浏览全部资源
扫码关注微信
西安邮电大学网络空间安全学院,陕西西安 710121
[ "石德岳 (2002—),男,西安邮电大学网络空间安全学院本科生。研究方向为持续认证、安全多方计算。E-mail: 1390932183@qq.com" ]
[ "尹浩 (2002—),男,西安邮电大学网络空间安全学院学士。研究方向为公钥密码学、安全多方计算。E-mail: y.h.0810@foxmail.com" ]
[ "赵自浦 (2003—),男,西安邮电大学网络空间安全学院本科生。研究方向为公钥密码学。E-mail: 1398747406@qq.com" ]
[ "侯红霞 (1980—),女,博士,副教授。研究方向为信息安全、应用密码学。" ]
纸质出版日期:2024-02-25
移动端阅览
石德岳, 尹浩, 赵自浦, 等. 分布式SM2数字签名方案设计[J]. 新一代信息技术, 2024, 7(2): 30-34
SHI De-yue, YIN Hao, ZHAO Zi-pu, et al. Design of Distributed SM2 Digital Signature Scheme[J]. New Generation of Information Technology, 2024, 7(2): 30-34
石德岳, 尹浩, 赵自浦, 等. 分布式SM2数字签名方案设计[J]. 新一代信息技术, 2024, 7(2): 30-34 DOI: 10.3969/j.issn.2096-6091.2024.02.006.
SHI De-yue, YIN Hao, ZHAO Zi-pu, et al. Design of Distributed SM2 Digital Signature Scheme[J]. New Generation of Information Technology, 2024, 7(2): 30-34 DOI: 10.3969/j.issn.2096-6091.2024.02.006.
在数字签名过程中,签名私钥通常存储在用户终端,易受到恶意用户的攻击,造成密钥的泄露进而伪造数字签名。为了降低签名密钥泄露的风险,本文提出一种分布式SM2数字签名方案。该方案需要通信双方分布式存储各自签名私钥,完整签名公、私钥通过双方交互生成,任何一方都没有能力导出完整的签名密钥。与已有方案相比,本方案协同签名效率高,适用于轻量级应用场景。同时在安全性方面,本方案的签名过程需要通信双方协同完成,任何一方都没有恢复完整私钥及输出签名的能力,有效降低了密钥泄露的风险;而在资源开销方面,本方案在密钥协商和协同签名阶段效率优势明显,与原始 SM2 签名相比,处理小数据时性能相近,处理大数据时耗时增加但差距随数据量增大而缩小,资源开销具优势。
In the digital signature process
the signature private key is usually stored in the user's terminal
which is easily attacked by malicious users
resulting in the leakage of the key and then forging the digital signature. In order to reduce the risk of signature key leakage
this paper proposes a distributed SM2 digital signature scheme. The scheme requires both parties to store their signature private keys in a distributed manner
and the complete signature public and private keys are generated through interaction between the two parties
and neither party has the ability to derive the whole signature key
compared with existing schemes
this scheme has high efficiency in collaborative signature and is suitable for lightweight application scenarios. At the same time
in terms of security
the signature process of this scheme requires the collaboration of both communication parties
and neither party has the ability to recover the complete private key and output the signature
effectively reducing the risk of key leakage. In terms of resource overhead
this scheme has obvious efficiency advantages in the key negotiation and collaborative signature stages. Compared with the original SM2 signature
it has similar performance when processing small data
and the time-consuming increases when processing large data
but the gap narrows as the data volume increases
and the resource overhead has advantages.
国家密码管理局 . 信息安全技术 SM2椭圆曲线公钥密码算法 第2部分:数字签名算法 . GB/T 32918.2—2016 [S ] . 北京 : 中国标准出版社 , 2016 .
LINDELL Y , NOF A . Fast secure multiparty ECDSA with practical distributed key generation and applications to cryptocurrency custody [C ] // Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security . New York : ACM , 2018 : 1837 - 1854 .
LINDELL Y . Fast secure two-party ECDSA signing [M ] // Lecture Notes in Computer Science . Cham : Springer International Publishing , 2017 : 613 - 644 .
ZHANG Y D , HE D B , ZHANG M W , et al . A provable-secure and practical two-party distributed signing protocol for SM2 signature algorithm [J ] . Frontiers of Computer Science , 2019 , 14 ( 3 ): 143803 .
侯红霞 , 杨波 , 张丽娜 , 等 . 安全的两方协作SM2签名算法 [J ] . 电子学报 , 2020 , 48 ( 1 ): 1 - 8 .
冯琦 , 何德彪 , 罗敏 , 等 . 移动互联网环境下轻量级SM2两方协同签名 [J ] . 计算机研究与发展 , 2020 , 57 ( 10 ): 2136 - 2146 .
DING F , LONG Y H , WU P L . Study on secret sharing for SM2 digital signature and its application [C ] // 2018 14th International Conference on Computational Intelligence and Security (CIS) . Piscataway : IEEE , 2018 : 205 - 209 .
冯泽宇 , 巩博儒 , 赵运磊 . 基于离散对数的数字签名标准对比研究 [J ] . 计算机工程 , 2016 , 42 ( 1 ): 145 - 149 .
HE D B , CHEN J H , ZHANG R . An efficient identity-based blind signature scheme without bilinear pairings [J ] . Computers & Electrical Engineering , 2011 , 37 ( 4 ): 444 - 450 .
王婧 , 吴黎兵 , 罗敏 , 等 . 安全高效的两方协同ECDSA签名方案 [J ] . 通信学报 , 2021 , 42 ( 2 ): 12 - 25 .
0
浏览量
7
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构