possess the key share,
Figure 727828DEST_PATH_IMAGE013
representing each signature participantP i The own-key share of (a) is,sk i representing signed participantsP i Great face using key share integer setx 1 ,x 2 ,…x n } and key shares
Figure DEST_PATH_IMAGE014
According toQ.yThe parity of (c) is calculated to generate a valid private key,Q.xrepresenting a group public key QxThe coordinates of the position of the object to be imaged,mrepresenting signed messages, SHA 256 A hash algorithm with a calculation result length of 256 bits is shown,x i representing signed participantsP i The integer number of key shares of itself,x j to representtSignature participant of signature participantsP i The key share integers of other signature participants besides the key share integer, and pi represents a multiplication operation.
A blockchain threshold signature system, comprising: the system comprises a verification parameter share sharing module, a verification parameter calculating module, a signature second part share calculating module and a signature synthesizing module;
a verification parameter share sharing module for obtaining each signature participantP i Computed signature second part share parameter
Figure 129990DEST_PATH_IMAGE015
And the signature verification parameter sharesW i When it comes to
Figure 939814DEST_PATH_IMAGE001
If not 0, the signature verification parameter share is appliedW i Sharing among all signing participants; wherein the content of the first and second substances,i=1,2,,ttrepresenting the number of participants who actually participate in the signature process;
a verification parameter calculation module for verifying the parameter share according to the signatureW i Computing each signature participantP i The signature verification parameter R of (3);
a signature second part share calculation module for calculating each signature participantP i First part of the signature ofrAnd a hash valueeAnd verifying the parameter R based on the signatureyCoordinates of the objectR.yOf the group public key QyCoordinates of the objectQ.yAnd a hash valueeTo calculate a signature second part shares i And will bes i Sharing among all signing participants;
a signature synthesis module for computing a second part of the signaturesAnd share the signature: (r,s) Wherein:
Figure DEST_PATH_IMAGE016
(ii) a Also for sharing: (r,s) When all are the same, then output (r,s) AstThe signature of each signature participant on the message; otherwise, each signing participant is informed of the failure of the signature, and the signing process is exited.
Preferably, the verification parameter share sharing module is further configured to verify the share parameter of the second part when signing the share parameter of the second part
Figure 464337DEST_PATH_IMAGE017
And when the signature value is 0, notifying each signature participant of signature failure, and exiting the signature process.
Through the technical scheme, compared with the prior art, the invention discloses and provides a block chain threshold signature method and a system thereof, which can produce the following beneficial effects:
1. the invention has no private key recovery process during the signature, and can effectively prevent a series of problems caused by private key leakage in the block chain;
2. the signature is completed by multiple parties, and the signature completed by any single party cannot be verified, so that the safety of the block chain is further improved;
3. the invention can be compatible with the Bip340 protocol signature in the block chain, and can be verified by the block chain signature.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a schematic flow chart of a block chain threshold signature method according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The embodiment of the invention discloses a block chain threshold signature method, which comprises the following steps as shown in figure 1:
s1. Each signature participantP i Computing a signature second part share parameter
Figure DEST_PATH_IMAGE018
And the signature verification parameter sharesW i When is coming into contact with
Figure 828453DEST_PATH_IMAGE019
If not 0, the signature verification parameter share is appliedW i Sharing among all signing participants; wherein the content of the first and second substances,i=1,2,,ttindicating actual participation in the signature processThe number of participants;
s2. Each signature participantP i Verifying parameter shares based on signatureW i Calculating a signature verification parameter R;
s3, each signature participantP i Computing a first part of a signaturerAnd a hash valueeAnd verifying the parameter R on the basis of the signatureyCoordinates of the objectR.y、Of a group public key QyCoordinates of the objectQ.yAnd a hash valueeTo calculate a second partial share of the signatures i And will bes i Sharing among all signing participants;
s4, each signature participantP i Second part shares based on signatures i Computing a second part of the signaturesAnd share the signature among all the signature participants: (r,s) Wherein:
Figure 831044DEST_PATH_IMAGE020
(ii) a If shared (r,s) All are the same, then output (r,s) AstSigning the message by each signing participant; otherwise, each signing participant is informed of the failure of signing and exits the signing process.
It should be noted that:
involving Shamir threshold secret generation and distribution algorithmsnAmong the participants, chooset(ii) an actual participant in the signaturetIs less than or equal ton);
The group public key Q can be used by each signature participantP i And obtaining in advance through a Shamir threshold secret generation and distribution algorithm.
To further implement the above solution, in S1, when signing the second part share parameter
Figure 760954DEST_PATH_IMAGE021
And when the signature value is 0, notifying each signature participant of signature failure, and exiting the signature process.
To further implement the above solution, when the Secp256k1 elliptic curve is selected:
the calculation method of the share parameter of the second part of the signature comprises the following steps:
Figure 391131DEST_PATH_IMAGE022
=SHA 256 (d i |Q.x|m) mod l
the first part of the signature is calculated by the following method:r=R.x
the signature verification parameter calculation method comprises the following steps:
Figure 898336DEST_PATH_IMAGE023
the method for calculating the share of the signature verification parameters comprises the following steps:W i =
Figure 579984DEST_PATH_IMAGE024
G
wherein the content of the first and second substances,mit is meant that the signature message is signed,Grepresenting the base point of the Secp256k1 elliptic curve,lthe order of the base point of the corresponding elliptic curve is represented,
Figure 223455DEST_PATH_IMAGE025
representing each signature participantP i The self key share obtained by the Shamir threshold secret generation and distribution algorithm is generated and distributed in advance,Q.xrepresenting group public keys QxThe coordinates, mod, represent the modulo operation,R.xrepresenting signature verification parameters RxCoordinates, SHA 256 Represents a hash algorithm with a calculation result of 256 bits in length, and Σ represents a summation operation.
To further implement the above solution, the second partial shares are signeds i The specific calculation method comprises the following steps:
s i =k i +sk i e (mod l)
e=SHA 256 (r|Q.x|m)
when in useR.yIn the case of an odd number of the groups,k i =
Figure 89779DEST_PATH_IMAGE009
(ii) a If not, then,k i =
Figure 818701DEST_PATH_IMAGE005
when in useQ.yIn the case of an odd number of the groups,
Figure 100778DEST_PATH_IMAGE010
(ii) a If not, then,
Figure 598755DEST_PATH_IMAGE011
wherein the content of the first and second substances,k i represents an integer
Figure 245768DEST_PATH_IMAGE004
According toR.yMod represents a modulo operation,lrepresenting the step of the base point of the corresponding elliptic curvex 1 ,x 2 ,…x n Denotes each signature participantP i The key share integer set obtained by the Shamir threshold secret generation and distribution algorithm is generated and distributed in advance,nrepresents the number of participants possessing key shares participating in the Shamir threshold secret generation and distribution algorithm,
Figure 993145DEST_PATH_IMAGE026
representing each signature participantP i The own-key share of (a) is,sk i representing signed participantsP i Using a set of key share integersx 1 ,x 2 ,…x n } and key shares
Figure DEST_PATH_IMAGE027
According toQ.yThe parity of (c) is calculated to generate a valid private key,Q.xrepresenting a group public key QxThe coordinates of the position of the object to be measured,mrepresenting signature messages, SHA 256 A hash algorithm with a calculation result length of 256 bits is shown,x i representing signed participantsP i The integer number of key shares of itself,x j to representtSignature participant of signature participantsP i The integer of the key share of other signature participants except the signature participant, and pi represents the operation of multiplication.
A blockchain threshold signature system, comprising: the system comprises a verification parameter share sharing module, a verification parameter calculating module, a signature second part share calculating module and a signature synthesizing module;
a verification parameter share sharing module for obtaining each signature participantP i Computed signature second part share parameter
Figure 78912DEST_PATH_IMAGE019
And the signature verification parameter shareW i When is coming into contact with
Figure 431396DEST_PATH_IMAGE005
If not 0, the signature verification parameter share is appliedW i Sharing among all signing participants; wherein the content of the first and second substances,i=1,2,,ttrepresenting the number of participants who actually participate in the signature process;
a verification parameter calculation module for verifying the parameter share according to the signatureW i Computing each signature participantP i The signature verification parameter R of (a);
a signature second part share calculation module for calculating each signature participantP i First part of the signature ofrAnd a hash valueeAnd verifying the parameter R on the basis of the signatureyCoordinates of the objectR.yOf the group public key QyCoordinates of the objectQ.yAnd a hash valueeTo calculate a signature second part shares i And will bes i Sharing among all signing participants;
a signature synthesis module for computing a second part of the signaturesAnd share the signature(r,s) Wherein:
Figure 780469DEST_PATH_IMAGE028
(ii) a And also for sharing: (r,s) All are the same, output (r,s) AstSigning the message by each signing participant; otherwise, each signing participant is informed of the failure of the signature, and the signing process is exited.
In order to further implement the above technical solution, the verification parameter share sharing module is further configured to verify that the second part of the share parameter is signed
Figure 218404DEST_PATH_IMAGE029
And when the signature value is 0, notifying each signature participant of signature failure, and exiting the signature process.
The embodiments in the present description are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. The device disclosed by the embodiment corresponds to the method disclosed by the embodiment, so that the description is simple, and the relevant points can be referred to the method part for description.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (5)

1. A block chain threshold signature method, comprising the steps of:
s1. Each signature participant P i Calculating a signed second portion share parameter k' i With a signature verification parameter share W i K when' i If not, the signature verification parameter is divided intoForehead W i Sharing among all signing participants; wherein i =1,2, …, t, t represents the number of participants actually participating in signature in the signature process;
s2. Each signature participant P i Verify parameter share W from signature i Calculating a signature verification parameter R;
s3. Each signature participant P i Calculating a first part R and a hash value e of the signature, and calculating a second part share s of the signature according to a y coordinate R.y of a signature verification parameter R, a y coordinate Q.y of a group public key Q and the hash value e i And will sign a second partial share s i Sharing among all signing participants;
s4. Each signature participant P i Second partial share s based on signature i Computing a second part of the signature s and sharing the signature (r, s) among all the signature participants, wherein:
Figure FDA0003933276010000011
if the shared (r, s) are the same, outputting (r, s) as signatures of t signature participants to the message; otherwise, each signature participant is informed of the failure of signature, and the signature process is quitted;
wherein the second partial share s is signed i The specific calculation method comprises the following steps:
s i =k i +sk i e(mod l)
e=SHA 256 (r|Q.x|m)
when R.y is odd, k i =-k′ i (ii) a Otherwise, k i =k′ i
When Q.y is odd,
Figure FDA0003933276010000012
if not, then,
Figure FDA0003933276010000013
wherein k is i Is k' i The second partial share valid parameter of the signature generated from the parity calculation of R.y, mod represents moduloOperation, l denotes the order of the base point of the corresponding elliptic curve, { x 1 ,x 2 ,…x n Denotes each signature participant P i N denotes the number of participants possessing the key share, d i Representing each signed participant P i Is the own key share, sk i Representing signed participant P i Using a set of key share integers { x } 1 ,x 2 ,…x n H and key share d i Q.x represents the x-coordinate of the group public key Q, m represents the signed message, SHA, and 3242 represents the valid private key generated from Q.y parity calculation 256 Denotes a Hash Algorithm with a calculation result length of 256 bits, x i Representing signed participants P i Key share integer of itself, x j Representing the signature participants P out of the t signature participants i The key share integers of other signature participants besides the key share integer, and pi represents a multiplication operation.
2. A block chain threshold signature method as claimed in claim 1 wherein in S1, when signing the second portion share parameter k' i And when the signature value is 0, notifying each signature participant of signature failure, and exiting the signature process.
3. A block chain threshold signature method as claimed in claim 1, wherein when a Secp256k1 elliptic curve is selected:
the calculation method of the share parameter of the second part of the signature comprises the following steps: k' i =SHA 256 (d i |Q.x|m)modl;
The calculation method of the first part of the signature comprises the following steps: r = R.x;
the calculation method of the signature verification parameters comprises the following steps:
Figure FDA0003933276010000021
the method for calculating the share of the signature verification parameters comprises the following steps: w i =k′ i G;
Where m denotes the signature message, G denotes the base point of the Secp256k1 elliptic curve, and l denotes the correspondingStep of base point of elliptic curve, d i Representing each signed participant P i Q.x denotes the x-coordinate of the group public key Q, mod denotes the modulo operation, R.x denotes the x-coordinate of the signature verification parameter R, SHA 256 Represents a hash algorithm with a computation result of 256 bits in length, and Σ represents a summation operation.
4. A blockchain threshold signature system based on a blockchain threshold signature method of any one of claims 1 to 3, comprising: the system comprises a verification parameter share sharing module, a verification parameter calculating module, a signature second part share calculating module and a signature synthesizing module;
a verification parameter share sharing module for obtaining each signature participant P i Calculated signed second part share parameter k' i With a signature verification parameter share W i K 'when' i If not 0, the signature verification parameter share W is set i Sharing among all signing participants; wherein i =1,2, …, t, t represents the number of participants actually participating in signature in the signature process;
a verification parameter calculation module for verifying a parameter share W based on the signature i Computing each signed participant P i The signature verification parameter R of (a);
a signature second part share calculation module for calculating each signature participant P i And a second part share s of the signature is calculated from the y-coordinate R.y of the signature verification parameter R, the y-coordinate Q.y of the group public key Q and the hash value e i And then s is i Sharing among all signing participants;
a signature synthesis module for computing a second part s of the signature and sharing the signature (r, s), wherein:
Figure FDA0003933276010000031
Figure FDA0003933276010000032
and also for outputting when the shared (r, s) are all the same(r, s) signatures of the message as t signing participants; otherwise, each signing participant is informed of the failure of the signature, and the signing process is exited.
5. A block chain threshold signature system as claimed in claim 4 wherein the verification parameter share sharing module is further configured to verify that the second portion share parameter k 'is signed' i And when the signature value is 0, notifying each signature participant of signature failure, and exiting the signature process.
CN202211291420.0A 2022-10-21 2022-10-21 Block chain threshold signature method and system thereof Active CN115378617B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211291420.0A CN115378617B (en) 2022-10-21 2022-10-21 Block chain threshold signature method and system thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211291420.0A CN115378617B (en) 2022-10-21 2022-10-21 Block chain threshold signature method and system thereof

Publications (2)

Publication Number Publication Date
CN115378617A CN115378617A (en) 2022-11-22
CN115378617B true CN115378617B (en) 2023-01-10

Family

ID=84073287

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211291420.0A Active CN115378617B (en) 2022-10-21 2022-10-21 Block chain threshold signature method and system thereof

Country Status (1)

Country Link
CN (1) CN115378617B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117240458B (en) * 2023-11-13 2024-04-02 信联科技(南京)有限公司 Multi-secret sharing method for user self-choice sub-secret

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109064170A (en) * 2018-07-23 2018-12-21 西安电子科技大学 Group signature method without trusted party
CN113708924A (en) * 2021-07-30 2021-11-26 西安邮电大学 Elliptic curve threshold signature method based on block chain
WO2022167163A1 (en) * 2021-02-05 2022-08-11 Nchain Licensing Ag Threshold key exchange

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109064170A (en) * 2018-07-23 2018-12-21 西安电子科技大学 Group signature method without trusted party
WO2022167163A1 (en) * 2021-02-05 2022-08-11 Nchain Licensing Ag Threshold key exchange
CN113708924A (en) * 2021-07-30 2021-11-26 西安邮电大学 Elliptic curve threshold signature method based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
一种适用于区块链钱包保护的无中心可验证门限签名方案;张中霞等;《计算机应用研究》;20200630;全文 *

Also Published As

Publication number Publication date
CN115378617A (en) 2022-11-22

Similar Documents

Publication Publication Date Title
CN109474422B (en) Method for generating SM2 digital signature by cooperation of multiple parties
CN108667625B (en) Digital signature method of cooperative SM2
CA2669145C (en) Implicit certificate verification
CN108551392B (en) Blind signature generation method and system based on SM9 digital signature
CN110912708B (en) Ring signature generation method based on SM9 digital signature algorithm
CN110011803B (en) Method for cooperatively generating digital signature by two parties of light SM2
CN111934877B (en) SM2 collaborative threshold signature method, storage medium and electronic device
CN107911217B (en) Method and device for cooperatively generating signature based on ECDSA algorithm and data processing system
CN110896351B (en) Identity-based digital signature method based on global hash
CN115378617B (en) Block chain threshold signature method and system thereof
CN111030821B (en) Encryption method of alliance chain based on bilinear mapping technology
CN112446052A (en) Aggregated signature method and system suitable for secret-related information system
CN114117547A (en) SM9 digital signature accelerated generation method and digital signature accelerated verification method based on pre-calculation table
CN108964906B (en) Digital signature method for cooperation with ECC
CN110943845A (en) Method and medium for cooperatively generating SM9 signature by two light-weight parties
CN112383403A (en) Heterogeneous ring signature method
CN116961917A (en) ECDSA-based multiparty cooperative threshold signature method, device and system
Inam et al. A novel public key cryptosystem and digital signatures
CN115941205A (en) Multiple signature method based on SM2
CN115174056A (en) Chameleon signature generation method and device based on SM9 signature
CN115378616B (en) Threshold signature method based on Ed25519
CN110995441A (en) Multi-party collaborative EdDSA digital signature generation method and medium
CN114584280B (en) Key management method and system for AOS ring signature
CN115174054B (en) Certificate-free signature generation method and device based on SM9 signature
CN109150545B (en) ECC-based (m, N) threshold group signature method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant