Page 305 - 《软件学报》2025年第5期
P. 305

刘振亚 等: SM2  数字签名算法的两方门限计算方案框架                                                   2205


                     3243734.3243788]
                 [11]  Lin JQ, Ma Y, Jing JW, Wang QX, Lei LG, Cai QW, Wang L. Signing and decryption methods and systems based on SM2 scheme
                     suitable for cloud computation: CN, 104243456A. 2014-12-24 (in Chinese).
                 [12]  Shang M, Ma Y, Lin JQ, Jing JW. A threshold scheme for SM2 elliptic curve cryptographic algorithm. Journal of Cryptologic Research,
                     2014, 1(2): 155–166 (in Chinese with English abstract). [doi: 10.13868/j.cnki.jcr.000015]
                 [13]  Zhang YQ, Liu Q. Collaberative singing and decryption methods, devices and systems of SM2 scheme: CN, 107196763B. 2020-02-18 (in
                     Chinese).
                 [14]  Jie Y, Yu L, Li-Yun C, Wei N. A SM2 elliptic curve threshold signature scheme without a trusted center. KSII Trans. on Internet and
                     Information Systems, 2016, 10(2): 897–913. [doi: 10.3837/tiis.2016.02.025]
                 [15]  Aumasson JP, Hamelink A, Shlomovits O. A survey of ECDSA threshold signing. 2020. https://eprint.iacr.org/2020/1390.pdf
                 [16]  Paillier P. Public-key cryptosystems based on composite degree residuosity classes. In: Proc. of the 1999 Int’l Conf. on the Theory and
                     Applications of Cryptographic Techniques. Prague: Springer, 1999. 223–238. [doi: 10.1007/3-540-48910-X_16]
                 [17]  Gilboa N. Two party RSA key generation. In: Proc. of the 19th Annual Int’l Cryptology Conf. Santa Barbara: Springer, 1999. 116–129.
                     [doi: 10.1007/3-540-48405-1_8]
                 [18]  Menezes A. Evaluation of security level of cryptography: The elliptic curve discrete logarithm problem (ECDLP). 2001. https://www.
                     cryptrec.go.jp/exreport/cryptrec-ex-1028-2001.pdf
                 [19]  Su YX, Tian HB. A two-party SM2 signing protocol and its application. Chinese Journal of Computers, 2020, 43(4): 701–710 (in Chinese
                     with English abstract). [doi: 10.11897/SP.J.1016.2020.00701]
                 [20]  Ning HZ, Wang QG, Wei XY, Gong Z, Ma CS. SM2-based collaborative signature calculation method and device: CN, 112632630A.
                     2021-04-09 (in Chinese).
                 [21]  Li ZH, Chen LM, Li L, Zhou YY, Li FG. Efficient two-party cooperative signature method based on SM2: CN, 112636918B. 2021-04-09
                     (in Chinese).
                 [22]  Zhao GL, Liao ZY, Liu XP, He J, Peng JH, Liu WZ, Li X, Wei ZG. SM2-based split key signature method and system: CN, 110943826B.
                     2022-03-31 (in Chinese).
                 [23]  Jia WY, Zhang F, Huang NN, Li HL. SM2-based two-party cooperative signature and decryption methods: CN, 111314089A. 2020-06-19
                     (in Chinese).
                 [24]  He DB, Feng Q, Luo M, Li L, Huang XY. SM2-based two-party cooperative signature method and media for lightweight clients: CN,
                     111010285B. 2020-04-14 (in Chinese).
                 [25]  Jing JW, Wang PJ, Wang YW, Wang P, Lei LG, Liu LM, Sun SW, Kou CJ. SM2-based cooperative signature and decryption methods for
                     protecting user privacy: CN, 114186251A. 2022-03-15 (in Chinese).
                 [26]  Pan JC, Wang ZH, Liang ZQ. The method, device ande system of SM2 cooperative signature and decryption: CN, 109672539B. 2019-04-
                     23 (in Chinese).
                 [27]  Zhao GL, Liu XP, Liao ZY, Peng JH, Liu CH. A cooperative signature method and system based on SM2: CN, 108989047B. 2018-12-11
                     (in Chinese).
                 [28]  Han LM, Wang QF. Lightweight cooperative signature method and device based on SM2 algorithm: CN, 110535636B. 2019-12-03 (in
                     Chinese).
                 [29]  Wang H, Zhang Y, Zheng JD. A method and system of two party cooperative signature and decryption based on SM2: CN, 113849831A.
                     2021-12-28 (in Chinese).
                 [30]  Ma CS, Gong Z, Liu ZJ, Jiang M. SM2 collaborative signature method: CN, 110278088A. 2019-09-24 (in Chinese).
                 [31]  Zhang LT, Wang XF, Pan WL. SM2-based two-party signature method and system: CN, 109450640B. 2019-03-08 (in Chinese).
                 [32]  Yao  YF,  Fang  WM,  Li  HQ,  Qin  PC.  A  method  and  system  of  SM2  multi-party  cooperative  signature  based  on  key  factor:  CN,
                     112187469A. 2021-01-05 (in Chinese).
                 [33]  Lin JQ, Ma Y, Wu XY, Chen TY, Jing JW. The method applied to CS architecture for SM2 signature: CN, 108737103B. 2018-11-02 (in
                     Chinese).
                 [34]  Cheng ZH. The method and device based of SM2 digital signature: CN, 107124274B. 2017-09-01 (in Chinese).
                 [35]  Zhang ZF, Tang GF. The actively secure generation method for SM2 digital signature: CN, 111447065B. 2020-07-24 (in Chinese).
   300   301   302   303   304   305   306   307   308   309   310