Journal of Computer Applications ›› 2024, Vol. 44 ›› Issue (2): 512-518.DOI: 10.11772/j.issn.1001-9081.2022121876
Special Issue: 网络空间安全
• Cyber security • Previous Articles Next Articles
Jintao RAO1,2(), Zhe CUI1,2
Received:
2022-12-21
Revised:
2023-04-24
Accepted:
2023-04-25
Online:
2023-06-05
Published:
2024-02-10
Contact:
Jintao RAO
About author:
CUI Zhe,born in 1970,Ph. D., research fellow. His research interests include trusted computing,information security.
Supported by:
通讯作者:
饶金涛
作者简介:
崔喆(1970—),男,四川成都人,研究员,博士生导师,博士,主要研究方向:可信计算、信息安全。
CLC Number:
Jintao RAO, Zhe CUI. Electronic voting scheme based on SM2 threshold blind signature[J]. Journal of Computer Applications, 2024, 44(2): 512-518.
饶金涛, 崔喆. 基于SM2门限盲签名电子选举方案[J]. 《计算机应用》唯一官方网站, 2024, 44(2): 512-518.
Add to citation manager EndNote|Ris|BibTeX
URL: https://www.joca.cn/EN/10.11772/j.issn.1001-9081.2022121876
符号 | 运算操作 | 长度/bit | 计算开销/ms |
---|---|---|---|
模乘运算 | 1 024 | 0.002 4 | |
模乘运算 | 256 | 0.000 7 | |
标量乘法的运算 | 256 | 0.861 0 | |
模逆运算 | 1 024 | 0.046 0 | |
模逆运算 | 256 | 0.010 0 | |
点加运算 | 256 | 0.003 0 | |
模指数运算 | 1 024 | 2.500 0 |
Tab. 1 Computation overhead of primary operations
符号 | 运算操作 | 长度/bit | 计算开销/ms |
---|---|---|---|
模乘运算 | 1 024 | 0.002 4 | |
模乘运算 | 256 | 0.000 7 | |
标量乘法的运算 | 256 | 0.861 0 | |
模逆运算 | 1 024 | 0.046 0 | |
模逆运算 | 256 | 0.010 0 | |
点加运算 | 256 | 0.003 0 | |
模指数运算 | 1 024 | 2.500 0 |
方案 | 计算开销/ms | 通信开销/bit |
---|---|---|
本文方案 | ||
文献[ | ||
文献[ | ||
文献[ | ||
文献[ |
Tab. 2 Performance comparison of different schemes
方案 | 计算开销/ms | 通信开销/bit |
---|---|---|
本文方案 | ||
文献[ | ||
文献[ | ||
文献[ | ||
文献[ |
1 | FUJIOKA A, OKAMOTO T, OHTA K .A practical secret voting scheme for large scale elections[C]// ASIACRYPT’92:Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques: Advances in Cryptology. New York: ACM, 1992: 244-251. 10.1007/3-540-57220-1_66 |
2 | ZHANG F, KIM K. ID-based blind signature and ring signature from pairings[C]// Proceedings of the 8th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology. Berlin:Springer,2002:533-547. 10.1007/3-540-36178-2_33 |
3 | GENNARO R, JARECKI S, KRAWCZYK H,et al. Robust threshold DSS signatures[J].Information and Computation, 2001, 164(1): 54-84. 10.1006/inco.2000.2881 |
4 | NAIR D G, BINU V P, KUMAR G S. An improved e-voting scheme using secret sharing based secure multi-party computation [EB/OL]. (2015-02-26) [2015-04-05]. . 10.1109/icdse.2014.6974639 |
5 | KIM J, KIM K, LEE C. An efficient and provably secure threshold blind signature[C]// Proceedings of the 5th International Conference on Information Security and Cryptology. Berlin:Springer,2001:318-327. 10.1007/3-540-45861-1_24 |
6 | CHENG X, XU W, WANG X. A threshold blind signature from Weil pairing on elliptic curves[J]. Journal of Electronics (China), 2006, 23(1): 76-80. 10.1007/s11767-004-0071-9 |
7 | PERERA M N S, NAKAMURA T, HASHIMOTO M,et al. A survey on group signatures and ring signatures: traceability vs. anonymity[J]. Cryptography, 2022,6(1): 3. 10.3390/cryptography6010003 |
8 | KUMAR M, CHAND S, KATTI C P. A secure end-to-end verifiable internet-voting system using identity-based blind signature[J]. IEEE Systems Journal, 2020, 14(2): 2032-2041. 10.1109/jsyst.2019.2940474 |
9 | JAMEDS S, GAYATHRI N B, REDDY P V. Pairing free identity-based blind signature scheme with message recovery[J]. Cryptography, 2018, 2(4): 29. 10.3390/cryptography2040029 |
10 | 尚光龙, 曾雪松. 一个无可信中心的门限群签名方案[J].河北北方学院学报(自然科学版), 2017, 33(5): 4-8. 10.3969/j.issn.1673-1492.2017.05.002 |
SHANG G L, ZENG X S. Threshold group signature scheme without TA[J]. Journal of Hebei North University (Natural Science Edition), 2017,33(5): 4-8. 10.3969/j.issn.1673-1492.2017.05.002 | |
11 | 王岩, 侯整风, 章雪琦,等.基于中国剩余定理的动态门限签名方案[J]. 计算机应用, 2018, 38(4): 1041-1045. 10.11772/j.issn.1001-9081.2017092242 |
WANG Y, HOU Z F, ZHANG X Q,et al. Dynamic threshold signature scheme based on Chinese remainder theorem[J]. Journal of Computer Applications, 2018, 38(4): 1041-1045. 10.11772/j.issn.1001-9081.2017092242 | |
12 | 程亚歌, 贾志娟, 胡明生,等.适用于区块链电子投票场景的门限签名方案[J]. 计算机应用, 2019, 39(9): 2629-2635. 10.11772/j.issn.1001-9081.2019030513 |
CHENG Y G, JIA Z J, HU M S,et al. Threshold signature scheme suitable for blockchain electronic voting scenes[J]. Journal of Computer Applications, 2019, 39(9): 2629-2635. 10.11772/j.issn.1001-9081.2019030513 | |
13 | 王利朋, 胡明生, 贾志娟,等.基于中国剩余定理的区块链投票场景签名方案[J].计算机应用研究, 2020,37(2):538-543. 10.19734/j.issn.1001-3695.2018.08.0566 |
WANG L P, HU M S, JIA Z J,et al. Signature scheme applying on blockchain voting scene based on Chinese remainder theorem[J]. Application Research of Computers,2020,37(2):538-543. 10.19734/j.issn.1001-3695.2018.08.0566 | |
14 | 李子臣,刘博雅,王培东,等. 基于SM2与零知识的射频识别双向认证协议[J]. 计算机工程,2017,43(6):97-100,104. 10.3969/j.issn.1000-3428.2017.06.016 |
LI Z C, LIU B Y, WANG P D, et al. Two-way authentication protocol based on SM2 and zero knowledge for radio frequency identification[J]. Computer Engineering, 2017,43(6):97-100,104. 10.3969/j.issn.1000-3428.2017.06.016 | |
15 | 范青,何德彪,罗敏,等. 基于SM2数字签名算法的环签名方案[J].密码学报,2021,8(4):710-723. |
FAN Q, HE D B, LUO M,et al. Ring signature schemes based on SM2 digital signature algorithm[J]. Journal of Cryptologic Research,2021,8(4):710-723. | |
16 | 唐卫中,张大伟,佟晖. 基于SM2的无证书盲签名方案[J].计算机应用研究,2022,39(2):552-556. |
TANG W Z, ZHANG D W, TONG H. Certificateless blind signature scheme based on SM2[J]. Application Research of Computers,2022,39(2):552-556. | |
17 | 刘威,马文平,刘小雪.智能家居场景下基于SM2的门限群签名方案[J].计算机应用与软件,2022,39(3):295-301. 10.3969/j.issn.1000-386x.2022.03.047 |
LIU W, MA W P, LIU X X. Threshold group signature scheme base on SM2 in smart home scenario[J]. Computer Applications and Software,2022,39(3):295-301. 10.3969/j.issn.1000-386x.2022.03.047 | |
18 | 李莉, 白鹭, 涂航, 等. 基于SM2签名的批验签高效实现方案[J].信息网络安全,2022(5):1-10. 10.3969/j.issn.1671-1122.2022.05.001 |
LI L, BAI L, TU H,et al. Efficient implementation scheme of batch verification based on SM2 signatures[J]. Netinfo Security,2022(5):1-10. 10.3969/j.issn.1671-1122.2022.05.001 | |
19 | 罗玙榕, 曹进, 李晖, 等.基于SM2联合签名的电子发票公开验证方案[J].网络与信息安全学报,2022, 8(2): 122-131. 10.11959/j.issn.2096-109x.2022020 |
LUO Y R, CAO J, LI H, et al. Electronic invoice public verification scheme based on SM2 coalition signature algorithm[J]. Chinese Journal of Network and Information Security, 2022, 8(2):122-131. 10.11959/j.issn.2096-109x.2022020 | |
20 | 尚铭, 马原, 林璟锵, 等.SM2椭圆曲线门限密码算法[J].密码学报,2014,1(2):155-166. |
SHANG M, MA Y, LIN J Q,et al. A threshold scheme for SM2 elliptic curve cryptographic algorithm[J]. Journal of Cryptologic Research,2014,1(2):155-166. | |
21 | 唐泽严,李文军,黄晓芳. 基于可验证SM2门限算法的移动终端签名系统的设计与实现[J].计算机测量与控制, 2019, 27(3): 225-230. |
TANG Z Y, LI W J, HUANG X F. Design and achieve of mobile terminal signature system based on verifiable SM2 threshold scheme[J].Computer Measurement & Control,2019, 27(3): 225-230. | |
22 | 涂彬彬, 王现方, 张立廷. 两种分布式SM2/9算法应用[J].密码学报, 2020, 7(6): 826-838. |
TU B B, WANG X F, ZHANG L T. Two distributed applications of SM2 and SM9[J]. Journal of Cryptologic Research, 2020, 7(6): 826-838. | |
23 | 廖会敏,王栋,玄佳兴,等. 基于国产公钥密码算法的门限签名及解密方案[J].计算机应用与软件,2021,38(6):313-317. 10.3969/j.issn.1000-386x.2021.06.050 |
LIAO H M, WANG D, XUAN J X,et al. Threshold signature and decryption scheme based on Chinese public key cryptography[J].Computer Applications and Software, 2021, 38(6):313-317. 10.3969/j.issn.1000-386x.2021.06.050 | |
24 | 唐张颖,王志伟. 门限SM2签名方案[J].南京邮电大学学报(自然科学版),2022,42(4):85-95. |
TANG Z Y, WANG Z W. A threshold SM2 signature scheme[J]. Journal of Nanjing University of Posts and Telecommunications (Natural Science),2022,42(4):85-95. | |
25 | KONSTANTINOU E, STAMATIOU Y, ZAROLIAGIS C. A software library for elliptic curve cryptography[C]// Proceedings of the 10th Annual European Symposium on Algorithms. Berlin: Springer, 2002: 625-637. 10.1007/3-540-45749-6_55 |
[1] | Xuebin CHEN, Zhiqiang REN, Hongyang ZHANG. Review on security threats and defense measures in federated learning [J]. Journal of Computer Applications, 2024, 44(6): 1663-1672. |
[2] | Weina DONG, Jia LIU, Xiaozhong PAN, Lifeng CHEN, Wenquan SUN. High-capacity robust image steganography scheme based on encoding-decoding network [J]. Journal of Computer Applications, 2024, 44(3): 772-779. |
[3] | Jie HUANG, Ruizi WU, Junli LI. Efficient adaptive robustness optimization algorithm for complex networks [J]. Journal of Computer Applications, 2024, 44(11): 3530-3539. |
[4] | Han WANG, Yuan WAN, Dong WANG, Yiming DING. Robust weight matrix combination selection method of broad learning system [J]. Journal of Computer Applications, 2024, 44(10): 3032-3038. |
[5] | Xuyan ZHAO, Yunhe CUI, Chaohui JIANG, Qing QIAN, Guowei SHEN, Chun GUO, Xianchao LI. CHAIN: edge computing node placement algorithm based on overlapping domination [J]. Journal of Computer Applications, 2023, 43(9): 2812-2818. |
[6] | Mengting GE, Minghua WAN. Feature extraction model based on neighbor supervised locally invariant robust principal component analysis [J]. Journal of Computer Applications, 2023, 43(4): 1013-1020. |
[7] | Jian GAO, Zhi LI, Bin FAN, Chuanxian JIANG. Efficient robust zero-watermarking algorithm for 3D medical images based on ray-casting sampling and quaternion orthogonal moment [J]. Journal of Computer Applications, 2023, 43(4): 1191-1197. |
[8] | Xianbojun FAN, Lijia CHEN, Shen LI, Chenlu WANG, Min WANG, Zan WANG, Mingguo LIU. Robust joint modeling and optimization method for visual manipulators [J]. Journal of Computer Applications, 2023, 43(3): 962-971. |
[9] | Mengdi SUN, Zhonggui SUN, Xu KONG, Hongyan HAN. Design of guided adaptive mathematical morphology for multimodal images [J]. Journal of Computer Applications, 2023, 43(2): 560-566. |
[10] | GAO Gong, YANG Hongyu, LIU Hong. 3D point cloud face recognition based on deep learning [J]. Journal of Computer Applications, 2021, 41(9): 2736-2740. |
[11] | LI Xingfeng, HUANG Yuqing, REN Zhenwen, LI Yihong. Robust multi-view clustering algorithm based on adaptive neighborhood [J]. Journal of Computer Applications, 2021, 41(4): 1093-1099. |
[12] | Hua LI, Guifu LU, Qinru YU. Manifold regularized nonnegative matrix factorization based on clean data [J]. Journal of Computer Applications, 2021, 41(12): 3492-3498. |
[13] | Yunpeng GONG, Zhiyong ZENG, Feng YE. Person re-identification method based on grayscale feature enhancement [J]. Journal of Computer Applications, 2021, 41(12): 3590-3595. |
[14] | PEI Yiyao, GUO Huiming, ZHANG Danpu, CHEN Wenbo. Robust 3D object detection method based on localization uncertainty [J]. Journal of Computer Applications, 2021, 41(10): 2979-2984. |
[15] | WU Zhihan, CUI Zhe, LIU Ting, PU Hongquan. Secure electronic voting scheme based on blockchain [J]. Journal of Computer Applications, 2020, 40(7): 1989-1995. |
Viewed | ||||||
Full text |
|
|||||
Abstract |
|
|||||