SM9 private key generation and use method and system

A private key and generator technology, applied in the field of information security, can solve problems such as inability to obtain encrypted data, inability to decrypt plaintext data, leakage, etc.

Active Publication Date: 2019-09-17
WUHAN UNIV OF TECH
View PDF11 Cites 8 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0013] It should be pointed out that the generation of the identification private key used for data decryption will also have the above problems that the user identification private key cannot be generated, and the resulting master private key or master key is accidentally leaked, but the harm is less than that for Signature private key, because at this time, even if the malicious person can generate his desired identification private key, he may not be able to obtain the encrypted data, therefore, he will not be able to decrypt the plaintext data, and even if the malicious person obtains the encrypted , and decrypt the data by generating the corresponding identification private key, which only causes information leakage, but does not appear forged signed orders, contracts, etc., and will not cause property losses or financial disputes

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • SM9 private key generation and use method and system
  • SM9 private key generation and use method and system
  • SM9 private key generation and use method and system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0050] In this example, if figure 1 As shown, when the private key of the client is obtained, the client applies to the private key generator to obtain the user ID A When the corresponding SM9 signs the private key, the private key generator generates a random byte string E and merges it into the identification ID A Get the ID from AE ; calculate t 1 =(H 1 (ID AE ||hid, n)+s)mod n, where n is the group G in the SM9 algorithm 1 , G 2 , G T order, hid is the private key generation function identifier represented by one byte (see SM9 specification); if t 1 =0, then regenerate random byte string E and merge it into ID A ID AE , calculate t 1 =(H 1 (ID AE ||hid, n)+s) mod n, until t 1 ≠0, where s is the master private key or master key; if t 1 ≠0, calculate t 2 =s(t 1 ) -1 mod n,d A =[t 2 ]P 1 , where P 1 It is group G in SM9 1 The generator; the private key generator will generate the signature private key d A and the random byte string E (or the identificat...

Embodiment 2

[0062] This embodiment is an SM9 private key generation system based on the SM9 signature private key generation method of the present invention, as figure 2 As shown, the private key generation system includes a server-side private key generator and a user-side private key acquisition client; when the user-side private key acquisition client requests the private key generator to obtain a user ID A During the corresponding SM9 signature private key, the private key generator generates the user identification ID by the SM9 signature private key generation method of the present invention A The corresponding SM9 signature private key is saved by the private key acquisition client.

Embodiment 3

[0065] This embodiment is to use the SM9 signature private key generated by the aforementioned SM9 signature private key generation method to digitally sign the application of the message, specifically:

[0066] When digitally signing a message, the cryptographic component (of the signer) uses the SM9 signature private key d generated by the SM9 signature private key generation method described A digitally sign the message;

[0067] When verifying the digital signature of the message, the cryptographic component (of the verifier) ​​uses the identification ID that incorporates (or contains) the random byte string E AE (by ID AE as the public key) to verify the digital signature of the message.

[0068] In order to make the cryptographic component for signature verification obtain the identification ID that combines the random byte string E required for signature verification AE , the cryptographic component uses the SM9 signature private key d A The signed data (SignedData)...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to an SM9 private key generation and use method, which comprises the following steps: when a corresponding SM9 signature private key is generated for a user identifier IDA, enabling a private key generator to generate a random byte string, and combine the random byte string into the IDA to obtain an IDAE; calculating t1 = (H1 (IDAE | | hid, n) + s) mod n, wherein n is the order of the SM9 bilinear mapping group, and hid is a private key generation function identifier; if t1 is equal to 0, regenerating a random byte string, merging to obtain an IDAE, and calculating t1 = (H1 (IDAE | hid, n) + s) mod n until t1 is not equal to 0; then, calculating t2 = s (t1)-1 mod n, wherein dA = [t2] P1, s is a main private key, and P1 is a generator of the group G1; and enabling the password component to perform digital signature on the message by using the SM9 private key dA generated by the method, and verify the digital signature of the message by using the IDAE combined with the random byte string.

Description

technical field [0001] The invention belongs to the technical field of information security, in particular to a method and system for generating and using an SM9 private key. Background technique [0002] SM9 is an identification cryptographic algorithm based on bilinear mapping (pairing operation) promulgated by the State Cryptography Administration, where the bilinear mapping (pairing operation) is: [0003] e:G 1 ×G 2 →G T , where G 1 , G 2 is the additive cyclic group, G T is a multiplicative cyclic group, G 1 , G 2 , G T The order of is a prime number n (Note: In the SM9 specification, G 1 , G 2 , G T The order used is a capital letter N, and this patent application uses a lowercase n), that is, if P, Q, and R are respectively G 1 , G 2 element in , then e(P, Q) is G T elements in , and: [0004] e(P+R,Q)=e(P,Q)e(R,Q), [0005] e(P, Q+R)=e(P, Q)e(P, R), [0006] e(aP,bQ)=e(P,Q) ab . [0007] Based on the SM9 cryptographic algorithm, digital signature,...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/08H04L9/32
CPCH04L9/0863H04L9/0869H04L9/3247
Inventor 龙毅宏
Owner WUHAN UNIV OF TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products