The existing SM2-based ring signature schemes have the risk of private key leakage, and the dishonest Key Generation Center (KGC) has the ability to monitor and forge communication between entities. In order to overcome this shortcoming, a CertificateLess Ring Signing scheme based on SM2 (CLRS-SM) was proposed. In this scheme, the user’s private key consists of two independent parts: one part of the user’s private key is calculated by KGC based on the user’s identity and system master key, and the other part is a secret value selected by the user randomly. Therefore, even if a malicious KGC leaks part of the private key, the attacker is not able to obtain the entire private key of the user. The security specification of the scheme is a discrete logarithm problem, and it is proved to be unforgeable and unconditionally anonymous under the random oracle model. Experimental results show that compared with the existing SM2-based ring signature schemes, the proposed scheme resists the malicious KGC attack with only 0.18% more computation, and has higher security.