Computer Science ›› 2025, Vol. 52 ›› Issue (6): 390-396.doi: 10.11896/jsjkx.240300141
• Information Security • Previous Articles Next Articles
XIE Zhenjie1,2, LIU Yiming3, CAI Ruijie1, LUO Youqiang1,4
CLC Number:
[1]SM9标识密码算法 第1部分:总则:GB/T 38635.1—2020[S].北京:全国信息安全标准化技术委员会,2020-04-28. [2]SM9标识密码算法 第2部分:算法:GB/T 38635.2—2020[S].北京:全国信息安全标准化技术委员会,2020-04-28. [3]HU X Y,HE D B,PENG C,et al.A fast implementation of R-ate pairing in SM9 algorithm[J].Journal of Cryptologic Reseatch,2022,9(5):936-948. [4]GAN Z W,LIAOF Y.Rapid calculation of R-ate bilinear pairing in China state cryptography standard SM9[J].Computer Engineering,2019,45(6):171-174. [5]WANG M D,HE W G,LI J,et al.Optimal design of R-ate pair in SM9 algorithm[J].Communications Technology,2020,53(9):2241-2244. [6]WANG J T,FAN R,HUANG Z.Fast implementation of high power operation in SM9[J].Computer Engineering,2023,49(9):118-124,136. [7]SCOTT M,BENGER N,CHARLEMAGNE M,et al.On the final exponentiation for calculating pairings on ordinary elliptic curves [C]//Proceedings of the 3rd International Conference on Pairing-Based Cryptography.2009:78-88. [8]FU Z.Efficient implementation of Rate bilinear pairing algo-rithm[D].Tianjin:Tianjin University,2017. [9]SUN M W.Research on key technologies of SM9 identification cipher algorithm[D].Harbin:Harbin University of Science and Technology,2022. [10]LI J F.Research on SM9 algorithm and FPGA implementation[D].Xi'an:Xidian University,2021. [11]WANG B.Research on fast calculations of scalar multiplication and bilinear pairings on elliptic curves[D].Hefei:University of Science and Technology of China,2021. [12]YANG G Q.Study on fast implementation algorithms and key techniques for elliptic curve and pairing-based crytography[D].Jinan:Shandong University,2021. [13]DUQUESNE S,GHAMMAM L.Memory-saving computationof the pairing final exponentiation on BN curves[J].Groups Complexity Cryptology,2016,8(1):75-90. [14]AZARDERAKHSH R,FISHBEIN D,GREWAL G,et al.Fast software implementations of bilinear pairings[J].IEEE Transactions on Dependable and Secure Computing,2015,14(6):605-619. [15]ZHEN P,HU X,YUY,et al.Research on the optimization computation of SM9 bilinear pairings [C]//Proceedings of the 2nd ACM International Conference on Communication and Information Systems.2017:256-261. [16]CHENG X S,ZHANG Y Z,WANG Y W.Simplification andhardware parallel design of Frobenius mapping algorithm based on SM9 [C]//Proceedings of the 3rd IEEE International Conference on Circuits,Systems and Devices.2019:78-82. [17]WU Y,BAI G Q,WUX J.A karatsuba algorithm based accelerator for pairing computation [C]//Proc of the 15th IEEE International Conference on Electron Devices and Solid-State Circuits.2019:1-3. [18]KARABINAK.Squaring in cyclotomic subgroups[J].Mathe-matics of Computation,2013,82(281):555-579. [19]XIE Y,WANG B,ZHANG L,et al.A high-performance processor for optimal ate pairing computation over Barreto-Naehrig curves[J].IET Circuits,Devices & Systems,2022,16(5):427-436. [20]WANG S,FANG L G,HAN L B,et al.Fast implementation of SM9 digital signature and verification algorithms[J].Communications Technology,2019,52(10):2524-2527. [21]XIE Z J,FU W,LUO F.Performance optimization method of Python toolkit for domestic cryptographic algorithm[J].Journal of Information Securyity Research,2023,9(10):1001-1007. [22]Guanzhi.支持国密SM2/SM3/SM4/SM9/SSL的密码工具箱[EB/OL].(2023-10-16) [2023-10-18].https://github.com/guanzhi/GmSSL. [23]PU L,LIN C,WU W,et al.A public-key encryption with keyword search schemefrom SM9[J].Journal of Cyber Security,2023,8(1):108-118. [24]LAI J C,HUANG X Y,HED B,et al.An efficient hierarchical identity-based encryption based on SM9[J].SCIIENTIA SINICA Informmations,2023,53(5):918-930. [25]LIU K,NING J T,WU W,et al.Multi-ciphertext batch auditable decryption outsourcing SM9-HIBE key encapsulation mechanism[J].Journal on Communications,2023,44(12):158-170. [26]LI C,LIANG J K,DINGY J,et al.Hierarchical identity-based broadcast inner product functional encryption based on SM9[J].SCIIENTIA SINICA Informmations,2024,54(6):1400-1418. [27]CUI Y,HUANG X Y,LAIJ C,et al.Anonymous broadcast encryption based on SM9[J].Journal of Cyber Security,2023,8(6):15-27. [28]AN H Y,HE D B,BAO Z J,et al.Ring signature based on the SM9 digital signature and its application in blockchain privacy protection[J].Journal of Computer Research and Development,2023,60(11):2545-2554. [29]LIU X H,HUANG X Y,CHENG Z H,et al.Fault-tolerant identity-based encryption from SM9[J].Science China(Information Sciences),2024,67(2):104-117. |
[1] | ZHU Fuxi, ZHU Lida. Representation and Reasoning System Realization of Inconsistent Knowledge [J]. Computer Science, 2025, 52(6A): 240700139-5. |
[2] | LI Qing, JIA Haipeng, ZHANG Yunquan, ZHANG Sijia. Input-aware Generalized Matrix-Vector Product Algorithm for Adaptative PerformanceOptimization of Hygon DCU [J]. Computer Science, 2025, 52(4): 291-300. |
[3] | WANG Dong, LI Xiaoruo, ZHU Bingnan. Transaction Granularity Modifiable Consortium Blockchain Scheme Based on Dual Merkel Trees Block Structure [J]. Computer Science, 2024, 51(9): 408-415. |
[4] | WEI Linlin, SHEN Guohua, HUANG Zhiqiu, CAI Mengnan, GUO Feifei. Software Data Clustering Method Combining Code Snippets and Hybrid Topic Models [J]. Computer Science, 2024, 51(6): 44-51. |
[5] | LIU Zechao, LIANG Tao, SUN Ruochen, HAO Zhiqiang, LI Jun. Research and Implementation of MQTT Security Mechanism Based on Domestic CryptographicAlgorithms [J]. Computer Science, 2024, 51(2): 333-342. |
[6] | CHEN Zhifei, HAO Yang, CHEN Lin, XIAO Liang. Rule-based Technique for Detecting Risky Dynamic Typing Code [J]. Computer Science, 2023, 50(7): 27-37. |
[7] | WANG Zichen, YUAN Chengsheng, WANG Yili, GUO Ping, FU Zhangjie. Lightweight Group Key Agreement for Industrial Internet of Things [J]. Computer Science, 2023, 50(11A): 230700075-10. |
[8] | JIANG Cheng-man, HUA Bao-jian, FAN Qi-liang, ZHU Hong-jun, XU Bo, PAN Zhi-zhong. Empirical Security Study of Native Code in Python Virtual Machines [J]. Computer Science, 2022, 49(6A): 474-479. |
[9] | CHEN Jun-wu, YU Hua-shan. Strategies for Improving Δ-stepping Algorithm on Scale-free Graphs [J]. Computer Science, 2022, 49(6A): 594-600. |
[10] | ZHANG Zhen-chao, LIU Ya-li, YIN Xin-chun. New Certificateless Generalized Signcryption Scheme for Internet of Things Environment [J]. Computer Science, 2022, 49(3): 329-337. |
[11] | CHEN Le, GAO Ling, REN Jie, DANG Xin, WANG Yi-hao, CAO Rui, ZHENG Jie, WANG Hai. Adaptive Bitrate Streaming for Energy-Efficiency Mobile Augmented Reality [J]. Computer Science, 2022, 49(1): 194-203. |
[12] | ZHANG Xiao-yan, LI Qin-wei, FU Fu-jie. Secret Verification Method of Blockchain Transaction Amount Based on Digital Commitment [J]. Computer Science, 2021, 48(9): 324-329. |
[13] | E Hai-hong, ZHANG Tian-yu, SONG Mei-na. Web-based Data Visualization Chart Rendering Optimization Method [J]. Computer Science, 2021, 48(3): 119-123. |
[14] | ZHANG Xiao, ZHANG Si-meng, SHI Jia, DONG Cong, LI Zhan-huai. Review on Performance Optimization of Ceph Distributed Storage System [J]. Computer Science, 2021, 48(2): 1-12. |
[15] | ZONG Si-jie, QIN Tian, HE Long-bing. Analysis and Application of Secure Boot Algorithm Based on IOT Chip [J]. Computer Science, 2021, 48(11A): 552-556. |
|