CN117978408B - Collaborative signature algorithm detection method, collaborative signature device and readable storage medium - Google Patents

Collaborative signature algorithm detection method, collaborative signature device and readable storage medium Download PDF

Info

Publication number
CN117978408B
CN117978408B CN202410364222.5A CN202410364222A CN117978408B CN 117978408 B CN117978408 B CN 117978408B CN 202410364222 A CN202410364222 A CN 202410364222A CN 117978408 B CN117978408 B CN 117978408B
Authority
CN
China
Prior art keywords
signature
collaborative
public key
cooperator
elliptic curve
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202410364222.5A
Other languages
Chinese (zh)
Other versions
CN117978408A (en
Inventor
陈磊
胡迎春
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dinghyun Commercial Code Evaluation Technology Shenzhen Co ltd
Original Assignee
Dinghyun Commercial Code Evaluation Technology Shenzhen Co ltd
Filing date
Publication date
Application filed by Dinghyun Commercial Code Evaluation Technology Shenzhen Co ltd filed Critical Dinghyun Commercial Code Evaluation Technology Shenzhen Co ltd
Priority to CN202410364222.5A priority Critical patent/CN117978408B/en
Publication of CN117978408A publication Critical patent/CN117978408A/en
Application granted granted Critical
Publication of CN117978408B publication Critical patent/CN117978408B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The present invention relates to the field of digital information transmission technologies, and in particular, to a method for detecting a collaborative signature algorithm, a collaborative signature device, and a readable storage medium. The method comprises the steps that after entering a detection process of a cooperator, a detecting party obtains a first elliptic curve point based on a random number and a cooperator public key, and obtains a first message abstract based on a preset message and password hash algorithm; transmitting the first message digest and the first elliptic curve point to a collaborator; after receiving a first signature value returned by the cooperator, obtaining a first parameter of the cooperator signature value based on the random number, the cooperator public key, the first signature value and the first message digest; and outputting a detection passing prompt of the cooperator when the first parameter of the cooperative signature value is consistent with the first parameter of the first signature value. And verifying whether the cooperator participates in the cooperative signature, detecting the protection effect of the cooperative signature mechanism, ensuring that the cooperative signature mechanism meets the protection requirement, and improving the safety of a protected system.

Description

Collaborative signature algorithm detection method, collaborative signature device and readable storage medium
Technical Field
The present invention relates to the field of digital information transmission technologies, and in particular, to a method for detecting a collaborative signature algorithm, a collaborative signature device, and a readable storage medium.
Background
In the process of signing verification operation on the signature value of the mobile phone application program, a common method is to call a preset signing verification algorithm after receiving the signature value sent by the mobile phone terminal, and perform signing verification operation on the signature value. However, when the digital signature mode of the collaborative signature mechanism is adopted, since the shared public key of the collaborative signature can verify the signature result of each participant of the collaborative signature, the authentication system cannot determine whether the signature value is the signature result of the collaborative signature when performing the signature verification operation on the signature value sent by the mobile terminal. Therefore, the protection effect of the collaborative signature mechanism is invalid, the protection requirement of the collaborative signature mechanism cannot be met, and the protected system has the potential safety hazard of illegal invasion.
The foregoing is provided merely for the purpose of facilitating understanding of the technical solutions of the present invention and is not intended to represent an admission that the foregoing is prior art.
Disclosure of Invention
The invention mainly aims to provide a detection method of a collaborative signature algorithm, which aims to solve the problem that whether a participant incapable of detecting collaborative signatures participates in collaborative signatures or not.
In order to achieve the above object, the present invention provides a detection method of a collaborative signature algorithm, which is applied to a detection party, and the detection method of the collaborative signature algorithm includes the following steps:
Acquiring and storing a cooperator public key sent by a cooperator, and calling a random number generation algorithm to generate a random number;
after entering a cooperator detection process, acquiring a first elliptic curve point based on the random number and a cooperator public key, and acquiring a first message digest based on a preset message and password hash algorithm;
transmitting the first message digest and the first elliptic curve point to a cooperator;
after receiving a first signature value returned by the collaborator, obtaining a first parameter of the collaborative signature value based on the random number, the collaborator public key, the first signature value and the first message digest;
And outputting a detection passing prompt of the cooperator when the first parameter of the cooperative signature value is consistent with the first parameter of the first signature value.
Optionally, the step of obtaining the first parameter of the collaborative signature value based on the random number, the collaborative public key, the first signature value and the first message digest includes:
obtaining a collaborative elliptic curve point based on the random number, the collaborative public key and the first signature value;
And performing modulo operation on the collaborative elliptic curve point, the first message digest and the order of a preset base point to obtain a first parameter of the collaborative signature value.
Optionally, after the step of outputting the detection pass hint by the cooperator, when the first parameter of the collaborative signature value is consistent with the first parameter of the first signature value, the method further includes:
Acquiring and storing a cooperative public key sent by an initiator, and entering into an initiator detection process;
acquiring a second message digest and a second elliptic curve point when an initiator transmits the second message digest and the second elliptic curve point to a cooperator;
when the cooperator sends a second signature value to the initiator, acquiring the second signature value;
When the first parameter of the second signature value is consistent with the first parameter of the collaborative signature value, a first check value is obtained according to the collaborative public key, the random number, the second signature value and the collaborative public key, and a second check value is obtained according to the second elliptic curve point, the second signature value, the collaborative public key and the collaborative public key;
And outputting a detection passing prompt of the initiator when the first check value is consistent with the second check value.
Optionally, the step of obtaining a first check value from the cooperative public key, the random number, the first signature value and the cooperative public key includes:
Obtaining a second parameter of the collaborative signature value according to the collaborative public key, the random number, the first signature value and the collaborative public key;
And calling a preset first check value generation algorithm, and inputting the second parameter of the collaborative signature value, the collaborative public key and a preset base point into the preset first check value generation algorithm to obtain the first check value.
Optionally, after entering the cooperator detection process, the step of obtaining the first elliptic curve point based on the random number and the cooperator public key includes:
After entering a cooperator detection process, calling an elliptic curve equation to verify whether the cooperator public key meets the elliptic curve equation;
if yes, executing the step of acquiring a first elliptic curve point based on the random number and the public key of the collaborator;
If not, executing the action of exiting the collaborative detection process.
Optionally, after the step of calling an elliptic curve equation to verify whether the public key of the collaborator meets the elliptic curve equation after entering the collaborative detection process, the method further includes:
If the public key of the cooperator meets the elliptic curve equation, the detecting party sends the random number to the cooperator;
After receiving the random number, the cooperative party invokes a private key of the cooperative party to execute signature operation on the random number, generates a signature result, and returns the signature result to the detection party;
After receiving the signature result sent by the cooperator, the detector calls the cooperator public key to execute signature verification operation on the signature result;
Outputting a prompt of legal of the cooperator when the signature result is successful in signature verification;
and when the signature verification of the signature result fails, outputting an illegal prompt of the cooperator, and executing the action of exiting the cooperator detection process.
In addition, in order to achieve the above object, the method for detecting a collaborative signature algorithm provided by the present invention is applied to a collaborator, and the method for detecting a collaborative signature algorithm includes the following steps:
after receiving a cooperative key pair generation request sent by an initiator, acquiring a private key of the cooperative party based on a random number generation algorithm;
calling a preset public key generation algorithm of the collaborators, and generating public keys of the collaborators based on private keys of the collaborators and preset base points;
Sending the collaborator public key to a detecting party and the initiator;
generating an encrypted random number based on the random number generation algorithm when a first message digest and a first elliptic curve point sent by the detecting party are received;
And executing collaborative signature operation on the first message digest and the first elliptic curve point based on the encrypted random number and the collaborative private key, generating a first signature value, and sending the first signature value to the detecting party.
In addition, in order to achieve the above object, the method for detecting a collaborative signature algorithm provided by the present invention is applied to an initiator, and the method for detecting a collaborative signature algorithm includes the following steps:
After sending a cooperative key pair generation request to a cooperative party, receiving a cooperative party public key sent by the cooperative party, and calling an elliptic curve equation to verify whether the cooperative party public key meets the elliptic curve equation;
when the public key of the collaborator meets the elliptic curve equation, a random number generation algorithm is called to generate an initiator private key;
Calling a preset initiator public key generation algorithm, and generating an initiator public key based on the initiator private key and a preset base point;
Invoking a preset collaborative public key generation algorithm, and generating a collaborative public key based on the private key of the initiator, the public key of the collaborator and the preset base point;
And sending the cooperative public key and the initiator public key to the cooperative party and the detecting party.
In addition, in order to achieve the above object, the present invention also provides a collaborative-signature apparatus including a memory, a processor, and a detection program of a collaborative-signature algorithm stored on the memory and executable on the processor, the detection program of the collaborative-signature algorithm implementing the steps of the detection method of the collaborative-signature algorithm as described above when executed by the processor.
In addition, in order to achieve the above object, the present invention also provides a computer-readable storage medium having stored thereon a detection program of a collaborative-signature algorithm, which when executed by a processor, implements the steps of the detection method of a collaborative-signature algorithm as described above.
The embodiment of the invention provides a detection method of a collaborative signature algorithm, collaborative signature equipment and a readable storage medium, wherein after receiving a collaborative key pair generation request sent by an initiator, a collaborative party generates a collaborative party private key and a corresponding collaborative party public key and sends the collaborative party private key and the corresponding collaborative party public key to a detection party and the initiator so as to enable the detection party to detect whether the detection party participates in collaborative signature or not and enable the initiator to generate the collaborative public key. And when the first message digest and the first elliptic curve point sent by the detecting party are received, performing collaborative signature operation on the first message digest and the first elliptic curve point based on the encrypted random number and the private key of the collaborating party, generating a first signature value, and sending the first signature value to the detecting party so as to prove that the detecting party participates in collaborative signature. And the detection party can verify whether the cooperator participates in the cooperative signature, so that the detection party can detect the protection effect of the cooperative signature mechanism, the cooperative signature mechanism is ensured to meet the protection requirement, and the safety of a protected system is improved. After the detection of the cooperator passes, a first check value is obtained according to the cooperator public key, the random number, the second signature value and the cooperator public key, a second check value is obtained according to the second elliptic curve point, the second signature value, the cooperator public key and the cooperator public key, and whether the initiator signs by adopting a cooperator signature mechanism is determined by verifying whether the first check value is consistent with the second check value, so that the detection of whether the initiator signs by adopting the cooperator signature mechanism can be realized based on the invariance of the relation between the second parameter of the second signature value and the second parameter of the cooperator signature value.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention. In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings that are needed in the description of the embodiments will be briefly described below, and it will be obvious to those skilled in the art that other drawings can be obtained from these drawings without inventive effort.
FIG. 1 is a schematic architecture diagram of a hardware operating environment of a collaborative signature apparatus according to an embodiment of the present invention;
FIG. 2 is a flow chart of a first embodiment of a method for detecting a collaborative signature algorithm according to the present invention;
FIG. 3 is a flow chart of a second embodiment of a method for detecting a collaborative signature algorithm according to the present invention;
fig. 4 is a flowchart of a third embodiment of a method for detecting a collaborative signature algorithm according to the present invention.
The achievement of the objects, functional features and advantages of the present invention will be further described with reference to the accompanying drawings, in conjunction with the embodiments.
Detailed Description
According to the detection method of the collaborative signature algorithm, a collaborative party public key sent by a collaborative party is obtained and stored in a detection party, and a random number generation algorithm is called to generate a random number; after entering a cooperator detection process, acquiring a first elliptic curve point based on the random number and a cooperator public key, and acquiring a first message digest based on a preset message and password hash algorithm; transmitting the first message digest and the first elliptic curve point to a cooperator; after receiving a first signature value returned by the collaborator, obtaining a first parameter of the collaborative signature value based on the random number, the collaborator public key, the first signature value and the first message digest; and outputting a detection passing prompt of the cooperator to verify whether the cooperator participates in the cooperative signature or not when the first parameter of the cooperative signature value is consistent with the first parameter of the first signature value. After the output cooperator detects the passing prompt, acquiring and storing the cooperated public key sent by the initiator, and entering into the initiator detection process; acquiring a second message digest and a second elliptic curve point when an initiator transmits the second message digest and the second elliptic curve point to a cooperator; when the cooperator sends a second signature value to the initiator, acquiring the second signature value; when the first parameter of the second signature value is consistent with the first parameter of the collaborative signature value, a first check value is obtained according to the collaborative public key, the random number, the second signature value and the collaborative public key, and a second check value is obtained according to the second elliptic curve point, the second signature value, the collaborative public key and the collaborative public key; and when the first check value is consistent with the second check value, outputting a prompt for the initiator to detect and verify whether the initiator participates in the collaborative signature. The protection effect of the collaborative signature mechanism is detected, the collaborative signature mechanism is ensured to meet the protection requirement, and the safety of a protected system is improved.
In order to better understand the above technical solution, exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
As an implementation scheme, fig. 1 is a schematic architecture diagram of a hardware running environment of a collaborative signature device according to an embodiment of the present invention.
As shown in fig. 1, the collaborative signature apparatus may include: a processor 101, such as a core processor, a memory 102, and a communication bus 103. The Memory 102 may be a high-speed random access Memory (Random Access Memory, RAM) Memory or a stable Non-Volatile Memory (NVM), such as a disk Memory. The memory 102 may alternatively be a storage device separate from the aforementioned processor 101. The communication bus 103 is used to enable connected communication among the components.
Those skilled in the art will appreciate that the structure shown in fig. 1 does not constitute a limitation of the collaborative signature apparatus, and may include more or fewer components than shown, or may combine certain components, or may be a different arrangement of components.
As shown in fig. 1, an operating system, a data storage module, a network communication module, a user interface module, and a detection program of a collaborative signature algorithm may be included in the memory 102 as one type of computer-readable storage medium.
In the collaborative signature apparatus shown in fig. 1, the processor 101, the memory 102 may be provided in the collaborative signature apparatus, which invokes a detection program of a collaborative signature algorithm stored in the memory 102 through the processor 101, and performs the following operations:
Acquiring and storing a cooperator public key sent by a cooperator, and calling a random number generation algorithm to generate a random number;
after entering a cooperator detection process, acquiring a first elliptic curve point based on the random number and a cooperator public key, and acquiring a first message digest based on a preset message and password hash algorithm;
transmitting the first message digest and the first elliptic curve point to a cooperator;
after receiving a first signature value returned by the collaborator, obtaining a first parameter of the collaborative signature value based on the random number, the collaborator public key, the first signature value and the first message digest;
And outputting a detection passing prompt of the cooperator when the first parameter of the cooperative signature value is consistent with the first parameter of the first signature value.
In one embodiment, the processor 101 may be configured to invoke a detection program of the collaborative signature algorithm stored in the memory 102 and perform the following operations:
obtaining a collaborative elliptic curve point based on the random number, the collaborative public key and the first signature value;
And performing modulo operation on the collaborative elliptic curve point, the first message digest and the order of a preset base point to obtain a first parameter of the collaborative signature value.
In one embodiment, the processor 101 may be configured to invoke a detection program of the collaborative signature algorithm stored in the memory 102 and perform the following operations:
Acquiring and storing a cooperative public key sent by an initiator, and entering into an initiator detection process;
acquiring a second message digest and a second elliptic curve point when an initiator transmits the second message digest and the second elliptic curve point to a cooperator;
when the cooperator sends a second signature value to the initiator, acquiring the second signature value;
When the first parameter of the second signature value is consistent with the first parameter of the collaborative signature value, a first check value is obtained according to the collaborative public key, the random number, the second signature value and the collaborative public key, and a second check value is obtained according to the second elliptic curve point, the second signature value, the collaborative public key and the collaborative public key;
And outputting a detection passing prompt of the initiator when the first check value is consistent with the second check value.
In one embodiment, the processor 101 may be configured to invoke a detection program of the collaborative signature algorithm stored in the memory 102 and perform the following operations:
Obtaining a second parameter of the collaborative signature value according to the collaborative public key, the random number, the first signature value and the collaborative public key;
And calling a preset first check value generation algorithm, and inputting the second parameter of the collaborative signature value, the collaborative public key and a preset base point into the preset first check value generation algorithm to obtain the first check value.
In one embodiment, the processor 101 may be configured to invoke a detection program of the collaborative signature algorithm stored in the memory 102 and perform the following operations:
After entering a cooperator detection process, calling an elliptic curve equation to verify whether the cooperator public key meets the elliptic curve equation;
if yes, executing the step of acquiring a first elliptic curve point based on the random number and the cooperator public key after entering the cooperator detection process;
If not, executing the action of exiting the collaborative detection process.
In one embodiment, the processor 101 may be configured to invoke a detection program of the collaborative signature algorithm stored in the memory 102 and perform the following operations:
If the public key of the cooperator meets the elliptic curve equation, the detecting party sends the random number to the cooperator;
After receiving the random number, the cooperative party invokes a private key of the cooperative party to execute signature operation on the random number, generates a signature result, and returns the signature result to the detection party;
After receiving the signature result sent by the cooperator, the detector calls the cooperator public key to execute signature verification operation on the signature result;
Outputting a prompt of legal of the cooperator when the signature result is successful in signature verification;
and when the signature verification of the signature result fails, outputting an illegal prompt of the cooperator, and executing the action of exiting the cooperator detection process.
In one embodiment, the processor 101 may be configured to invoke a detection program of the collaborative signature algorithm stored in the memory 102 and perform the following operations:
after receiving a cooperative key pair generation request sent by an initiator, acquiring a private key of the cooperative party based on a random number generation algorithm;
calling a preset public key generation algorithm of the collaborators, and generating public keys of the collaborators based on private keys of the collaborators and preset base points;
Sending the collaborator public key to a detecting party and the initiator;
generating an encrypted random number based on the random number generation algorithm when a first message digest and a first elliptic curve point sent by the detecting party are received;
And executing collaborative signature operation on the first message digest and the first elliptic curve point based on the encrypted random number and the collaborative private key, generating a first signature value, and sending the first signature value to the detecting party.
In one embodiment, the processor 101 may be configured to invoke a detection program of the collaborative signature algorithm stored in the memory 102 and perform the following operations:
After sending a cooperative key pair generation request to a cooperative party, receiving a cooperative party public key sent by the cooperative party, and calling an elliptic curve equation to verify whether the cooperative party public key meets the elliptic curve equation;
when the public key of the collaborator meets the elliptic curve equation, a random number generation algorithm is called to generate an initiator private key;
Calling a preset initiator public key generation algorithm, and generating an initiator public key based on the initiator private key and a preset base point;
Invoking a preset collaborative public key generation algorithm, and generating a collaborative public key based on the private key of the initiator, the public key of the collaborator and the preset base point;
And sending the cooperative public key and the initiator public key to the cooperative party and the detecting party.
Based on the hardware architecture of the collaborative signature device, the embodiment of the detection method of the collaborative signature algorithm is provided.
It should be noted that collaborative signing is a digital signing mechanism with multiple parties involved, which allows multiple parties to sign together using their private keys in the same signing process, and generate the final signature by negotiating or sharing the signing result. Collaborative signatures are generally divided into three phases, namely a negotiation phase, a signature phase and a verification phase. The negotiation phase refers to sharing of the respective public key between the parties so that the other parties can verify the respective signatures; the signing stage is to use the private key of each participant to sign the data and share the signing result with other participants, each participant can verify the signatures of other participants and combine or merge the signing results of other participants with the signing results of the participants; the verification phase refers to the fact that the final signature result can be verified by either party with a shared public key, and if verification is successful, it means that the signature is valid and authentic.
It should be noted that, in the embodiment of the present invention, the detection of the cooperator and the initiator by the detecting party is permitted by the cooperator and the initiator.
Referring to fig. 2, in a first embodiment, the method for detecting a collaborative signature algorithm is applied to a detecting party, and the method for detecting a collaborative signature algorithm includes the steps of:
step S100: and acquiring and storing a cooperator public key sent by the cooperator, and calling a random number generation algorithm to generate a random number.
In this embodiment, the detecting party needs to acquire the public key of the collaborating party before starting to detect the collaborating party. Specifically, the collaborator public key is generated by the collaborator and sent to the detecting party.
Optionally, the random number is greater than or equal to 1 and less than or equal to one minus the order of the base point of the preset elliptic curve. Can be expressed as. Here/>Representing a random number, n representing the order of the base point of a preset elliptic curve.
Step S200: after entering a cooperator detection process, acquiring a first elliptic curve point based on the random number and the cooperator public key, and acquiring a first message digest based on a preset message and password hash algorithm.
In this embodiment, after generating the random number, the detecting party calls the first elliptic curve point generating function when entering the detecting process of the cooperator, and then inputs the generated random number and the prestored cooperator public key to the first elliptic curve point generating function to obtain the first elliptic curve point. Alternatively, the first elliptic curve point generating function herein may be formulated asHere/>Representing a first elliptic curve point,/>Representing random number,/>Representing the collaborator public key. The detection process of the cooperator refers to a process of detecting whether the cooperator participates in the cooperative signature.
Invoking a password hash algorithm, and inputting a preset message into the password hash algorithm to obtain a first message digest. Alternatively, the first message digest is obtained based on a preset message and a cryptographic hash algorithm, which may be expressed asWhere e represents the first message digest,/>() Representing a cryptographic hash algorithm with a message digest length of v bits, M representing a preset message.
Step S300: and sending the first message digest and the first elliptic curve point to a cooperator.
In this embodiment, after entering the detection process of the cooperator, the detecting party simulates the initiation to send the first message digest and the first elliptic curve point to the cooperator.
Step S400: after receiving the first signature value returned by the collaborator, a first parameter of the collaborative signature value is obtained based on the random number, the collaborator public key, the first signature value and the first message digest.
In the collaborative signature, a first parameter of a collaborative signature value of a message is provided to an evaluation party by a collaborative party, and a second parameter is obtained through private key calculation of a sender, so that the evaluation party cannot calculate the second parameter for obtaining the collaborative signature value, that is, a detection party needs to verify whether the collaborative party participates in the collaborative signature under the condition that the second parameter of the collaborative signature value is unknown.
In this embodiment, the detecting party receives the first signature value returned by the collaborating party after the simulating initiating party sends the first message digest and the first elliptic curve point to the collaborating party. The signature value is then verified to determine whether the collaborator is involved in the collaborative signature. It should be noted that, by verifying whether the first parameter of the first signature value is consistent with the first parameter of the collaborative signature value, it is determined whether the collaborative party participates in the collaborative signature. Wherein the first parameter of the collaborative signature value may be obtained based on the random number, the collaborative public key, the first signature value, and the first message digest.
As an alternative embodiment, a collaborative elliptic curve point is obtained based on the random number, the collaborator public key and the first signature value; and then performing modulo operation on the collaborative elliptic curve point, the first message digest and the order of a preset base point to obtain a first parameter of the collaborative signature value.
Specifically, a collaborative elliptic curve point generation function is called, and a random number, a collaborative public key and a first signature value are input into the collaborative elliptic curve point generation function to obtain collaborative elliptic curve points. Alternatively, the collaborative elliptic curve point generation function herein may be expressed asHere/>Representing the point of the collaborative elliptic curve,/>Representing a random number, r representing a first parameter of a first signature value,/>Second parameter representing first signature value,/>And G represents the base point of a preset elliptic curve.
After the collaborative elliptic curve point is obtained, a summation action is carried out on the first parameter of the collaborative elliptic curve point and the first message digest to obtain a sum of the first parameter of the collaborative elliptic curve point and the first message digest, and then the sum of the first parameter of the collaborative elliptic curve point and the first message digest is divided by a step of a preset base point, and the obtained remainder is the first parameter of the collaborative signature value, which can be expressed as a formula: Where r' represents the first parameter of the collaborative-signature value,/> A first parameter representing a point of the collaborative elliptic curve, n representing a step of a preset base point, namely, a step of a base point of the preset elliptic curve; here mod denotes the modulo operator, which is a mathematical operator.
The aim of the method is to obtain the first parameter of the collaborative signature value by utilizing the random number, the public key of the collaborative party, the first signature value and the first message digest under the condition that the second parameter of the collaborative signature value is unknown, so as to verify whether the collaborative party participates in the collaborative signature or not by verifying whether the first parameter of the collaborative signature value is consistent with the first parameter of the first signature value.
Step S500: and outputting a detection passing prompt of the cooperator when the first parameter of the cooperative signature value is consistent with the first parameter of the first signature value.
In this embodiment, after the first parameter of the collaborative signature value is obtained, it is verified whether the first parameter of the collaborative signature value is consistent with the first parameter of the first signature value, and if so, it means that the collaborator participates in the collaborative signature; if not, it means that the cooperator does not participate in the cooperative signature. In the collaborative signature of the present embodiment, if the collaborative party participates in the collaborative signature, the first parameter of the signature value generated after the collaborative party performs the collaborative signature operation should be consistent with the first parameter of the collaborative signature value.
Outputting a detection passing prompt of the cooperator when the first parameter of the cooperative signature value is consistent with the first parameter of the first signature value; and outputting a detection failing prompt of the cooperator when the first parameter of the cooperative signature value is inconsistent with the first parameter of the first signature value.
Further, after the cooperator passes the detection, the detector obtains and saves the cooperator public key from the initiator. Then, the initiator detection process is entered. Here, the cooperative public key is generated and transmitted by the initiator. Here, the initiator detecting process refers to a process of detecting whether the initiator signs by adopting a collaborative signature mechanism.
Optionally, after entering the initiator detection process, the detecting party detects whether the initiator transmits the second message digest and the second elliptic curve point to the collaborating party. And when detecting that the initiator transmits a second message digest and a second elliptic curve point to the cooperator, acquiring the second message digest and the second elliptic curve point. The second message digest and the second elliptic curve point here, i.e. the data that the initiator requires the co-ordinator to perform the co-signing operation.
The detecting party then detects whether the cooperator sends the second signature value to the initiator. And when detecting that the cooperator sends the second signature value to the initiator, acquiring the second signature value. The second signature value refers to a signature result generated after the cooperator performs a cooperative signature operation on the second message digest and the second elliptic curve point.
After the detecting party acquires the second signature value sent by the cooperator, verifying whether the first parameter of the second signature value is consistent with the first parameter of the cooperated signature value, if so, verifying whether the initiator signs by adopting a cooperated signature mechanism through the relation between the second parameter of the second signature value and the second parameter of the cooperated signature value. If not, exiting the initiator detection process.
Specifically, when the first parameter of the second signature value is consistent with the first parameter of the collaborative signature value, a first check value is obtained according to the collaborative public key, the random number, the second signature value and the collaborative public key, and a second check value is obtained according to the second elliptic curve point, the second signature value, the collaborative public key and the collaborative public key. It should be noted that, the first check value is affected by the second parameter of the collaborative signature value, and the second check value is affected by the second parameter of the second signature value, so that the relationship between the second parameter of the collaborative signature value and the second parameter of the second signature value can be determined through the relationship between the first check value and the second check value, so as to determine whether the initiator signs by adopting the collaborative signature mechanism.
After the detecting party obtains the first check value and the second check value, whether the initiating party signs by adopting a collaborative signature mechanism is determined by verifying whether the first check value is consistent with the second check value. Outputting a detection passing prompt of an initiator when the first check value is consistent with the second check value; and outputting a prompt that the initiator detects failure when the first check value is inconsistent with the second check value. It will be appreciated that when the initiator signs by means of the collaborative signature mechanism, the relationship between the second parameter of the second signature value and the second parameter of the collaborative signature value is fixed, and therefore, by verifying the consistency of the first check value and the second check value, it can be verified whether the initiator signs by means of the collaborative signature mechanism. The purpose of this is to realize that whether the initiator signs by adopting the collaborative signature mechanism is detected based on the invariance of the relation between the second parameter of the second signature value and the second parameter of the collaborative signature value.
As an optional implementation manner, a second parameter deformation algorithm of the collaborative signature value is firstly called, and a second parameter of the collaborative signature value is obtained according to the collaborative public key, the random number, the second signature value and the collaborative public key; and then, calling a preset first check value generation algorithm, and inputting the second parameter of the collaborative signature value, the collaborative public key and a preset base point into the preset first check value generation algorithm to obtain the first check value. It should be noted that, since the second parameter of the collaborative-signature value is unknown to the detecting party, the second parameter of the collaborative-signature value is obtained by deforming the second parameter of the collaborative-signature value, specifically, the second parameter deformation algorithm of the collaborative-signature value is formulated asWhere s represents the second parameter of the collaborative-signature value,/>Representing a random number, r representing a first parameter of a second signature value,/>, andSecond parameter representing second signature value,/>Representing a collaborator public key,/>And G represents a preset base point, namely a base point of a preset elliptic curve. Presetting a first check value generation algorithm to be expressed as/>, by using a formulaHere W represents a first check value.
For the second check value, the second elliptic curve point, the second signature value, the collaborator public key and the collaborative public key may be input to a preset second check value generation algorithm to obtain the second check value. Wherein, the preset second check value generation algorithm can be expressed as a formulaWhere W' represents the second check value.
Further, after entering a cooperator detection process, the detector invokes an elliptic curve equation to verify whether the cooperator public key meets the elliptic curve equation. If yes, executing the step of acquiring a first elliptic curve point based on the random number and the public key of the collaborator; if not, executing the action of exiting the collaborative detection process.
Elliptic curve equations are used in collaborative signature algorithms to calculate signature values and verify the validity of signatures. If the public key of the cooperator does not meet the elliptic curve equation, the unpredictability and the unreliability of the cooperative signature algorithm are caused, and the detection trust is affected. Therefore, when entering the detection process of the cooperator, the accuracy and the reliability of the detection of the cooperator are ensured by verifying whether the public key of the cooperator meets the elliptic curve equation.
Further, after determining that the collaborator public key satisfies the elliptic curve equation, the detecting party transmits the random number to the collaborator. And after receiving the random number, the cooperator invokes a cooperator private key to execute signature operation on the random number, generates a signature result and returns the signature result to the detector. And the detecting party invokes the public key of the cooperator to execute signature verification operation on the signature result after receiving the signature result sent by the cooperator. Outputting a prompt of legal of the cooperator when the signature result is successful in signature verification; and when the signature verification of the signature result fails, outputting an illegal prompt of the cooperator, and executing the action of exiting the cooperator detection process.
After receiving the signature result sent by the cooperator, carrying out signature verification operation on the signature result by using the cooperator public key so as to verify the validity of the signature. If the verification is successful, the signature result is generated by the corresponding private key, indicating that the cooperator can be trusted. If the signature verification fails, the signature result is invalid, and the method indicates that the cooperator cannot be trusted, and then the cooperator detection process is exited. By sending the random number and signing it by the cooperator using its private key, it is verified that the cooperator really has the corresponding private key and can sign the random number correctly. And further, the validity of the cooperator is verified, and the detected cooperator is ensured to be the cooperator with the cooperator signature authority.
In the technical scheme provided by the embodiment, a first elliptic curve point is obtained at a detecting party through a public key of a collaborator based on a generated random number and a stored random number, and a first message digest is obtained based on a preset message and password hash algorithm; and sending the first message digest and the first elliptic curve point to the collaborator; then after receiving a first signature value returned by the collaborator, obtaining a first parameter of the collaborative signature value based on the random number, the collaborator public key, the first signature value and the first message digest; and then outputting a detection passing prompt of the cooperator when the first parameter of the cooperative signature value is consistent with the first parameter of the first signature value. The method comprises the step of verifying whether the cooperator participates in the collaborative signature under the condition that a second parameter of the collaborative signature value is unknown. And further, the protection effect of the collaborative signature mechanism is detected, the collaborative signature mechanism is ensured to meet the protection requirement, and the safety of a protected system is improved. After the detection of the cooperator passes, a first check value is obtained according to the cooperator public key, the random number, the second signature value and the cooperator public key, a second check value is obtained according to the second elliptic curve point, the second signature value, the cooperator public key and the cooperator public key, and whether the initiator signs by adopting a cooperator signature mechanism is determined by verifying whether the first check value is consistent with the second check value, so that the detection of whether the initiator signs by adopting the cooperator signature mechanism can be realized based on the invariance of the relation between the second parameter of the second signature value and the second parameter of the cooperator signature value.
Referring to fig. 3, based on the above embodiment, in a second embodiment, the detection method of the collaborative signature algorithm is applied to a collaborator, and the detection method of the collaborative signature algorithm includes the following steps:
Step S610: after receiving a cooperative key pair generation request sent by an initiator, acquiring a private key of the cooperative party based on a random number generation algorithm;
Step S620: calling a preset public key generation algorithm of the collaborators, and generating public keys of the collaborators based on private keys of the collaborators and preset base points;
step S630: sending the collaborator public key to a detecting party and the initiator;
Step S640: generating an encrypted random number based on the random number generation algorithm when a first message digest and a first elliptic curve point sent by the detecting party are received;
Step S650: and executing collaborative signature operation on the first message digest and the first elliptic curve point based on the encrypted random number and the collaborative private key, generating a first signature value, and sending the first signature value to the detecting party.
In this embodiment, after receiving a cooperative key pair generation request sent by the initiator, the cooperative party generates a random number based on a random number generation algorithm, and uses the random number as a private key of the cooperative party. Optionally, the random number is greater than or equal to 1 and less than or equal to one minus the order of the base point of the preset elliptic curve. Can be expressed as. Here/>Representing a random number, n representing the order of the base point of a preset elliptic curve. /(I)
After obtaining the private key of the cooperative party, the cooperative party invokes a preset public key generation algorithm, and the private key of the cooperative party and a preset base point are used as input parameters of the preset public key generation algorithm of the cooperative party to be input into the preset public key generation algorithm of the cooperative party, so that the public key of the cooperative party is obtained. Expressed as by the formulaHere/>And G represents a preset base point, namely a base point of a preset elliptic curve. After obtaining the private key of the collaborator, the collaborator sends the public key of the collaborator to the detecting party and the initiator, and stores the public key of the collaborator.
And when the first message digest and the first elliptic curve point sent by the detecting party are received, a random number generation algorithm is called to generate an encrypted random number, then, based on the encrypted random number and a private key of the collaborating party, collaborative signature operation is carried out on the first message digest and the first elliptic curve point, a first signature value is generated, and the first signature value is sent to the detecting party.
Further, after the cooperator receives the random number sent by the detecting party, the cooperator private key is called to execute signature operation on the random number to generate a signature result, and then the signature result is returned to the detecting party to prove that the cooperator private key corresponding to the cooperator public key stored by the detecting party is owned.
Further, when the cooperator receives the second message digest and the second elliptic curve point sent by the initiator, the operation of calling a random number generation algorithm to generate an encrypted random number is executed, then, based on the encrypted random number and a cooperator private key, a cooperative signature operation is executed on the second message digest and the second elliptic curve point to generate a second signature value, and the second signature value is sent to the initiator.
In the technical scheme provided by the embodiment, after receiving a cooperative key pair generation request sent by an initiator, a cooperative party generates a cooperative party private key and a corresponding cooperative party public key, and sends the generated cooperative party private key and the corresponding cooperative party public key to a detection party and the initiator, so that the detection party detects whether the detection party participates in cooperative signature or not and the initiator generates the cooperative public key. And when the first message digest and the first elliptic curve point sent by the detecting party are received, performing collaborative signature operation on the first message digest and the first elliptic curve point based on the encrypted random number and the private key of the collaborating party, generating a first signature value, and sending the first signature value to the detecting party so as to prove that the detecting party participates in collaborative signature. And the detection party can verify whether the cooperator participates in the cooperative signature, so that the detection party can detect the protection effect of the cooperative signature mechanism, the cooperative signature mechanism is ensured to meet the protection requirement, and the safety of a protected system is improved.
Referring to fig. 4, based on the above embodiment, in a third embodiment, the method for detecting a collaborative signature algorithm is applied to an initiator, and the method for detecting a collaborative signature algorithm includes the steps of:
step S710: after sending a cooperative key pair generation request to a cooperative party, receiving a cooperative party public key sent by the cooperative party, and calling an elliptic curve equation to verify whether the cooperative party public key meets the elliptic curve equation;
Step S720: when the public key of the collaborator meets the elliptic curve equation, a random number generation algorithm is called to generate an initiator private key;
step S730: calling a preset initiator public key generation algorithm, and generating an initiator public key based on the initiator private key and a preset base point;
Step S740: invoking a preset collaborative public key generation algorithm, and generating a collaborative public key based on the private key of the initiator, the public key of the collaborator and the preset base point;
step S750: and sending the cooperative public key and the initiator public key to the cooperative party and the detecting party.
In this embodiment, the initiator sends a cooperative key pair generation request to the cooperative party, and then receives a cooperative public key returned by the cooperative party. And then, calling an elliptic curve equation to verify whether the public key of the cooperator meets the elliptic curve equation so as to verify whether the public key of the cooperator transmitted by the cooperator meets the requirement of cooperative signature. If the public key of the collaborator does not meet the elliptic curve equation, the public key of the collaborator cannot meet the requirement of collaborative signature. Optionally, when the public key of the collaborator does not satisfy the elliptic curve equation, the action of sending a collaborative key pair generation request to the collaborator is performed to request the collaborator to regenerate and send the public key of the collaborator meeting the collaborative signature requirement.
And when the public key of the collaborator meets the elliptic curve equation, calling a random number generation algorithm to generate the private key of the initiator. Optionally, the private key of the initiator is greater than or equal to 1 and less than or equal to one minus the order of the base point of the preset elliptic curve. Can be expressed as. Here/>Representing a random number, n representing the order of the base point of a preset elliptic curve.
After obtaining the private key of the initiator, the initiator calls a preset public key generation algorithm, and the private key of the initiator and a preset base point are used as input parameters of the preset public key generation algorithm to be input into the preset public key generation algorithm to obtain the public key of the initiator. Expressed as by the formulaHere/>Representing the initiator public key, G represents a preset base point, i.e. the base point of a preset elliptic curve.
After obtaining the private key of the initiator, the initiator calls a preset collaborative public key generation algorithm, and the private key of the initiator, the public key of the collaborative party and a preset base point are used as input parameters of the preset collaborative public key generation algorithm to be input into the preset collaborative public key generation algorithm to obtain the public key of the collaborative party. Expressed as by the formulaHere/>Representing a collaborative public key.
After the initiator generates the cooperative public key, the cooperative public key is sent to the detector, so that the detector can detect whether the initiator signs by adopting a cooperative signature mechanism.
In the technical scheme provided by the embodiment, the initiator verifies whether the received public key of the cooperator meets the elliptic curve equation so as to ensure that the public key of the cooperator for generating the cooperative public key meets the requirement of cooperative signature. The generated initiator public key meets the requirement of collaborative signature through the initiator private key, a preset base point and a preset initiator public key generation algorithm. The cooperative public key is generated through the private key of the initiator, the public key of the cooperative party, a preset base point and a preset cooperative public key generation algorithm, and the cooperative public key is sent to the detector, so that the detector can detect whether the signature is adopted by the initiator or not by adopting a cooperative signature mechanism.
Furthermore, it will be appreciated by those of ordinary skill in the art that implementing all or part of the processes in the methods of the above embodiments may be accomplished by computer programs to instruct related hardware. The computer program comprises program instructions, and the computer program may be stored in a storage medium, which is a computer readable storage medium. The program instructions are executed by at least one processor in the co-signing device to carry out the flow steps of the embodiments of the method described above.
Accordingly, the present invention also provides a computer-readable storage medium storing a detection program of a collaborative-signature algorithm, which when executed by a processor, implements the steps of the detection method of a collaborative-signature algorithm as described in the above embodiments.
The computer readable storage medium may be a usb disk, a removable hard disk, a Read-Only Memory (ROM), a magnetic disk, or an optical disk, etc. which may store the program code.
It should be noted that, because the storage medium provided in the embodiments of the present application is a storage medium used for implementing the method in the embodiments of the present application, based on the method described in the embodiments of the present application, a person skilled in the art can understand the specific structure and the modification of the storage medium, and therefore, the description thereof is omitted herein. All storage media adopted by the method of the embodiment of the application belong to the scope of protection of the application.
It will be appreciated by those skilled in the art that embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
It should be noted that in the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The use of the words first, second and third, et cetera do not indicate any ordering. These words may be interpreted as names.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. It is therefore intended that the following claims be interpreted as including the preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various modifications and variations can be made to the present invention without departing from the spirit or scope of the invention. Thus, it is intended that the present invention also include such modifications and alterations insofar as they come within the scope of the appended claims or the equivalents thereof.

Claims (9)

1. The detection method of the collaborative signature algorithm is characterized by being applied to a detection party, and comprises the following steps of:
Acquiring and storing a cooperator public key sent by a cooperator, and calling a random number generation algorithm to generate a random number;
after entering a cooperator detection process, acquiring a first elliptic curve point based on the random number and a cooperator public key, and acquiring a first message digest based on a preset message and password hash algorithm;
transmitting the first message digest and the first elliptic curve point to a cooperator;
After receiving a first signature value returned by the cooperator, obtaining a cooperative elliptic curve point based on the random number, the cooperator public key and the first signature value, wherein when the cooperator receives the first message digest and the first elliptic curve point sent by the detector, a random number generation algorithm is called to generate an encrypted random number, then, based on the encrypted random number and the cooperator private key, cooperative signature operation is carried out on the first message digest and the first elliptic curve point, the first signature value is generated, and the first signature value is sent to the detector;
Performing modulo operation on the collaborative elliptic curve point, the first message digest and a preset base point order to obtain a first parameter of a collaborative signature value, wherein after the collaborative elliptic curve point is obtained, performing a summation action on the first parameter of the collaborative elliptic curve point and the first message digest to obtain a sum of the first parameter of the collaborative elliptic curve point and the first message digest, and dividing the sum of the first parameter of the collaborative elliptic curve point and the first message digest by the preset base point order to obtain a remainder, namely the first parameter of the collaborative signature value;
Outputting a detection passing prompt of the cooperator when the first parameter of the cooperative signature value is consistent with the first parameter of the first signature value, wherein the first parameter of the first signature value is used for determining whether the cooperator participates in cooperative signature.
2. The method for detecting a collaborative signature algorithm according to claim 1, wherein the step of outputting a collaborator detection pass hint when the first parameter of the collaborative signature value is consistent with the first parameter of the first signature value further comprises:
Acquiring and storing a cooperative public key sent by an initiator, and entering into an initiator detection process;
acquiring a second message digest and a second elliptic curve point when an initiator transmits the second message digest and the second elliptic curve point to a cooperator;
when the cooperator sends a second signature value to the initiator, acquiring the second signature value;
When the first parameter of the second signature value is consistent with the first parameter of the collaborative signature value, a first check value is obtained according to the collaborative public key, the random number, the second signature value and the collaborative public key, and a second check value is obtained according to the second elliptic curve point, the second signature value, the collaborative public key and the collaborative public key;
And outputting a detection passing prompt of the initiator when the first check value is consistent with the second check value.
3. The method for detecting a cooperative signature algorithm according to claim 2, wherein the step of obtaining a first check value from the cooperative public key, the random number, the first signature value, the cooperative public key, and the cooperative public key comprises:
Obtaining a second parameter of the collaborative signature value according to the collaborative public key, the random number, the first signature value and the collaborative public key;
And calling a preset first check value generation algorithm, and inputting the second parameter of the collaborative signature value, the collaborative public key and a preset base point into the preset first check value generation algorithm to obtain the first check value.
4. The method for detecting a collaborative signature algorithm according to claim 1, wherein the step of obtaining a first elliptic curve point based on the random number and a collaborator public key after entering a collaborator detection process includes:
After entering a cooperator detection process, calling an elliptic curve equation to verify whether the cooperator public key meets the elliptic curve equation;
if yes, executing the step of acquiring a first elliptic curve point based on the random number and the public key of the collaborator;
If not, executing the action of exiting the collaborative detection process.
5. The method for detecting a collaborative signature algorithm according to claim 4, wherein after the step of invoking elliptic curve equation to verify whether the collaborative public key satisfies the elliptic curve equation after entering a collaborative detection process, further comprising:
If the public key of the cooperator meets the elliptic curve equation, the detecting party sends the random number to the cooperator;
After receiving the random number, the cooperative party invokes a private key of the cooperative party to execute signature operation on the random number, generates a signature result, and returns the signature result to the detection party;
After receiving the signature result sent by the cooperator, the detector calls the cooperator public key to execute signature verification operation on the signature result;
Outputting a prompt of legal of the cooperator when the signature result is successful in signature verification;
and when the signature verification of the signature result fails, outputting an illegal prompt of the cooperator, and executing the action of exiting the cooperator detection process.
6. A method for detecting a collaborative signature algorithm, applied to the collaborator of claim 1, comprising the steps of:
after receiving a cooperative key pair generation request sent by an initiator, acquiring a private key of the cooperative party based on a random number generation algorithm;
calling a preset public key generation algorithm of the collaborators, and generating public keys of the collaborators based on private keys of the collaborators and preset base points;
Sending the collaborator public key to a detecting party and the initiator;
generating an encrypted random number based on the random number generation algorithm when a first message digest and a first elliptic curve point sent by the detecting party are received;
And executing collaborative signature operation on the first message digest and the first elliptic curve point based on the encrypted random number and the collaborative private key, generating a first signature value, and sending the first signature value to the detecting party.
7. A method for detecting a collaborative signature algorithm, applied to the initiator of claim 6, comprising the steps of:
After sending a cooperative key pair generation request to a cooperative party, receiving a cooperative party public key sent by the cooperative party, and calling an elliptic curve equation to verify whether the cooperative party public key meets the elliptic curve equation;
when the public key of the collaborator meets the elliptic curve equation, a random number generation algorithm is called to generate an initiator private key;
Calling a preset initiator public key generation algorithm, and generating an initiator public key based on the initiator private key and a preset base point;
Invoking a preset collaborative public key generation algorithm, and generating a collaborative public key based on the private key of the initiator, the public key of the collaborator and the preset base point;
And sending the cooperative public key and the initiator public key to the cooperative party and the detecting party.
8. A collaborative signature apparatus, characterized in that the collaborative signature apparatus comprises: a memory, a processor and a detection program of a collaborative signature algorithm stored on the memory and executable on the processor, the detection program of the collaborative signature algorithm configured to implement the steps of the detection method of the collaborative signature algorithm of any one of claims 1-7.
9. A readable storage medium, wherein a detection program of a collaborative signature algorithm is stored on the readable storage medium, which when executed by a processor, implements the steps of the collaborative signature algorithm detection method according to any one of claims 1 to 7.
CN202410364222.5A 2024-03-28 Collaborative signature algorithm detection method, collaborative signature device and readable storage medium Active CN117978408B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410364222.5A CN117978408B (en) 2024-03-28 Collaborative signature algorithm detection method, collaborative signature device and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410364222.5A CN117978408B (en) 2024-03-28 Collaborative signature algorithm detection method, collaborative signature device and readable storage medium

Publications (2)

Publication Number Publication Date
CN117978408A CN117978408A (en) 2024-05-03
CN117978408B true CN117978408B (en) 2024-06-25

Family

ID=

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116346348A (en) * 2023-01-12 2023-06-27 郑州信大捷安信息技术股份有限公司 Collaborative blind signature method and system based on SM2 algorithm

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116346348A (en) * 2023-01-12 2023-06-27 郑州信大捷安信息技术股份有限公司 Collaborative blind signature method and system based on SM2 algorithm

Similar Documents

Publication Publication Date Title
CN111628868B (en) Digital signature generation method and device, computer equipment and storage medium
CN109309569B (en) SM2 algorithm-based collaborative signature method and device and storage medium
JP5497677B2 (en) Method and apparatus for generating verifiable public key
CN109245903B (en) Signature method and device for cooperatively generating SM2 algorithm by two parties and storage medium
CN107248909A (en) It is a kind of based on SM2 algorithms without Credential-Security endorsement method
JP2018093434A (en) Transaction management method, transaction management program and transaction management device
CN111342955B (en) Communication method and device and computer storage medium
CN112241527B (en) Secret key generation method and system of terminal equipment of Internet of things and electronic equipment
CN112632630A (en) SM 2-based collaborative signature calculation method and device
CN115208586B (en) Secret sharing-based digital signature method and system
CN113779606A (en) Information verification method and system for reducing privacy disclosure risk
CN114070556A (en) Threshold ring signature method and device, electronic equipment and readable storage medium
CN112948789B (en) Identity authentication method and device, storage medium and electronic equipment
CN111245594B (en) Homomorphic operation-based collaborative signature method and system
CN112364335B (en) Identification identity authentication method and device, electronic equipment and storage medium
CN111600703B (en) SM 2-based signature method, system, electronic equipment and storage medium
CN112541759A (en) Hidden transaction method and device based on UTXO model in block chain system and related products
CN116170144B (en) Smart power grid anonymous authentication method, electronic equipment and storage medium
CN112653554A (en) Signature method, system, equipment and readable storage medium
CN117978408B (en) Collaborative signature algorithm detection method, collaborative signature device and readable storage medium
CN111401888A (en) Method and device for generating multiple signature wallets
CN111262707A (en) Digital signature method, verification method, device and storage medium
CN117978408A (en) Collaborative signature algorithm detection method, collaborative signature device and readable storage medium
CN114513316A (en) Identity-based anonymous authentication method, server and user terminal equipment
CN112015814B (en) Data generation method, device, node and storage medium based on block chain network

Legal Events

Date Code Title Description
PB01 Publication
SE01 Entry into force of request for substantive examination
GR01 Patent grant