AR086343A1 - METHOD FOR MAKING A DIGITAL GROUP SIGNATURE - Google Patents

METHOD FOR MAKING A DIGITAL GROUP SIGNATURE

Info

Publication number
AR086343A1
AR086343A1 ARP120101654A AR086343A1 AR 086343 A1 AR086343 A1 AR 086343A1 AR P120101654 A ARP120101654 A AR P120101654A AR 086343 A1 AR086343 A1 AR 086343A1
Authority
AR
Argentina
Prior art keywords
group
digital
signature
making
group signature
Prior art date
Application number
Other languages
Spanish (es)
Inventor
Encinas Luis Hernandez
Masque Jaime Muoz
Diaz Jose Raul Duran
Martinez Victor Gayoso
Muoz Agustin Martin
Mateos Victor Fernandez
Marques David Prieto
Alvarez Fernando Hernandez
Original Assignee
Telefonica Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonica Sa filed Critical Telefonica Sa
Publication of AR086343A1 publication Critical patent/AR086343A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures

Abstract

Método para realizar una firma digital de grupo, comprende: i) generar, por una tercera parte de confianza (T), una clave privada para cada miembro (F1, F2, …, Ft) de un grupo (G); ii) seleccionar aleatoriamente, dicha tercera parte de confianza (T), un miembro de dicho grupo (G) para que actúe como firmante encargado de firmar un documento digital (M) en nombre del grupo (G); iii) elaborar, dicho firmante, una firma digital de grupo usando su clave privada para firmar dicho documento digital (M); y iv) verificar dicha firma digital de grupo. El método comprende generar, por dicha tercera parte de confianza (T), una clave pública común para todos los miembros de dicho grupo (F1, F2, …, Ft) y usar dicha clave pública común para realizar dicha verificación de la firma digital de grupo de la etapa iv).Method for performing a digital group signature, comprising: i) generating, by a third party trust (T), a private key for each member (F1, F2, ..., Ft) of a group (G); ii) randomly select, said third trusted party (T), a member of said group (G) to act as a signer in charge of signing a digital document (M) on behalf of the group (G); iii) prepare, said signer, a group digital signature using its private key to sign said digital document (M); and iv) verify said digital group signature. The method comprises generating, by said third party trust (T), a common public key for all members of said group (F1, F2, ..., Ft) and using said common public key to perform said verification of the digital signature of stage group iv).

ARP120101654 2011-05-13 2012-05-10 METHOD FOR MAKING A DIGITAL GROUP SIGNATURE AR086343A1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
ES201130779A ES2400895B1 (en) 2011-05-13 2011-05-13 METHOD FOR MAKING A DIGITAL GROUP SIGNATURE

Publications (1)

Publication Number Publication Date
AR086343A1 true AR086343A1 (en) 2013-12-04

Family

ID=46046224

Family Applications (1)

Application Number Title Priority Date Filing Date
ARP120101654 AR086343A1 (en) 2011-05-13 2012-05-10 METHOD FOR MAKING A DIGITAL GROUP SIGNATURE

Country Status (3)

Country Link
AR (1) AR086343A1 (en)
ES (1) ES2400895B1 (en)
WO (1) WO2012156254A1 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103414569B (en) * 2013-08-21 2016-08-10 王威鉴 A kind of method of the public key cryptography setting up attack resistance
WO2017063114A1 (en) * 2015-10-12 2017-04-20 王晓峰 Method for establishing secure attack-resistant public key cryptographic algorithm
CN110826091B (en) * 2018-08-14 2022-05-06 珠海金山办公软件有限公司 File signature method and device, electronic equipment and readable storage medium
GB2578864B (en) * 2018-09-24 2022-09-21 Metrarc Ltd Trusted ring
CN113225190B (en) * 2021-02-08 2024-05-03 数字兵符(福州)科技有限公司 Quantum security digital signature method using new difficult problem
CN112528237B (en) * 2021-02-08 2021-06-22 北京关键科技股份有限公司 Software version state protection method based on consensus mechanism
CN112926959A (en) * 2021-03-26 2021-06-08 陈丽燕 Hash-RSA blind signature digital currency scheme
CN115442044B (en) * 2022-05-25 2024-05-03 北京航空航天大学 Efficient secret election method and device based on linkable ring signature

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2904819B2 (en) * 1989-08-25 1999-06-14 日本電信電話株式会社 Digital signature method
US7093133B2 (en) 2001-12-20 2006-08-15 Hewlett-Packard Development Company, L.P. Group signature generation system using multiple primes
FR2834403B1 (en) * 2001-12-27 2004-02-06 France Telecom CRYPTOGRAPHIC GROUP SIGNATURE SYSTEM
FR2834598B1 (en) * 2002-01-04 2004-02-20 France Telecom METHOD AND DEVICE FOR ANONYMOUS SIGNATURE USING A SHARED PRIVATE KEY
JP2003298576A (en) 2002-03-29 2003-10-17 Fuji Xerox Co Ltd Group signature apparatus and method
US7318155B2 (en) * 2002-12-06 2008-01-08 International Business Machines Corporation Method and system for configuring highly available online certificate status protocol responders
FR2855343B1 (en) 2003-05-20 2005-10-07 France Telecom METHOD FOR ELECTRONIC GROUP SIGNATURE WITH REVOCABLE ANONYMAL, EQUIPMENT AND PROGRAMS FOR IMPLEMENTING THE METHOD
JP4899867B2 (en) 2005-01-21 2012-03-21 日本電気株式会社 Group signature method

Also Published As

Publication number Publication date
WO2012156254A1 (en) 2012-11-22
ES2400895R1 (en) 2013-09-11
ES2400895B1 (en) 2014-03-24
ES2400895A2 (en) 2013-04-15

Similar Documents

Publication Publication Date Title
AR086343A1 (en) METHOD FOR MAKING A DIGITAL GROUP SIGNATURE
AR086339A1 (en) PROCEDURE FOR A MULTIPLE DIGITAL SIGNATURE
BR112018011775A2 (en) method and system for blockchain variant using digital signatures
HRP20181711A2 (en) Systems and methods for providing block chain-based multifactor personal identity verification
BR112014005631A2 (en) systems and methods of performing link configuration and authentication
BR112014007665A2 (en) parameter-based key derivation
BR112017017425A2 (en) non-transient computer readable storage medium configured to store instructions and computer-implemented process
WO2014138430A3 (en) Secure simple enrollment
CL2016000645A1 (en) Method of creation of a document whose authenticity can be confirmed and method of authentication of said document.
CL2018002140A1 (en) Methods and compositions for increasing the efficiency of targeted genetic modification using oligonucleotide-mediated genetic repair
GB2487503B (en) Digital file authentication using biometrics
IN2013MU01234A (en)
AR105776A1 (en) IMPROVED RECOMBINATION OF GENOMIC LOCI
WO2012154409A3 (en) Message signature using puf and simulated verification
IN2014MU00771A (en)
EA201391405A1 (en) METHOD AND DEVICE FOR CREATING AND AUTHENTICATING SECURED DOCUMENTS
EE201700036A (en) Method, device and system for generating a composite cryptographic signature and a computer readable medium
GB2500557A (en) Data encryption
BR112016024886A2 (en) a remote station to derive a key derived from a system device on a chip
CO2017007331A2 (en) Method to certify and authenticate security documents based on a measurement of the variations in the relative position of the different processes involved in their manufacture
WO2014165464A3 (en) Cryptographic mechanisms to provide information privacy and integrity
AR106764A1 (en) VERIFICATION OF THE ENCRYPTION CONFIGURATION
EA201690365A1 (en) SELECTED MANAGEMENT OF DETONATOR GROUPS
AR086534A1 (en) METHOD FOR ENCRYPTING AND DESCIRATING INFORMATION
UA96173U (en) METHOD OF VERIFICATION OF THE ACTIVITY OF THE ELECTRONIC DIGITAL SIGNATURE CERTIFICATING THE ELECTRONIC DIGITAL DOCUMENT

Legal Events

Date Code Title Description
FA Abandonment or withdrawal