[1] |
国家密码管理局. GM/T2003—2012 SM2 椭圆曲线公钥密码算法[S]. 北京:中国标准出版社, 2010.
|
|
State Cryptography Administration. GM/T2003—2012 public key cryptographic algorithm SM2 based on elliptic curves[S]. Beijing:Standards Press of China, 2010.
|
[2] |
冯泽宇, 巩博儒, 赵运磊 . 基于离散对数的数字签名标准对比研究[J]. 计算机工程, 2016,42(1): 145-149.
|
|
FENG Z Y , GONG B R , ZHAO Y L . Comparative study of digital signature standards based on discrete logarithm[J]. Computer Engineering, 2016,42(1): 145-149.
|
[3] |
贾冀芳, 张立新, 廖明耀 . 基于OpenSSL的SM2与RSA自动切换算法的设计[J]. 计算机工程与应用, 2018,54(3): 74-81.
|
|
JIA J F , ZHANG L X , LIAO M Y . Design of automatic switching algorithm between SM2 and RSA based on OpenSSL[J]. Computer Engineering and Applications, 2018,54(3): 74-81.
|
[4] |
TIAN H B , SU Y X , LIANG Z Q . A provable secure server friendly two-party SM2 singing protocol for blockchain IoT[C]// 2019 IEEE Globecom Workshops (GC Wkshps). 2019: 1-5.
|
[5] |
LI W , LI R , WU K ,et al. Design and implementation of an SM2based security authentication scheme with the key agreement for smart grid communications[J]. IEEE Access, 2018,6: 71194-71207.
|
[6] |
LONG Y H , CHENG M Y . Secret sharing based SM2 digital signature generation using homomorphic encryption[C]// 2019 15th International Conference on Computational Intelligence and Security (CIS). 2019: 252-256.
|
[7] |
涂彬彬, 陈宇 . 门限密码系统综述[J]. 密码学报, 2020,7(1): 1-14.
|
|
TU B B , CHEN Y . A survey of threshold cryptosystems[J]. Journal of Cryptologic Research, 2020,7(1): 1-14.
|
[8] |
CHAUM D , . Blind signatures for untraceable payments[C]// Advances in Cryptology. 1983: 199-203.
|
[9] |
KREMER S , RYAN M , SMYTH B . Election verifiability in electronic voting protocols[C]// European Symposium on Research in Computer Security. 2010: 389-404.
|
[10] |
CUI H D , QIN X R , CAI C L ,et al. Security on SM2 and GOST signatures against related key attacks[C]// 2021 IEEE 20th International Conference on Trust,Security and Privacy in Computing and Communications (TrustCom). 2021: 155-163.
|
[11] |
SHAMIR A . How to share a secret[J]. Communications of the ACM, 1979,22(11): 612-613.
|
[12] |
PAILLIER P , . Public-key cryptosystems based on composite degree residuosity classes[C]// Advances in Cryptology - EUROCRYPT '99,International Conference on the Theory and Application of Cryptographic Techniques. 1999: 223-238.
|
[13] |
涂彬彬, 王现方, 张立廷 . 两种分布式SM2/9算法应用[J]. 密码学报, 2020,7(6): 826-838.
|
|
TU B B , WANG X F , ZHANG L T . Two distributed applications of SM2 and SM9[J]. Journal of Cryptologic Research, 2020,7(6): 826-838.
|
[14] |
尚铭, 马原, 林璟锵 ,等. SM2 椭圆曲线门限密码算法[J]. 密码学报, 2014,1(2): 155-166.
|
|
SHANG M , MA Y , LIN J Q ,et al. A threshold scheme for SM2 elliptic curve cryptographic algorithm[J]. Journal of Cryptologic Research, 2014,1(2): 155-166.
|
[15] |
YAN J , LU Y , CHEN L Y ,et al. A SM2 elliptic curve threshold signature scheme without a trusted center[J]. KSII Transactions on International and Information Systems. 2016,2(10): 897-913.
|
[16] |
DING F.LONG Y H , WU P L . Study on secret sharing for SM2 digital signature and its application[C]// 2018 14th International Conference on Computational Intelligence and Security (CIS). 2018: 205-209.
|
[17] |
ZHANG Y D , HE D B , ZHANG M W ,et al. A provable-secure and practical two-party distributed signing protocol for SM2 signature algorithm[J]. Frontiers of Computer Science, 2020,14(3): 1-14.
|
[18] |
侯红霞, 杨波, 张丽娜 ,等. 安全的两方协作 SM2 签名算法[J]. 电子学报, 2020,48(1): 1-8.
|
|
HOU H X , YANG B , ZHANG L N ,et al. Secure two-party SM2 signature algorithm[J]. Acta Electronica Sinica, 2019,48(1): 1-8.
|
[19] |
冯琦, 何德彪, 罗敏 ,等. 移动互联网环境下轻量级 SM2 两方协同签名[J]. 计算机研究与发展, 2020,57(10): 2136-2146.
|
|
FENG Q , HE D B , LOU M ,et al. Efficient two-party SM2 signing protocol for mobile internet[J]. Journal of Computer Research and Development, 2020,57(10): 2136-2146.
|
[20] |
苏吟雪, 田海博 . 基于 SM2 的双方共同签名协议及其应用[J]. 计算机学报, 2020,43(4): 701-710.
|
|
SU Y X , TIAN H B . A two-party SM2 signing protocol and its application[J]. Chinese Journal of Computers, 2020,43(4): 701-710.
|
[21] |
TANG G , ZHANG Z . Two-party signing for ISO/IEC digital signature standards[J]. The Computer Journal, 2022: 1-15.
|
[22] |
?UCKERT M , . Lattice-based blind signatures[C]// International Conference on the Theory and Application of Cryptology and Information Security. 2010: 413-430.
|
[23] |
HE D B , CHEN J H , ZHANG R . An efficient identity-based blind signature scheme without bilinear pairings[J]. Computers & Electrical Engineering, 2011,37(4): 444-450.
|
[24] |
何德彪, 张韵茹, 谢翔 ,等. 盲签名的获取方法、装置和服务器.中国专利[P]. CN109818730A, 2019-03-06.
|
|
HE D B , ZHANG Y R , XIE X ,et al. Method and system for generating blind signature[P]. CN 109818730A, 2019-03-06.
|
[25] |
ZHANG Y D , HE D B , ZHANG F G ,et al. An efficient blind signature scheme based on SM2 signature algorithm[C]// International Conference on Information Security and Cryptology. 2020: 368-384.
|
[26] |
唐卫中, 张大伟, 佟晖 . 基于SM2的无证书盲签名方案[J]. 计算机应用研究, 2022,39(2): 552-556.
|
|
TANG W Z , ZHANG D W , TONG H . Certificateless blind signature scheme based on SM2[J]. Application Research of Computers, 2022,39(2): 552-556.
|
[27] |
ZHANG Z F , YANG K , ZHANG J ,et al. Security of the SM2 signature scheme against generalized key substitution attacks[C]// International Conference on Research in Security Standardisation. 2015: 140-153.
|
[28] |
SHOUP V , . Lower bounds for discrete logarithms and related problems[C]// International Conference on the Theory and Applications of Cryptographic Techniques. 1997: 256-266.
|
[29] |
DAMG?RD I , . Towards practical public key systems secure against chosen ciphertext attacks[C]// Annual International Cryptology Conference. 1991: 445-456.
|