Next Article in Journal
Advancing Cognitive Load Detection in Simulated Driving Scenarios Through Deep Learning and fNIRS Data
Previous Article in Journal
CM-UNetv2: An Enhanced Semantic Segmentation Model for Precise PCB Defect Detection and Boundary Restoration
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Improved SM2 Digital Signature Algorithm with High-Precision Timestamps for Trusted Metrological Data

1
School of Information Engineering, China Jiliang University, Hangzhou 310018, China
2
Center for Metrology Scientific Data, National Institute of Metrology, Beijing 100029, China
3
National Metrology Data Center, Beijing 100029, China
4
Key Laboratory of Metrology Digitalization and Digital Metrology, State Administration for Market Regulation, Beijing 100029, China
*
Author to whom correspondence should be addressed.
Sensors 2025, 25(16), 4920; https://doi.org/10.3390/s25164920 (registering DOI)
Submission received: 5 July 2025 / Revised: 4 August 2025 / Accepted: 6 August 2025 / Published: 9 August 2025
(This article belongs to the Section Intelligent Sensors)

Abstract

Highlights

What are the main findings?
  • A modified SM2 digital signature algorithm is proposed, effectively enhancing the security and traceability of metrological data.
  • By optimizing the signature structure and integrating high-precision time information, the algorithm significantly improves computational efficiency while ensuring data integrity and non-repudiation.
What are the implications of the main findings?
  • It effectively mitigates security risks arising from random number dependency and replay attacks, providing a reliable and efficient security solution for scenarios requiring high trust and stringent time-based authentication.
  • The improved algorithm offers high computational efficiency and strong traceability for data, such as digital documents, making it suitable for application scenarios with high security requirements.

Abstract

With the advancement of modern technologies, the digitization of metering data has significantly improved the efficiency and accuracy of data collection, analysis, and management. However, the growing prevalence of data tampering techniques has raised serious concerns regarding the trustworthiness and integrity of such data. To address this challenge, this study proposes an improved SM2 digital signature algorithm enhanced with high-precision time information to strengthen the reliability of metering data. The proposed algorithm incorporates high-precision timestamps into the signature generation and verification processes, while optimizing the structure of the signature algorithm—particularly the modular inversion operation—to reduce computational costs. Experimental results demonstrate that the improved algorithm not only significantly enhances signature generation efficiency but also improves temporal validity and security by leveraging high-precision time information. It effectively mitigates risks associated with random number dependency and replay attacks, offering a secure and efficient solution for trustworthy metering data verification.

1. Introduction

Metrology serves as a vital foundation supporting the construction of national integrated strategic systems and capabilities, with scientific data in this field playing a crucial role as fundamental data standards [1,2]. Ensuring the trustworthiness of metrological scientific data is essential for the effective establishment of standard reference data and for enabling national metrology standards to fulfill their core function in data sharing processes [3,4,5]. With the advancement of technologies such as the Internet of Things (IoT), edge computing, and intelligent manufacturing, metrology systems are evolving toward digitalization and networking, thereby making data collection, transmission, and storage more efficient and convenient [6,7]. However, this digital transformation also introduces new challenges: data may be vulnerable to malicious tampering, forgery, or replay attacks during transmission, which pose significant threats to the integrity and reliability of metrological data [8,9].
To safeguard the security and traceability of metrological data, digital signature technologies have been widely applied in scenarios requiring tamper-proofing and identity authentication [10,11,12]. Among them, the SM2 algorithm, as an elliptic curve public key cryptosystem independently developed in China, has been extensively used in critical information infrastructure due to its high security strength and computational efficiency [13,14,15,16]. Nevertheless, the traditional SM2 algorithm still faces certain challenges in practical applications [17], such as security risks arising from its dependence on random numbers and the lack of effective binding between data and its generation time, limiting its suitability for high-trust metrological scenarios.
In response to these issues, this paper proposes an improved digital signature algorithm inspired by SM2 and based on high-precision timestamps. By introducing high-precision timestamps generated by a trusted time source, the proposed algorithm enhances the temporal consistency and non-repudiation of signature data, thereby strengthening the system’s resistance to replay attacks and data forgery. Furthermore, the signature process is structurally optimized to improve computational efficiency and meet the dual demands of real-time performance and security in large-scale metrology systems. Experimental results demonstrate that the proposed method ensures metrological data security while offering promising prospects for practical application and broader adoption.

2. Related Work

In recent years, Elliptic Curve Cryptography (ECC)-based digital signature algorithms have been widely adopted in the fields of the Internet of Things (IoT) and data security due to their high level of security and computational efficiency [18]. To address the computational complexity and performance bottlenecks caused by modular inversion in traditional ECDSA on resource-constrained devices, Yang et al. [19] proposed a lightweight NOMOP-ECDSA algorithm. This algorithm replaces the computationally intensive modular inversion operation with more efficient basic operations, significantly reducing resource consumption. It is particularly suitable for low-power devices, such as smart cards, and has been further extended into a three-phase mutual authentication protocol supporting authorization, authentication, and key updates, with strong resistance to forgery and human-in-the-middle attacks.
To mitigate the risks of signature reuse and private key leakage, Puthiyidam et al. [20] introduced the Temporal ECDSA algorithm. By incorporating timestamps and signature masking into the traditional signing structure, this method effectively prevents signature reuse from the source. The algorithm has been successfully embedded into the lightweight MQTT communication protocol, demonstrating its feasibility and superiority on low-resource devices.
Extensive research has been conducted on the improvement and application of the SM2 signature algorithm. Shao et al. [21] integrated SM2 into power information collection systems, combining it with the SM3 hash function, optimized random number generation, and timestamp mechanisms to construct a secure communication protocol for bidirectional authentication in power IoT environments, thereby enhancing the system’s resistance to replay and tampering attacks. Wu et al. [22] proposed a lightweight security authentication scheme based on SM2 for smart grids. By optimizing the SM2 signature algorithm and incorporating symmetric encryption techniques, the scheme achieves efficient key agreement and identity authentication while significantly reducing computational and communication overhead.
In terms of hardware implementation and computational optimization, Chen et al. [23] designed a highly efficient parallel modular multiplication scheme based on the Karatsuba algorithm and a reusable multiplier structure. This scheme was implemented on an FPGA platform, achieving low resource consumption and high-speed performance suitable for embedded security scenarios. Xu et al. [24] proposed an SM2 collaborative signature system that employs private key slicing, signature preprocessing optimization, and PIN-based identity authentication mechanisms. This design enables an efficient collaborative signature solution for smart mobile terminals, enhancing both key management security and signing efficiency. Meng et al. [25] presented an improved SM2-based algorithm, extending the key length to 512 bits. By introducing multi-threaded parallel computing and homomorphic encryption, the algorithm significantly improves both security and computational efficiency, demonstrating strong decryption performance and resistance to attacks in power and cloud environments. Zhu et al. [26] addressed the limited resources of IoT terminal devices by proposing an optimization scheme based on improved Montgomery multiplication and polynomial segmentation. By leveraging parallel computing and SIMD instruction sets, their approach enhances the efficiency of SM2 modular and scalar multiplication, yielding substantial performance improvements on IoT devices.
Although existing studies have introduced time-related features into digital signature algorithms to enhance data timeliness and non-repudiation, most of them rely on low-precision time information [20,21], which is insufficient for meeting critical security requirements such as high timeliness, strong non-repudiation, and full-chain traceability in the generation, transmission, and sharing of metering data. Therefore, this paper proposes a digital signature algorithm, improved from SM2 and based on high-precision timestamps. Building upon the original security properties of SM2, the proposed scheme incorporates high-precision timestamps generated by a trusted time source and structurally reconstructs the signature process. This enhancement significantly improves the system’s resistance to replay attacks and ensures end-to-end traceability during metering data authentication and transmission. The proposed approach is expected to provide a trustworthy, traceable, and efficient security mechanism for future digital metering systems.

3. Prior Knowledge

3.1. Elliptic Curve Cryptography

ECC is a public-key cryptographic scheme based on the mathematical structure of elliptic curves. The concept was independently proposed in 1985 by mathematicians Neil Koblitz [27] and Victor Miller [28]. ECC is built upon the algebraic structure of elliptic curves, with its core mathematical foundation being the elliptic curve group defined over finite fields. Elliptic curves are typically expressed in the Weierstrass standard form, which is algebraically represented as follows:
E :   y 2 = x 3 + a x + b   ( m o d   p )
The elliptic curve is defined over a finite field Fp, where p is a prime modulus, and a , b F p are the curve’s coefficient parameters, which together determine the shape and properties of the curve.
Mathematical operations on elliptic curves, such as point addition, can be intuitively understood as follows: given any two points on the curve, a straight line is drawn through them. This line will typically intersect the curve at a third point, denoted as R′. Reflecting this point across the x-axis yields a new point R, which is defined as the sum of the two original points, i.e., R = P + Q . Similarly, if a tangent line is drawn at a single point P on the curve, it will intersect the curve at another point. Reflecting this intersection point across the x-axis gives a new point R, which defines the point doubling operation, denoted as R = 2 P . Figure 1 illustrates examples of point addition and doubling on an elliptic curve.
The security of ECC relies on the computational intractability of the Elliptic Curve Discrete Logarithm Problem (ECDLP) [29,30]. Specifically, given a base point G and a point K = k G , computing K from a known scalar k and point G is a forward operation of scalar multiplication on the elliptic curve, which can be performed efficiently. However, the inverse problem—determining the scalar k given G and K—is computationally infeasible. This one-way property arises from the discrete nature of elliptic curves over finite fields. Currently, no efficient algorithm is known that can solve the ECDLP within a reasonable amount of time. The SM2 algorithm, as well as the widely adopted international ECDSA [31] digital signature algorithm, relies on the computational hardness of ECDLP as its fundamental security basis. This computational difficulty provides the foundational security guarantee for ECC. However, it is important to note that not all elliptic curves in ECC offer the same level of security. In particular, certain curves can become highly vulnerable when insecure random numbers are used [32]. Therefore, selecting elliptic curves that have been thoroughly vetted and possess strong security properties is essential to ensuring the overall security of ECC.

3.2. SM2 Digital Signature Algorithm

The SM2 digital signature algorithm, developed by the State Cryptography Administration of China, is a public key signature scheme based on elliptic curve cryptography. It was adopted as an international standard in 2018 under the designation ISO/IEC 14888-3/AMD1 [33]. Similar to other signature algorithms, SM2 employs a private key to generate the signature and a corresponding public key to verify its validity. However, it differs from international standards in terms of algorithmic procedures, key agreement mechanisms, and recommended elliptic curve parameters (see Table 1), adopting a design with enhanced security features.
To strengthen the binding between the signature and the signer’s identity and improve resistance against attacks, SM2 introduces a user identifier denoted as Z prior to signature generation. This identifier is concatenated with the original message and then hashed. The hashing is performed using the SM3 algorithm, which is also specified by the State Cryptography Administration and designed specifically for China’s commercial cryptographic framework. In terms of both security and performance, SM3 is comparable to SHA-256 [34].

4. Methods

4.1. The Improved Algorithm T_SM2

To meet the high standards of traceability, security, and temporal relevance required for data—particularly electronic documents—in the field of metrology, this paper proposes an improved digital signature algorithm, T_SM2. Built upon the traditional SM2 signature scheme, T_SM2 integrates high-precision timestamping and optimizes the signature process. By employing high-accuracy time synchronization devices, the algorithm generates nanosecond-level timestamps to provide precise and trustworthy temporal markers for the signed data. These timestamps are not only embedded within the signed message but also directly involved in the signature computation, thereby establishing a strong temporal binding. This mechanism effectively mitigates risks such as timestamp forgery and replay attacks using historical signatures. During verification, the recipient can evaluate the signature’s validity and timeliness by comparing the embedded timestamp with the current system time, thus enhancing the assurance of data authenticity, integrity, and traceability. Table 2 presents the parameters used in the proposed scheme.

4.2. High-Precision Timestamp

High-precision timestamps are a critical parameter for ensuring data traceability and security. Their core value lies in providing digital objects with a tamper-resistant time reference featuring nanosecond-level accuracy. In the proposed algorithm, timestamp generation relies on highly stable time–frequency references delivered by GNSS common-view receivers [35]. Under the condition that multiple stations are simultaneously locked onto the same satellite, inter-station time synchronization accuracy better than 5 nanoseconds can be achieved, enabling the timestamps to be traceable to Coordinated Universal Time (UTC).
The receiver integrates a high-stability crystal oscillator, which dynamically compensates for frequency drift through a disciplining algorithm. Even in the case of temporary satellite signal loss, it can maintain high timing stability: the short-term frequency stability is better than 3 × 10 12 / s , phase noise is as low as −155 dbc/Hz@1 kHz, and the long-term holdover performance achieves a time deviation of less than 10 μs over 24 h, ensuring the continuity and reliability of time information output.
To unify the time format, the device outputs time information encoded using a 64-bit high-precision timestamp structure, as shown in Figure 2. The first 32 bits represent the number of whole seconds elapsed since 1 January 1900, 00:00:00, while the remaining 32 bits denote the fractional part of the current second as an unsigned integer. This structure essentially provides a binary high-precision representation of time relative to UTC, offering nanosecond-level accuracy and ensuring cross-system compatibility and verifiability of time identification.
In the algorithm, the timestamp T serves as a core participating factor in both the signing and verification processes, directly influencing the computation of the signature sig. This design embeds the timestamp as an intrinsic attribute of the signed data, such that any tampering with T results in signature verification failure. Consequently, it establishes a strong binding between the data and its associated time, endowing the digital signature with non-repudiation, time verifiability, and full lifecycle traceability.

4.3. Signature Generation Stage

The signature generation process is illustrated in Figure 3. Unlike the traditional SM2 signature scheme, the proposed method introduces timestamp information T as a dynamic source of randomness. After undergoing DNA encoding and scrambling, this information is incorporated into the computation of the digital signature (r, s), thereby enhancing the dynamism of the signature and reducing the algorithm’s dependence on the random number k.
Due to the inherently monotonically increasing nature of timestamp data, directly using it may introduce predictability risks. If an attacker can predict the trend of the timestamp, they could potentially infer key parameters used in the signature generation through analytical attacks, thereby compromising security. Therefore, the direct application of traditional timestamps may pose significant security vulnerabilities. To address this issue, this study proposes a DNA encoding and scrambling technique. By transforming timestamp data into a more complex and highly uncertain form, DNA encoding effectively increases the entropy and unpredictability of the timestamp, thereby reducing its predictability and enhancing security. The scrambled timestamp is then hashed and embedded into the signature generation process, thereby improving the overall security of the signature output.
DNA encoding is a sequence mapping method inspired by bioinformatics [36], where four nucleotides—adenine (A), thymine (T), cytosine (C), and guanine (G)—are used to represent binary data. Each nucleotide can be encoded using a two-bit binary representation, such as A–00, C–01, G–10, and T–11. Among them, A pairs with T, and C pairs with G, following the Watson–Crick complementary pairing principle. Out of 24 possible encoding rules, only 8 conform to the Watson–Crick complementarity [37], as shown in Table 3.
Meanwhile, T_SM2 optimizes the modular inversion operation in the traditional SM2 signature process, thereby reducing computational overhead. The entire signing phase consists of the following four steps.
Step 1: A private key d 1 , n 2 is generated using a random number generator, and the corresponding public key is computed as P = d G through elliptic curve point multiplication. An identifier ID is then extracted from the electronic document or related data, and the hash value Z is computed using the SM3 hash function as Z = S M 3 ( l e n ( I D ) | | I D | | a | | b | | G | | P ) . Subsequently, the message M is read and concatenated with Z to form the preprocessed message M ¯ = Z | | M .
Step 2: Based on the timestamp T, two dynamic components are generated: T x = S M 3 ( T u ) and T y = S M 3 ( D N A ( T ) ) , where DNA(T) refers to a DNA-based scrambling transformation of the timestamp. These components are concatenated to produce the dynamic factor P t = T x | | T y .
Step 3: The preprocessed message M ¯ is hashed using the SM3 function to obtain the digest h = S M 3 M ¯ . A random integer k 1 , n 1 is then generated, and elliptic curve point multiplication yields the point x 1 , y 1 = k G . The signature is computed in two parts, r and s, as follows:
r = h + x 1 + T y   m o d   n
s = k r + T x · d   m o d   n
Step 4: The signature sig is encoded into a QR code image, and verification information, including the public key P, Ty, and UTC time Tu, is created. The verification information is embedded into the QR code image using LSB-based steganography to ensure that the information is invisible in the image but can be extracted. The modified image is then saved as the final signature file. The signing phase algorithm is shown in Algorithm 1.
Algorithm 1: T_SM2 algorithm signature generation process
Input: Message M, identifier ID, timestamp T, elliptic curve parameters (a, b, G, n)
Output: signed QR code image
  • Generate private key d 1 , n 2 , compute public key P = d G
  • Z = S M 3 ( l e n ( I D ) | | I D | | a | | b | | G | | P )
  • M ¯ = Z | | M
  • If T is null or invalid then
  •   Return error
  • End if
  • T x = S M 3 ( T u ) , T y = S M 3 ( D N A ( T ) )
  • P t = T x | | T y
  • h = i n t ( S M 3 M ¯ , 16 )
  • Repeat
  •   Generate random k 1 , n 1
  •    x 1 , y 1 = k G
  •    r = h + x 1 + T y   m o d   n
  •   If r = 0 or r + k = n then
  •     Continue (restart loop)
  •   End if
  •    s = k r + T x · d   m o d   n
  •   If s = 0 then
  •     Continue (restart loop)
  •   End if
  • Until valid (r, s) found
  • s i g = r , s
  • Encode sig into QR code
  • Embed P, Ty, Tu into QR via LSB steganography
  • Save as signed image

4.4. Signature Verification Stage

The signature verification phase can be regarded as the reverse process of signature generation. The main task in this phase is to extract the verification information and digital signature from the QR code image embedded within the steganographic data, after receiving the electronically signed document. It then verifies the extracted timestamp and the validity of the digital signature. The signature verification process is illustrated in Figure 4.
Step 1: Open the QR code image containing steganographic information. Use steganographic decoding techniques to extract the public key P, dynamic factor Ty′, and UTC time Tu′. Then, scan the image to extract the embedded digital signature sig′.
Step 2: Convert Tu′ to byte format, representing the number of seconds since 1900-01-01 00:00:00 UTC. Compute its SM3 hash to obtain Tx′.
Step 3: Obtain the message M′ and the identifier ID. Use the SM3 hash function to generate the corresponding Z, and concatenate it with M′ to construct the message M ¯ = Z | | M . Hash M ¯ using SM3 to obtain h = S M 3 ( M ¯ ) . Decompose the signature sig′ to extract the signature components r′ and s′. Compute t using Equation (4):
t = r + T x   m o d   n
Then, compute the elliptic curve point multiplication and addition to obtain point x 1 , y 1 , as shown in Equation (5):
x 1 , y 1 = [ s ] G + [ t ] P
If the condition s G = t P holds, point addition is not applicable. In this case, point doubling should be performed to compute: x 1 , y 1 = [ 2 ] ( [ s ] G ) .
Step 4: Extract the x-coordinate x1′ and compute R using Equation (6):
R = h + x 1 + T y   m o d   n
Compare R with r′. If R = r , the signature is valid; otherwise, verification fails. The algorithm for the verification phase is shown in Algorithm 2.
Algorithm 2: T_SM2 algorithm signature verification process
Input: Message M′, identifier ID QR code image, public key P, elliptic curve parameters (a, b, G, n)
Output: Signature validity result (Accept or Reject)
  • Use LSB decoding to extract steganographic data from the QR code image:
  •   Retrieve signature s i g   =   ( r ,   s )
  •   Extract public key P, dynamic factor Ty′, and UTC timestamp Tu
  •   If any of the extracted data is missing or malformed then
  •     Return Reject
  •   End if
  • If Tu′ is null or invalid then
  •   Return Reject
  • End if
  • Convert Tu′ to seconds since 1900-01-01 00:00:00 UTC
  • T x = S M 3 ( T u )
  • P t = T x | | T y
  • Z = S M 3 ( l e n ( I D ) | | I D | | a | | b | | G | | P )
  • M ¯ = Z | | M
  • h = i n t ( S M 3 M ¯ , 16 )
  • t = r + T x   m o d   n
  • If s G = = t P then
  •    x 1 , y 1 = [ 2 ] ( [ s ] G )
  • Else
  •    x 1 , y 1 = [ s ] G + [ t ] P
  •   Convert to affine coordinates if needed
  • End if
  • R = h + x 1 + T y   m o d   n
  • If R = = r then
  •   Return Accept
  • Else
  •   Return Reject
  • End if

5. Experiment

5.1. Experimental Conditions

The security and efficiency of the proposed algorithm are evaluated in this section. The experimental conditions are shown in Table 4.

5.2. Security Analysis

5.2.1. Comparison and Analysis of Signature Algorithms

As shown in Table 5, the T_SM2 algorithm, like ECDSA and SM2, is based on the ECDLP. Compared to RSA, which relies on the integer factorization problem, T_SM2 offers a significant advantage in terms of key length: to achieve the same level of security, T_SM2 requires only a 256-bit key, whereas RSA requires a 3072-bit key. This results in improved computational efficiency and resource utilization.
In the process of generating digital signatures, most algorithms utilize hash functions to produce fixed-length message digests. This not only significantly reduces the computational load of the signing process but also ensures data integrity and resistance to tampering. Therefore, the collision resistance and computational performance of the hash function are critical considerations. To address these requirements, the T_SM2 algorithm adopts the Chinese national cryptographic hash function SM3, which offers collision resistance and computational performance comparable to the widely used SHA-256, thereby ensuring strong security and good compatibility
In the subsequent stages, T_SM2 further supports user identity binding and timestamp authentication, and it reduces reliance on random number generation. These features further enhance its security and applicability in scenarios requiring high identity assurance and strict time sensitivity.

5.2.2. Attack Resistance Analysis

In elliptic curve-based digital signature algorithms, the random number used during the signing process is a critical parameter that directly determines both the uniqueness and security of the signature. If the same random number is reused, it can lead to serious risks of private key leakage. Both ECDSA and the standard SM2 are susceptible to private key recovery attacks. Taking ECDSA as an example, its signature consists of a pair of values (r, s), where:
r = k G x mod n ,     s = k 1 h + r mod n
If the same random nonce k is used to sign two different messages, the resulting signatures will share the same r value, forming two signature pairs (r, s1) and (r, s2). By subtracting s2 from s1, the random nonce k can be derived (Equation (8)):
s 1 s 2 = k 1 h 1 h 2 mod n k = h 1 h 2 s 1 s 2 1 mod n
Once the nonce k is recovered by an attacker, it can be substituted into the signature equation to solve for the private key d.
This vulnerability has led to severe consequences in real-world systems. For example, in 2010, Sony’s PlayStation 3 suffered an ECDSA private key leak due to the use of a fixed k [38]. Similarly, in 2013, a flaw in the random number generator on the Android platform caused nonce reuse in Bitcoin wallets, resulting in large-scale theft of funds [39].
In addition, digital signature algorithms that heavily rely on random numbers may also be vulnerable to replay attacks. A replay attack refers to a scenario where an adversary intercepts a valid digital signature during communication, stores it, and subsequently resends it in a different context or at a later time. This allows the attacker to impersonate a legitimate user or execute unauthorized operations, deceiving the recipient into accepting the request as authentic and current. If the system lacks effective mechanisms to verify the uniqueness or timeliness of a signature, the attacker can repeatedly exploit the same signature, leading to unauthorized access, resource exhaustion, and other serious security threats. Therefore, the degree of reliance on randomness in a digital signature algorithm plays a critical role in determining its overall security, particularly in terms of resisting private key leakage and replay attacks.
To evaluate the security of digital signature algorithms under scenarios involving the reuse of the random number k, this study conducts multiple signatures on the same dataset using the same private key and identical random number k. This setup simulates scenarios in which an attacker intercepts signature communications or obtains previously signed messages and exploits the reuse of the random number k to attempt private key recovery or perform replay attacks. Such attacks may occur in real-world applications due to improper implementation of random number generators or compromise of signature devices. A comparative analysis is then performed to assess the resilience of ECDSA, SM2, and the improved T_SM2 algorithm against such attacks. The experimental results are summarized in Table 6.

5.2.3. Timestamp Precision Analysis

Numerous researchers have proposed various digital signature schemes based on timestamps, either to enable time-based authentication or to enhance the randomness in the signature generation process. In the T_SM2 algorithm proposed in this study, a high-precision timestamp is introduced from an external high-resolution clock. Due to limitations in the local computer hardware, a GNSS common-view receiver is employed to achieve nanosecond-level accuracy. In contrast, most related works rely on UNIX timestamps [20,21], obtained from standard computer hardware, which offer only second-level precision—a significant difference in terms of orders of magnitude.
This substantial improvement in timestamp precision greatly enhances the accuracy of time authentication, allowing the signature generation time to be recorded with much higher accuracy. As a result, the reliability of time validity verification is significantly improved, which is particularly beneficial in time-sensitive fields such as metrology. Furthermore, the nanosecond-level timestamp offers finer-grained temporal input, enriching the entropy of the random seed used during signature generation. This, in turn, strengthens the overall randomness of the signature and its resistance to replay attacks.
By comparison, second-level timestamps, due to their limited resolution, are more likely to cause time window overlaps, which not only reduces the accuracy of time authentication but may also weaken the cryptographic strength of the signature due to insufficient randomness.

5.2.4. Other Security Analyses

The hash function employed by T_SM2 is SM3, which is part of the national cryptographic standard system, offering robust security and compatibility. SM3 is optimized based on SHA-256, with the same output length of 256 bits. SM3 exhibits comparable security strength to SHA-256 in collision resistance, with equivalent computational efficiency. Theoretically, its collision resistance achieves a security level of 2 128 due to the birthday bound, making it suitable for high-security applications. As shown in Table 7, even a minor change of just one bit in the input leads to a significant alteration in the generated hash value, highlighting its high sensitivity to input variations.
T_SM2 is built upon the national cryptographic standard SM2 digital signature algorithm, providing an equivalent level of key security. The private key is generated and securely stored within the cryptographic chip embedded in the user’s local device, ensuring both the authenticity and confidentiality of the key.
Furthermore, to prove that the T_SM2 signature scheme achieves existential unforgeability under adaptive chosen message attacks (EUF-CMA), this paper conducts the analysis based on the following security assumptions:
  • The SM3 hash function is collision-resistant;
  • The ECDLP is computationally hard to solve.
In the security proof, we introduce a game-based model involving two parties: the challenger C and the adversary A. The interaction between them is defined as follows:
  • The challenger C runs the key generation algorithm of T_SM2 to obtain a private key d and computes the corresponding public key P for the adversary A;
  • The adversary A adaptively submits a sequence of messages M1, …, Mn to C, who returns valid signature pairs σ i   =   ( r i ,   s i ) for each message, following the signing procedure defined in Algorithm 1;
  • Finally, the adversary outputs a new message–signature pair M * , σ * =   M * , r * , s * , where M * M 1 , , M n , and attempts to forge a valid signature on M * .
If the verification algorithm returns Accept, i.e., V i f y M * , σ * , P = A c c e p t , then the adversary is considered to have succeeded in the attack.
Next, if there exists an adversary A that can successfully forge a valid signature pair r * , s * with non-negligible probability, then one can construct an algorithm to solve the ECDLP, which contradicts the assumption of its computational intractability. It is important to note that although the adversary may obtain the perturbed timestamp hash values Tx and Ty, these values primarily serve to prevent signature replay, thereby ensuring the uniqueness of each signature. The adversary cannot deduce the ephemeral value k or any other sensitive information from Tx and Ty. Therefore, without knowledge of the legitimate private key d, the adversary cannot generate a new valid signature, even with access to the timestamp hashes.
Assuming the adversary successfully forges a signature r * , s * , the signature must satisfy the following conditions:
R = h + x 1 * + T y * mod n = r *
To achieve this goal, the adversary would need to predict or invert the values of h, T y * , and x 1 * , which requires solving the ECDLP or finding a hash collision. As both tasks are computationally infeasible, signature forgery remains impractical.
Therefore, we conclude that the T_SM2 signature scheme is secure under the EUF-CMA model; that is, no efficient adversary can forge a new valid signature under reasonable computational constraints.

5.3. Performance Analysis

5.3.1. Elliptic Curve Parameter Performance Analysis

Various elliptic curve parameters have been recommended by scholars internationally, while the T_SM2 algorithm adopts the elliptic curve parameters specified in the SM2 national cryptographic standard. To compare the performance of different elliptic curves under the T_SM2 algorithm, this study selects a dataset of approximately 500KB as the original test data and conducts experiments using five commonly used 256-bit elliptic curves: SM2, secp256k1, secp256r1 (NIST P-256), brainpoolP256r1, and brainpoolP256t1. The testing process includes both signature generation and verification, aiming to evaluate the performance differences of the T_SM2 algorithm when using different elliptic curve parameters.
To ensure the accuracy of the test results and minimize the impact of external factors such as system load, each elliptic curve was tested with 100 iterations of both signature generation and verification. The average execution time was taken as the final performance evaluation metric. As shown in Figure 5, the SM2 curve achieved the shortest execution times in both signing and verification, outperforming the other elliptic curve parameters. These results indicate that the SM2 curve exhibits better compatibility with the T_SM2 digital signature algorithm and delivers the best overall performance.

5.3.2. Data Processing Performance Analysis

To evaluate the performance differences between the T_SM2 digital signature algorithm and the standard SM2 algorithm in processing electronic document data within the metrology domain, a dataset consisting of 20 electronic documents was constructed. The sizes of these files range from several dozen kilobytes to several thousand kilobytes, and the types include plain text files, documents containing tables and images, as well as files with more complex data structures (see Table 8).
In the experiment, each document was individually subjected to signature generation and verification using both the T_SM2 and standard SM2 algorithms. To minimize the influence of randomness, each operation was repeated 100 times, and the average value was taken as the performance evaluation metric. The experimental results, shown in Figure 6, indicate that the T_SM2 algorithm consistently outperforms the standard SM2 in terms of average signing and verification times across all documents. The performance advantage of T_SM2 is particularly pronounced when processing large and structurally complex documents. This improvement is mainly attributed to its ability to maintain high randomness and temporal authentication functionality while effectively reducing overall execution time through optimizations such as the elimination of modular inversion operations.

5.3.3. Computational Cost Analysis

In different elliptic curve-based digital signature algorithms, the computational costs of various modules involved in the signature generation and verification phases vary. Drawing on the work of Zhong et al. [40], the computation times for different operations are defined as follows: Ta denotes the computation time for modular addition, Tm for modular multiplication, Tem for elliptic curve point multiplication, Tea for elliptic curve point addition, and Tin for modular inversion. According to the literature, the computational costs of these operations relative to modular multiplication time Tm are: T e m = 29 T m , T e a = 0.12 T m , and T i n = 11.6 T m . Since the cost of modular addition Ta is significantly smaller than that of modular multiplication Tm, it is generally considered negligible in cost analysis.
Table 9 presents the computational costs of ECDSA, standard SM2, other schemes from the literature, and the proposed T_SM2 algorithm. It can be observed that T_SM2 achieves superior computational efficiency by avoiding the high-cost modular inversion operation. In particular, it significantly reduces the computational overhead during the signature generation phase, demonstrating improved overall performance compared to other schemes.

6. Conclusions

This paper addresses the issues of insufficient computational efficiency and lack of temporal traceability in traditional digital signature algorithms within high-trust metrology applications. An improved digital signature algorithm, T_SM2, derived from SM2, is proposed. This algorithm significantly enhances the temporal consistency and non-repudiation of signature data by introducing nanosecond-level timestamps generated from a trusted time source. Additionally, the algorithm improves computational efficiency by eliminating modular inversion operations and optimizing the signature process structure, without compromising security.
Specifically, the experimental results validate the algorithm’s security advantages: T_SM2 provides complete resistance against attacks such as random number reuse and replay attacks. The introduction of nanosecond-level time information significantly enhances the time-binding mechanism, offering greater security and accuracy compared to traditional methods relying on low-precision UNIX timestamps. In terms of performance, T_SM2 demonstrated a noticeable advantage in both signature generation and verification times when tested on a dataset of 20 electronic documents. By avoiding modular inversion operations, T_SM2 reduced the overall computational cost to 88.12Tm, positioning it at the forefront compared to other improved algorithms.
These experimental findings confirm the effectiveness of T_SM2 in real-world security-critical metrological scenarios, meeting the dual requirements of real-time performance and security in large-scale metrology data processing environments. The nanosecond-level timestamp not only enhances data traceability but also improves the authenticity of time-sensitive data. Overall, T_SM2 demonstrates excellent effectiveness and feasibility in improving signature efficiency, enhancing time-binding capabilities, and ensuring data integrity.

Author Contributions

Conceptualization, Z.C. and Z.L.; methodology, Z.C.; software, Z.C.; validation, Z.C., X.X. and Z.L.; formal analysis, Z.C.; investigation, Z.C.; resources, B.G.; writing—original draft preparation, Z.C.; writing—review and editing, B.G. and Z.L.; supervision, Z.L.; funding acquisition, X.X. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Key R&D Program of China (Grant No. 2023YFF0616904), the National Science and Technology Infrastructure Platform Project (Grant No. APT2401-8), and the Key Project of Basic Scientific Research Business Expenses of the National Institute of Metrology, China (Grant No. AKYZD2404-3).

Data Availability Statement

The data supporting the reported results in this study are not publicly available due to privacy or ethical restrictions. Further information on the data can be obtained from the corresponding author upon reasonable request.

Acknowledgments

The authors would like to thank the administrative staff and technical assistants for their valuable support during the course of this study. The authors have reviewed and edited the output and take full responsibility for the content of this publication.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Rab, S.; Wan, M.; Sharma, R.K.; Kumar, L.; Zafer, A.; Saeed, K.; Yadav, S. Digital Avatar of Metrology. Mapan 2023, 38, 561–568. [Google Scholar] [CrossRef]
  2. Eichstädt, S.; Keidel, A.; Tesch, J. Metrology for the Digital Age. Meas. Sens. 2021, 18, 100232. [Google Scholar] [CrossRef]
  3. Xiong, X.; Zhu, Y.; Li, J.; Duan, Y.; Fang, X. A Digital Framework for Metrological Information. Meas. Sens. 2021, 18, 100122. [Google Scholar] [CrossRef]
  4. Kuster, M. Metrological Data Completeness for Digital Transformation. In Proceedings of the 2021 IEEE International Workshop on Metrology for Industry 4.0 & IoT (MetroInd4. 0&IoT), Virtual, 7–9 June 2021; IEEE: Piscataway, NJ, USA, 2021; pp. 374–379. [Google Scholar]
  5. Abouhogail, R.A. Security of Metrology in the Digital Age: Challenges and Proposed Solutions. In Advanced Research Trends in Sustainable Solutions, Data Analytics, and Security; IGI Global Scientific Publishing: Hershey, PA, USA, 2025; pp. 69–98. [Google Scholar]
  6. Toro, F.G.; Lehmann, H. Brief Overview of the Future of Metrology. Meas. Sens. 2021, 18, 100306. [Google Scholar] [CrossRef]
  7. Barbosa, C.R.H.; Sousa, M.C.; Almeida, M.F.L.; Calili, R.F. Smart Manufacturing and Digitalization of Metrology: A Systematic Literature Review and a Research Agenda. Sensors 2022, 22, 6114. [Google Scholar] [CrossRef]
  8. Gadelrab, M.S.; Abouhogail, R.A. Towards a New Generation of Digital Calibration Certificate: Analysis and Survey. Measurement 2021, 181, 109611. [Google Scholar] [CrossRef]
  9. Mustapää, T. Digitalisation of Metrology for Improving Trustworthiness and Management of Measurement Data in Industrial IoT Systems. Ph.D. Thesis, Aalto University, Espoo, Finland, 2022. [Google Scholar]
  10. De Santis, L. Blockchain: The Distributed Paradigm for Secure Metrology Digitalization; University of Salerno: Fisciano, Italy, 2022. [Google Scholar]
  11. Penubadi, H.R.; Shah, P.; Sekhar, R.; Alrasheedy, M.N.; Niu, Y.; Radhi, A.D.; Tharwat, M.; Tawfeq, J.F.; Gheni, H.M.; Abdulbaqi, A.S. Sustainable Electronic Document Security: A Comprehensive Framework Integrating Encryption, Digital Signature and Watermarking Algorithms. Herit. Sustain. Dev. 2023, 5, 391–404. [Google Scholar] [CrossRef]
  12. Shankar, G.; Ai-Farhani, L.H.; Anitha Christy Angelin, P.; Singh, P.; Alqahtani, A.; Singh, A.; Kaur, G.; Samori, I.A. Improved Multisignature Scheme for Authenticity of Digital Document in Digital Forensics Using Edward-curve Digital Signature Algorithm. Secur. Commun. Netw. 2023, 2023, 2093407. [Google Scholar] [CrossRef]
  13. Teng, D.; Yao, Y.; Wang, Y.; Zhou, L.; Huang, C. An Sm2-Based Traceable Ring Signature Scheme for Smart Grid Privacy Protection. In Proceedings of the International Conference on Wireless Algorithms, Systems, and Applications, Dalian, China, 24–26 November 2022; Springer: Berlin/Heidelberg, Germany, 2022; pp. 296–313. [Google Scholar]
  14. Yang, M.; Liu, C.; Li, H.; Shao, C. Efficient SM2 Hardware Design for Digital Signature of Internet of Vehicles. In Proceedings of the 2022 IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), Wuhan, China, 9–11 December 2022; IEEE: Piscataway, NJ, USA, 2022; pp. 890–896. [Google Scholar]
  15. Li, J.; Liu, Y.; Li, S.; Zhang, G.; Gao, X.; Gong, P. Self-C2AD: Enhancing CA Auditing in IoT with Self-Enforcement Based on an SM2 Signature Algorithm. Mathematics 2023, 11, 3887. [Google Scholar] [CrossRef]
  16. Ouyang, S.; Liu, X.; Liu, L.; Wang, S.; Shao, B.; Zhao, Y. An Efficient and Provably Secure SM2 Key-Insulated Signature Scheme for Industrial Internet of Things. CMES-Comput. Model. Eng. Sci. 2024, 138, 903. [Google Scholar] [CrossRef]
  17. Shao, C.; Li, W.; Li, H.; Tang, Z.; Liang, J. A Novel Lattice-Based Fault Injection Attack Targeting the Nonce in the SM2 Digital Signature Algorithm. ACM Trans. Embed. Comput. Syst. 2025, 24, 59. [Google Scholar] [CrossRef]
  18. Sethi, P.C.; Sahu, N.; Behera, P.K. Group Security Using ECC. Int. J. Inf. Technol. 2022, 14, 955–963. [Google Scholar] [CrossRef]
  19. Yang, X.; Liu, Y.; Wu, J.; Han, G.; Liu, Y.; Xi, X. Nomop-Ecdsa: A Lightweight Ecdsa Engine for Internet of Things. Wirel. Pers. Commun. 2021, 121, 171–190. [Google Scholar] [CrossRef]
  20. Puthiyidam, J.J.; Joseph, S.; Bhushan, B. Temporal ECDSA: A Timestamp and Signature Mask Enabled ECDSA Algorithm for Iot Client Node Authentication. Comput. Commun. 2024, 216, 307–323. [Google Scholar] [CrossRef]
  21. Shao, Y.; Wang, Y.; Yang, Y.; Wang, X. Research on a Secure Communication Protocol Based on National Secret SM2 Algorithm. J. Comput. Commun. 2022, 10, 42–56. [Google Scholar] [CrossRef]
  22. Wu, K.; Cheng, R.; Cui, W.; Li, W. A Lightweight SM2-Based Security Authentication Scheme for Smart Grids. Alex. Eng. J. 2021, 60, 435–446. [Google Scholar] [CrossRef]
  23. Chen, F.; Liu, Y.; Zhang, T.; Xie, D.; Shen, Z. SM2-Based Low-Cost and Efficient Parallel Modular Multiplication. Microprocess. Microsyst. 2022, 94, 104650. [Google Scholar] [CrossRef]
  24. Xu, S.; Deng, Y.; Tian, Y.; Liu, C.; Liu, R. Design and Implementation of a Cloud-Based Collaborative Signature System for Two Parties Based on SM2. In Proceedings of the 2023 3rd International Symposium on Computer Technology and Information Science (ISCTIS), Chengdu, China, 7–9 July 2023; IEEE: Piscataway, NJ, USA, 2023; pp. 889–895. [Google Scholar]
  25. Meng, C.; Meng, L.; Liang, S. Research on New Encryption Technology Based on SM2 Asymmetry. In Proceedings of the Proceedings of the 2024 International Conference on Intelligent Education and Computer Technology, Guilin, China, 28–30 June 2024. [Google Scholar]
  26. Zhu, H.; Li, D.; Sun, Y.; Chen, Q.; Tian, Z.; Song, Y. Optimization of SM2 Algorithm Based on Polynomial Segmentation and Parallel Computing. Electronics 2024, 13, 4661. [Google Scholar] [CrossRef]
  27. Koblitz, N. Elliptic Curve Cryptosystems. Math. Comput. 1987, 48, 203–209. [Google Scholar] [CrossRef]
  28. Miller, V.S. Use of Elliptic Curves in Cryptography. In Proceedings of the Conference on the Theory and Application of Cryptographic Techniques, Linz, Austria, 9–11 April 1985; Springer: Berlin/Heidelberg, Germany, 1985; pp. 417–426. [Google Scholar]
  29. Genç, Y.; Afacan, E. Design and Implementation of an Efficient Elliptic Curve Digital Signature Algorithm (ECDSA). In Proceedings of the 2021 IEEE International IOT, Electronics and Mechatronics Conference (IEMTRONICS), Toronto, ON, Canada, 21–24 April 2021; IEEE: Piscataway, NJ, USA, 2021; pp. 1–6. [Google Scholar]
  30. Sadkhan, S.B. Development of Solving the ECDLP. In Proceedings of the 2021 7th International Engineering Conference “Research & Innovation amid Global Pandemic”(IEC), Erbil, Iraq, 24–25 February 2021; IEEE: Piscataway, NJ, USA, 2021; pp. 206–210. [Google Scholar]
  31. Johnson, D.; Menezes, A.; Vanstone, S. The Elliptic Curve Digital Signature Algorithm (ECDSA). Int. J. Inf. Secur. 2001, 1, 36–63. [Google Scholar] [CrossRef]
  32. Ulla, M.M.; Khan, M.S.; Sakkari, D.S. Implementation of Elliptic Curve Cryptosystem with Bitcoin Curves on SECP256k1, NIST256p, NIST521p, and LLL. J. ICT Stand. 2023, 11, 329–353. [Google Scholar] [CrossRef]
  33. ISO/IEC JTC 1/SC 27 ISO/IEC 14888-3:2018/CD Amd 1—IT Security Techniques—Digital Signatures with Appendix—Part 3: Discrete Logarithm Based Mechanisms—Amendment 1. Available online: https://www.iso.org/standard/89517.html (accessed on 3 July 2025).
  34. Zellagui, A.; Naima, H.-S.A.A. A Comparative Study Between the Standard Hash Function Sha-2 and the Chinese Standard Hash Function SM3. In Proceedings of the 4th International Baku Scientific Research Congress, Baku, Azerbaijan, 30 November–1 December 2022; Odlar Yurdu University: Baku, Azerbaijan, 2022; pp. 58–68. [Google Scholar]
  35. Jia, Z.; Wang, Y.; Xu, H.; Xu, Q.; Yang, D. Long-Term Stability of GNSS Receiver Delays in Time and Frequency Comparisons. In Proceedings of the 2024 Conference on Precision Electromagnetic Measurements (CPEM), Denver, CO, USA, 8–12 July 2024; IEEE: Piscataway, NJ, USA, 2024; pp. 1–2. [Google Scholar]
  36. Verma, A.K.; Dave, M.; Joshi, R.C. DNA Cryptography: A Novel Paradigm for Secure Routing in Mobile Ad Hoc Networks (MANETs). J. Discret. Math. Sci. Cryptogr. 2008, 11, 393–404. [Google Scholar] [CrossRef]
  37. Watson, J.D.; Crick, F.H.C. Molecular Structure of Nucleic Acids. Nature 1953, 171, 737–740. [Google Scholar] [CrossRef] [PubMed]
  38. Hotz, G. Console Hacking 2010-Ps3 Epic Fail. In Proceedings of the 27th Chaos Communications Congress, Berlin, Germany, 27–30 December 2010. [Google Scholar]
  39. Bitcoin Project Android Security Vulnerability. Available online: https://bitcoin.org/en/alert/2013-08-11-android (accessed on 2 July 2025).
  40. Zhong, X.; Guanzhong, D.; Deming, Y. An Efficient ECDSA-Based Signature Scheme for Wireless Networks. Wuhan Univ. J. Nat. Sci. 2006, 11, 1707–1710. [Google Scholar] [CrossRef]
Figure 1. (a) Point addition on an elliptic curve. (b) Point doubling on an elliptic curve.
Figure 1. (a) Point addition on an elliptic curve. (b) Point doubling on an elliptic curve.
Sensors 25 04920 g001
Figure 2. High-precision timestamp structure.
Figure 2. High-precision timestamp structure.
Sensors 25 04920 g002
Figure 3. T_SM2 algorithm signature generation process.
Figure 3. T_SM2 algorithm signature generation process.
Sensors 25 04920 g003
Figure 4. T_SM2 algorithm signature verification process.
Figure 4. T_SM2 algorithm signature verification process.
Sensors 25 04920 g004
Figure 5. Performance analysis of T_SM2 on different curves.
Figure 5. Performance analysis of T_SM2 on different curves.
Sensors 25 04920 g005
Figure 6. A comparison of execution times for digital signature algorithms.
Figure 6. A comparison of execution times for digital signature algorithms.
Sensors 25 04920 g006
Table 1. SM2 elliptic curve parameters.
Table 1. SM2 elliptic curve parameters.
Curve ParameterValue
P0xFFFFFFFEFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00000000FFFFFFFFFFFFFFFF
a0xFFFFFFFEFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00000000FFFFFFFFFFFFFFFC
b0x28E9FA9E9D9F5E344D5A9E4BCF6509A7F39789F515AB8F92DDBCBD414D940E93
Gx0x32C4AE2C1F1981195F9904466A39C9948FE30BBFF2660BE1715A4589334C74C7
Gy0xBC3736A2F4F6779C59BDCEE36B692153D0A9877CC62A474002DF32E52139F0A0
n0xFFFFFFFEFFFFFFFFFFFFFFFFFFFFFFFF7203DF6B21C6052B53BBF40939D54123
Table 2. Algorithm symbols.
Table 2. Algorithm symbols.
SymbolDescription
dPrivate key
PPublic key
MMessage data
M ¯ Preprocessed message
IDIdentifier
ZPreprocessed identifier
hHash value
THigh-precision timestamp
sigSignature
TuUTC time (second-level precision)
Table 3. DNA encoding rules.
Table 3. DNA encoding rules.
Rule12345678
00AATTCCGG
01CGCGATAT
10GCGCTATA
11TTAAGGCC
Table 4. Experimental conditions.
Table 4. Experimental conditions.
SystemCPURAMSoftwareTimestamp Generation Device
Win11Intel Core i7-136500HX16 GBPyCharm professional 2024 (JetBrains s.r.o., Prague, Czech Republic)GNSS satellite co-viewing receiver (Star Navigation Space-Time Technology Co., Ltd., Beijing, China)
Table 5. Comparative analysis of digital signature algorithms.
Table 5. Comparative analysis of digital signature algorithms.
AlgorithmMath BasisKey Length (Equivalent Security)Signature Length (bytes)Common Hash FunctionUser Identity BindingTimestamp AuthenticationWeak Randomness Dependency
RSAInteger
Factorization
3072 bits384 bytesSHA-256×××
ECDSAECDLP256 bits64 bytesSHA-256×××
SM2ECDLP256 bits64 bytesSM3××
T_SM2ECDLP256 bits64 bytesSM3
Table 6. Impact of random k reuse on signature algorithm security.
Table 6. Impact of random k reuse on signature algorithm security.
Algorithmdksig1sig2K Reuse ResistanceReplay Attack Resistance
ECDSA57129200…50184639999300…399137(0190b8af72ed…6a4b57, 0e75a19d0a68.…e42875)(0190b8af72ed…6a4b57, aa2e1da311fb…1af81a9)××
SM257129200…50184639999300…399137(1c3e728cf12b…d74f6b, e176d4f85948…647c59)(54944e8d54d5…22f2fd, a412f28b62e8…2f95a0)××
T_SM257129200…50184639999300…399137randomrandom
Table 7. Analysis of SM3 resistance to hash collision attacks.
Table 7. Analysis of SM3 resistance to hash collision attacks.
DataHash Value
1749026124b5576e7db42b8de544ca27f79fa5018d3d72178835c675091578d9eefb83e4a8
1749026125c21a58756626b71e457682d49a0e89a7f141eaa66090f9582b501c81b2212301
Table 8. Electronic document dataset.
Table 8. Electronic document dataset.
IndexSize (KB)Category
117Text Documents (≤500 KB)
237
345
4111
5114
6384
7398
8492
9622Documents with Tables and Images (500–1000 KB)
10828
11850
12901
13905
14907
151011Documents with Complex Data Structures (>1000 KB)
161708
171974
182282
192387
203363
Table 9. Computation cost analysis.
Table 9. Computation cost analysis.
AlgorithmSignature GenerationSignature VerificationTotal Cost
ECDSA T e m + T i n + T m = 41.6 T m 2 T e m + T i n + 2 T m = 71.72 T m 113.32 T m
SM2 T e m + T i n + T m = 41.6 T m 2 T e m + T e a = 58.12 T m 99.72 T m
Yang et al. [19] T e m + T m = 30 T m 2 T e m + T e a = 58.12 T m 88.12 T m
Shao et al. [21] T e m + T i n + T m = 41.6 T m 2 T e m + T e a = 58.12 T m 99.72 T m
Puthiyidam et al. [20] 2 T e m + T m = 59 T m 2 T e m + T e a = 58.12 T m 117.72 T m
Meng et al. [25] 2 T e m + T i n + T m = 41.6 T m 3 T e m + T e a + T i n = 100.72 T m 142.32 T m
T_SM2 T e m + T m = 30 T m 2 T e m + T e a = 58.12 T m 88.12 T m
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Cao, Z.; Gao, B.; Xiong, X.; Liu, Z. An Improved SM2 Digital Signature Algorithm with High-Precision Timestamps for Trusted Metrological Data. Sensors 2025, 25, 4920. https://doi.org/10.3390/s25164920

AMA Style

Cao Z, Gao B, Xiong X, Liu Z. An Improved SM2 Digital Signature Algorithm with High-Precision Timestamps for Trusted Metrological Data. Sensors. 2025; 25(16):4920. https://doi.org/10.3390/s25164920

Chicago/Turabian Style

Cao, Zhanshuo, Boyong Gao, Xingchuang Xiong, and Zilong Liu. 2025. "An Improved SM2 Digital Signature Algorithm with High-Precision Timestamps for Trusted Metrological Data" Sensors 25, no. 16: 4920. https://doi.org/10.3390/s25164920

APA Style

Cao, Z., Gao, B., Xiong, X., & Liu, Z. (2025). An Improved SM2 Digital Signature Algorithm with High-Precision Timestamps for Trusted Metrological Data. Sensors, 25(16), 4920. https://doi.org/10.3390/s25164920

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop