SM2数字签名算法的两方门限计算方案框架
作者:
中图分类号:

TP309

基金项目:

国家重点研发计划 (2020YFB1005803)


Framework of Two-party Threshold Schemes for SM2 Digital Signatures
Author:
  • 摘要
  • | |
  • 访问统计
  • |
  • 参考文献 [65]
  • | |
  • 引证文献
  • | |
  • 文章评论
    摘要:

    近年来, 已有多种SM2数字签名算法的两方门限计算方案被提出, 这些方案能够有效地增强SM2数字签名算法的私钥安全性. 根据不同的密钥拆分方法, 已有公开方案可以分为两类, 分别基于乘法和加法拆分. 再根据不同的签名随机数构造方法, 衍生出多种两方门限计算方案. 提出SM2数字签名算法的两方门限计算方案框架, 所提框架给出安全的两方门限计算基本过程, 又可以引入不同构造的签名随机数. 利用提出的框架, 结合随机数的不同构造, 完成所提框架的多种实例化, 即得到SM2数字签名算法多种不同的两方门限计算方案. 所提框架的实例化, 包括现有已知的23种两方门限计算方案, 也包括多种新的方案.

    Abstract:

    There are a lot of two-party threshold schemes for SM2 digital signatures proposed in recent years, which can significantly enhance the security of private keys for SM2 digital signatures. According to different methods of key splitting, public schemes can be divided into two types: multiplicative key splitting and additive key splitting. Further, these public schemes can be subdivided into various two-party threshold schemes according to different constructions of the signature random number. This study proposes the framework of two-party threshold schemes for SM2 digital signature, which provides a safe basic calculation process of two-party threshold schemes and introduces the signature random number that can be constructed variously. With the proposed framework and various constructions of the random number, this study achieves the instantiation of the framework, obtaining a variety of two-party threshold schemes for SM2 digital signature. The instantiation includes 23 known two-party threshold schemes, as well as a variety of new schemes.

    参考文献
    [1] Shamir A. How to share a secret. Communications of the ACM, 1979, 22(11): 612–613. [doi: 10.1145/359168.359176]
    [2] Blakley GR. Safeguarding cryptographic keys. In: Proc. of the 1979 Int’l Workshop on Managing Requirements Knowledge. New York: IEEE, 1979. 313–313.
    [3] Desmedt Y. Society and group oriented cryptography: A new concept. In: Pomerance C, ed. Advances in Cryptology—CRYPTO 1987. Berlin, Heidelberg: Springer, 1988. 120–127.
    [4] Desmedt Y, Frankel Y. Threshold cryptosystems. In: Brassard G, ed. Advances in Cryptology—CRYPTO 1989. New York: Springer, 1980. 307–315.
    [5] 国家密码管理局. 国家密码管理局关于发布《SM2椭圆曲线公钥密码算法》公告. 2010. https://www.oscca.gov.cn/sca/xxgk/2010-12/17/content_1002386.shtml
    State Cryptography Administration. SM2 elliptic curve cryptographic algorithm. 2010 (in Chinese). https://www.oscca.gov.cn/sca/xxgk/2010-12/17/content_1002386.shtml
    [6] Desmedt Y, Frankel Y. Shared generation of authenticators and signatures. In: Feigenbaum J, ed. Advances in Cryptology—CRYPTO 1991. Berlin Heidelberg: Springer, 1992. 457–469.
    [7] Gennaro R, Jarecki S, Krawczyk H, Tabin T. Robust threshold DSS signatures. In: Proc. of the 1996 Int’l Conf. on the Theory and Applications of Cryptographic Techniques. Springer, 1996. 354–371.
    [8] Gennaro R, Goldfeder S, Narayanan A. Threshold-optimal DSA/ECDSA signatures and an application to bitcoin wallet security. In: Proc. of the 14th Int’l Conf. on Applied Cryptography and Network Security. Guildford: Springer, 2016. 156–174.
    [9] Gennaro R, Goldfeder S. Fast multiparty threshold ECDSA with fast trustless setup. In: Proc. of the 2018 ACM SIGSAC Conf. on Computer and Communications Security. Toronto: ACM, 2018. 1179–1194.
    [10] Lindell Y, Nof A. Fast secure multiparty ECDSA with practical distributed key generation and applications to cryptocurrency custody. In: Proc. of the 2018 ACM SIGSAC Conf. on Computer and Communications Security. Toronto: ACM, 2018. 1837–1854.
    [11] 林璟锵, 马原, 荆继武, 王琼霄, 雷灵光, 蔡权伟, 王雷. 适用于云计算的基于SM2算法的签名及解密方法和系统: 中国, 104243456A. 2014-12-24.
    Lin JQ, Ma Y, Jing JW, Wang QX, Lei LG, Cai QW, Wang L. Signing and decryption methods and systems based on SM2 scheme suitable for cloud computation: CN, 104243456A. 2014-12-24 (in Chinese).
    [12] 尚铭, 马原, 林璟锵, 荆继武. SM2椭圆曲线门限密码算法. 密码学报, 2014, 1(2): 155–166. [doi: 10.13868/j.cnki.jcr.000015]
    Shang M, Ma Y, Lin JQ, Jing JW. A threshold scheme for SM2 elliptic curve cryptographic algorithm. Journal of Cryptologic Research, 2014, 1(2): 155–166 (in Chinese with English abstract). [doi: 10.13868/j.cnki.jcr.000015]
    [13] 张永强, 刘镪. SM2算法协同签名及解密方法、装置与系统: 中国, 107196763B. 2020-02-18.
    Zhang YQ, Liu Q. Collaberative singing and decryption methods, devices and systems of SM2 scheme: CN, 107196763B. 2020-02-18 (in Chinese).
    [14] Jie Y, Yu L, Li-Yun C, Wei N. A SM2 elliptic curve threshold signature scheme without a trusted center. KSII Transactions on Internet and Information Systems, 2016, 10(2): 897–913. [doi: 10.3837/tiis.2016.02.025]
    [15] Aumasson JP, Hamelink A, Shlomovits O. A survey of ECDSA threshold signing. Cryptology ePrint Archive, 2020.
    [16] Paillier P. Public-key cryptosystems based on composite degree residuosity classes. In: Proc. of the 1999 Int’l Conf. on the Theory and Applications of Cryptographic Techniques. Prague: Springer, 1999. 223–238.
    [17] Gilboa N. Two party RSA key generation. In: Proc. of the 19th Annual Int’l Cryptology Conf. Santa Barbara: Springer, 1999. 116–129.
    [18] Menezes A. Evaluation of security level of cryptography: The Elliptic Curve Discrete Logarithm Problem (ECDLP). Waterloo: University of Waterloo, 2001.
    [19] 苏吟雪, 田海博. 基于SM2的双方共同签名协议及其应用. 计算机学报, 2020, 43(4): 701–710. [doi: 10.11897/SP.J.1016.2020.00701]
    Su YX, Tian HB. A two-party SM2 signing Protocol and its application. Chinese Journal of Computers, 2020, 43(4): 701–710 (in Chinese with English abstract). [doi: 10.11897/SP.J.1016.2020.00701]
    [20] 宁红宙, 王启刚, 危学艳, 龚征, 马昌社. 一种基于SM2的协同签名计算方法及装置: 中国, 112632630A. 2021-04-09.
    Ning HZ, Wang QG, Wei XY, Gong Z, Ma CS. SM2-based collaborative signature calculation method and device: CN, 112632630A. 2021-04-09 (in Chinese).
    [21] 李正宏, 陈黎明, 李磊, 周雨阳, 李发根. 一种高效的基于SM2两方协同签名方法: 中国, 112636918B. 2021-04-09.
    Li ZH, Chen LM, Li L, Zhou YY, Li FG. Efficient two-party cooperative signature method based on SM2: CN, 112636918B. 2021-04-09 (in Chinese).
    [22] 赵国磊, 廖正赟, 刘熙胖, 何骏, 彭金辉, 刘武忠, 李鑫, 卫志刚. 一种基于SM2算法的拆分密钥签名方法与系统: 中国, 110943826B. 2022-03-31.
    Zhao GL, Liao ZY, Liu XP, He J, Peng JH, Liu WZ, Li X, Wei ZG. SM2-based split key signature method and system: CN, 110943826B (in Chinese). 2022-03-31.
    [23] 贾文义, 张凡, 黄念念, 李鸿利. 一种基于SM2的两方协同签名方法及解密方法: 中国, 111314089A. 2020-06-19.
    Jia WY, Zhang F, Huang NN, Li HL. SM2-based two-party cooperative signature and decryption methods: CN, 111314089A. 2020-06-19 (in Chinese).
    [24] 何德彪, 冯琦, 罗敏, 李莉, 黄欣沂. 一种适用于轻量级客户端的SM2两方协同签名方法及介质: 中国, 111010285B. 2020-04-14.
    He DB, Feng Q, Luo M, Li L, Huang XY. SM2-based two-party cooperative signature method and media for lightweight clients: CN, 111010285B. 2020-04-14 (in Chinese).
    [25] 荆继武, 王平建, 王跃武, 王鹏, 雷灵光, 刘丽敏, 孙思维, 寇春静. 一种保护用户隐私的SM2密码算法协同签名、解密方法: 中国, 114186251A. 2022-03-15.
    Jing JW, Wang PJ, Wang YW, Wang P, Lei LG, Liu LM, Sun SW, Kou CJ. SM2-based cooperative signature and decryption methods for protecting user privacy: CN, 114186251A. 2022-03-15 (in Chinese).
    [26] 潘金昌, 王志辉, 梁珍权. SM2算法协同签名及解密方法、装置及系统: 中国, 109672539B. 2019-04-23.
    Pan JC, Wang ZH, Liang ZQ. The method, device ande system of SM2 cooperative signature and decryption: CN, 109672539B. 2019-04-23 (in Chinese).
    [27] 赵国磊, 刘熙胖, 廖正赟, 彭金辉, 刘长河. 一种基于SM2算法的通信双方协同签名方法与系统: 中国, 108989047B. 2018-12-11.
    Zhao GL, Liu XP, Liao ZY, Peng JH, Liu CH. A cooperative signature method and system based on SM2: CN, 108989047B. 2018-12-11 (in Chinese).
    [28] 韩留明, 王庆芝. 一种轻量级的基于SM2算法的协同签名方法与装置: 中国, 110535636B. 2019-12-03.
    Han LM, Wang QF. Lightweight cooperative signature method and device based on SM2 algorithm: CN, 110535636B. 2019-12-03 (in Chinese).
    [29] 王慧, 张渊, 郑江东. 一种基于SM2算法的两方协同签名和解密方法及系统: 中国, 113849831A. 2021-12-28.
    Wang H, Zhang Y, Zheng JD. A method and system of two party cooperative signature and decryption based on SM2: CN, 113849831A. 2021-12-28 (in Chinese).
    [30] 马昌社, 龚征, 刘志杰, 姜枚. 一种SM2协同签名方法: 中国, 110278088A. 2019-09-24.
    Ma CS, Gong Z, Liu ZJ, Jiang M. SM2 collaborative signature method: CN, 110278088A. 2019-09-24 (in Chinese).
    [31] 张立廷, 王现方, 潘文伦. 基于SM2的两方签名方法及系统: 中国, 109450640B. 2019-03-08.
    Zhang LT, Wang XF, Pan WL. SM2-based two-party signature method and system: CN, 109450640B. 2019-03-08 (in Chinese).
    [32] 姚有方, 方伟明, 李红乾, 秦盼春. 一种基于密钥因子的SM2多方协同数字签名方法和系统: 中国, 112187469A. 2021-01-05.
    Yao YF, Fang WM, Li HQ, Qin PC. A method and system of SM2 multi-party cooperative signature based on key factor: CN, 112187469A. 2021-01-05 (in Chinese).
    [33] 林璟锵, 马原, 吴鑫莹, 陈天宇, 荆继武. 一种应用于CS架构的SM2算法签名方法: 中国, 108737103B. 2018-11-02.
    Lin JQ, Ma Y, Wu XY, Chen TY, Jing JW. The method applied to CS architecture for SM2 signature: CN, 108737103B. 2018-11-02 (in Chinese).
    [34] 程朝辉. 基于SM2的数字签名方法和装置: 中国, 107124274B. 2017-09-01.
    Cheng ZH. The method and device based of SM2 digital signature: CN, 107124274B. 2017-09-01 (in Chinese).
    [35] 张振峰, 唐国锋. 一种主动安全的SM2数字签名两方生成方法: 中国, 111447065B. 2020-07-24.
    Zhang ZF, Tang GF. The actively secure generation method for SM2 digital signature: CN, 111447065B. 2020-07-24 (in Chinese).
    [36] 龙毅宏. 一种SM2数字签名分割生成方法及系统: 中国, 106603246B. 2017-04-26.
    Long YH. The segmentation generation method and system for SM2 digital signature: CN, 106603246B. 2017-04-26 (in Chinese).
    [37] 刘婷, 王宗斌. 双方协同生成SM2算法的签名方法、装置及存储介质: 中国, 109245903B. 2019-01-18.
    Liu T, Wang ZB. The method, device and storage medium for SM2 2-party cooperative signature: CN, 109245903B. 2019-01-18 (in Chinese).
    [38] 刘婷, 王宗斌. 基于SM2算法的协同签名的方法、装置及存储介质: 中国, 109309569B. 2019-02-05.
    Liu T, Wang ZB. The method, device and storage medium for SM2 cooperative signature: CN, 109309569B. 2019-02-05 (in Chinese).
    [39] 袁峰, 张立圆, 封维端, 张祥攀. 一种基于加法密钥分割的SM2签名方法: 中国, 107623570B. 2018-01-23.
    Yuan F, Zhang LY, Feng WD, Zhang XP. The method based on addition key segmentation for SM2 signature: CN, 107623570B. 2018-01-23 (in Chinese).
    [40] Hankerson D, Vanstone S, Menezes A. Guide to Elliptic Curve Cryptography. New York: Springer, 2004. 95–113.
    相似文献
    引证文献
    网友评论
    网友评论
    分享到微博
    发 布
引用本文

刘振亚,林璟锵. SM2数字签名算法的两方门限计算方案框架.软件学报,,():1-24

复制
分享
文章指标
  • 点击次数:545
  • 下载次数: 2736
  • HTML阅读次数: 0
  • 引用次数: 0
历史
  • 收稿日期:2023-01-20
  • 最后修改日期:2023-04-17
  • 在线发布日期: 2023-10-11
文章二维码
您是第19779121位访问者
版权所有:中国科学院软件研究所 京ICP备05046678号-3
地址:北京市海淀区中关村南四街4号,邮政编码:100190
电话:010-62562563 传真:010-62562533 Email:jos@iscas.ac.cn
技术支持:北京勤云科技发展有限公司

京公网安备 11040202500063号