ATE187588T1 - Verfahren zur digitalen unterschrift und verfahren zur schlüsselübereinkunft - Google Patents

Verfahren zur digitalen unterschrift und verfahren zur schlüsselübereinkunft

Info

Publication number
ATE187588T1
ATE187588T1 AT93113119T AT93113119T ATE187588T1 AT E187588 T1 ATE187588 T1 AT E187588T1 AT 93113119 T AT93113119 T AT 93113119T AT 93113119 T AT93113119 T AT 93113119T AT E187588 T1 ATE187588 T1 AT E187588T1
Authority
AT
Austria
Prior art keywords
procedure
signer
mod
rule
message
Prior art date
Application number
AT93113119T
Other languages
English (en)
Inventor
Kaisa Dr Nyberg
Rainer A Dr Rueppel
Original Assignee
R3 Security Engineering Ag
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by R3 Security Engineering Ag filed Critical R3 Security Engineering Ag
Application granted granted Critical
Publication of ATE187588T1 publication Critical patent/ATE187588T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1016Devices or methods for securing the PIN and other transaction-data, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
AT93113119T 1993-08-17 1993-08-17 Verfahren zur digitalen unterschrift und verfahren zur schlüsselübereinkunft ATE187588T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP93113119A EP0639907B1 (de) 1993-08-17 1993-08-17 Verfahren zur digitalen Unterschrift und Verfahren zur Schlüsselübereinkunft

Publications (1)

Publication Number Publication Date
ATE187588T1 true ATE187588T1 (de) 1999-12-15

Family

ID=8213182

Family Applications (1)

Application Number Title Priority Date Filing Date
AT93113119T ATE187588T1 (de) 1993-08-17 1993-08-17 Verfahren zur digitalen unterschrift und verfahren zur schlüsselübereinkunft

Country Status (5)

Country Link
US (1) US5600725A (de)
EP (1) EP0639907B1 (de)
AT (1) ATE187588T1 (de)
CA (1) CA2130250C (de)
DE (1) DE69327238T2 (de)

Families Citing this family (81)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1995024708A1 (fr) * 1994-03-07 1995-09-14 Nippon Telegraph And Telephone Corporation Procede et systeme d'emission d'informations a protocole d'authentification a base de connaissances nulles
US6105134A (en) * 1995-04-03 2000-08-15 Scientific-Atlanta, Inc. Verification of the source of program information in a conditional access system
GB9507885D0 (en) * 1995-04-18 1995-05-31 Hewlett Packard Co Methods and apparatus for authenticating an originator of a message
US7243232B2 (en) 1995-04-21 2007-07-10 Certicom Corp. Key agreement and transport protocol
WO1996033565A1 (en) * 1995-04-21 1996-10-24 Certicom Corp. Method for signature and session key generation
US6487661B2 (en) 1995-04-21 2002-11-26 Certicom Corp. Key agreement and transport protocol
US6785813B1 (en) 1997-11-07 2004-08-31 Certicom Corp. Key agreement and transport protocol with implicit signatures
US5761305A (en) * 1995-04-21 1998-06-02 Certicom Corporation Key agreement and transport protocol with implicit signatures
US7334127B2 (en) 1995-04-21 2008-02-19 Certicom Corp. Key agreement and transport protocol
CA2176972C (en) * 1995-05-17 2008-11-25 Scott A. Vanstone Key agreement and transport protocol with implicit signatures
KR0146438B1 (ko) * 1995-05-17 1998-09-15 조백제 인증교환 방법과 복원형 전자서명 방법 및 부가형 전자서명 방법
GB9510035D0 (en) 1995-05-18 1995-08-02 Cryptech Systems Inc Strengthened public key protocols
KR0146437B1 (ko) * 1995-05-26 1998-09-15 조백제 인증교환 방법, 복원형 전자서명 방법, 부가형 전자서명 방법, 키교환 방법, 복원형 다중전자서명 방법, 부가형 다중전자서명 방법 및 블라인드 전자서명 방법
FR2737370B1 (fr) * 1995-07-27 1997-08-22 Bull Cp8 Procede de communication cryptographique
US5978482A (en) * 1995-08-21 1999-11-02 International Business Machines Corporation Method and system for protection of digital information
FR2747257B1 (fr) * 1996-04-09 1998-09-11 Gilbert Henri Procede d'identification et/ou de signature
US6154841A (en) * 1996-04-26 2000-11-28 Canon Kabushiki Kaisha Digital signature method and communication system
GB9610154D0 (en) * 1996-05-15 1996-07-24 Certicom Corp Tool kit protocol
US7567669B2 (en) 1996-05-17 2009-07-28 Certicom Corp. Strengthened public key protocol
KR100397601B1 (ko) * 1996-07-31 2003-10-23 삼성전자주식회사 메시지 부가형 디지털서명 방법 및 그에 대한 검증 방법
JP4068664B2 (ja) 1996-08-19 2008-03-26 エヌティーアールユー クリプトシステムズ,インコーポレーテッド 公開鍵暗号システム方法および装置
GB2317790B (en) 1996-09-26 1998-08-26 Richard Billingsley Improvements relating to electronic transactions
GB9621274D0 (en) 1996-10-11 1996-11-27 Certicom Corp Signature protocol for mail delivery
EP2315391B1 (de) * 1996-10-18 2014-09-10 Certicom Corp. Schlüsselvereinbarungs- und Transportprotokoll mit impliziten Signaturen
WO1998033159A1 (fr) * 1997-01-28 1998-07-30 Matsushita Electric Industrial Co., Ltd. Dispositif d'identification du type a reproduction de message
CA2228185C (en) * 1997-01-31 2007-11-06 Certicom Corp. Verification protocol
US6252959B1 (en) 1997-05-21 2001-06-26 Worcester Polytechnic Institute Method and system for point multiplication in elliptic curve cryptosystem
US5987131A (en) * 1997-08-18 1999-11-16 Picturetel Corporation Cryptographic key exchange using pre-computation
US6081598A (en) * 1997-10-20 2000-06-27 Microsoft Corporation Cryptographic system and method with fast decryption
JP4307589B2 (ja) * 1997-10-31 2009-08-05 サーティコム コーポレーション 認証プロトコル
US6279110B1 (en) 1997-11-10 2001-08-21 Certicom Corporation Masked digital signatures
EP0939514A3 (de) * 1998-02-25 2001-02-07 Matsushita Electric Industrial Co., Ltd. Authentifizierung einer Vorrichtung und verschlüsseltes Kommunikationssystem mit verbesserter Sicherheit
US6243467B1 (en) 1998-07-23 2001-06-05 The United States Of America As Represented By The National Security Agency Method of elliptic curve cryptographic digital signature generation and verification using reduced base tau expansion in non-adjacent form
US7215773B1 (en) 1998-10-14 2007-05-08 Certicom.Corp. Key validation scheme
CA2259738C (en) * 1999-01-20 2012-10-16 Certicom Corp. A resilient cryptographic scheme
US7707420B1 (en) 1999-06-23 2010-04-27 Research In Motion Limited Public key encryption with digital signature scheme
FR2797127B1 (fr) * 1999-07-30 2001-10-12 Gemplus Card Int Schemas de signature a base de logarithme discret avec reconstitution partielle ou totale du message
US7249259B1 (en) * 1999-09-07 2007-07-24 Certicom Corp. Hybrid signature scheme
KR100330503B1 (ko) * 2000-03-21 2002-04-01 정명식 서명 검증 방법
US7162035B1 (en) 2000-05-24 2007-01-09 Tracer Detection Technology Corp. Authentication method and system
US7089420B1 (en) 2000-05-24 2006-08-08 Tracer Detection Technology Corp. Authentication method and system
JP4284867B2 (ja) * 2001-01-18 2009-06-24 株式会社日立製作所 標準モデル上で適応的選択暗号文攻撃に対して安全な公開鍵暗号方法
US20030056100A1 (en) * 2001-09-14 2003-03-20 Rodney Beatson Method and system for authenticating a digitized signature for execution of an electronic document
CA2375898A1 (en) * 2002-03-11 2003-09-11 Karthika Technologies Inc. Authentication protocols for networked storage devices
US7062043B1 (en) 2002-06-28 2006-06-13 The United States Of America As Represented By The National Security Agency Method of elliptic curve digital signature using coefficient splitting
US7024559B1 (en) 2002-06-28 2006-04-04 The United States Of America As Represented By The National Security Agency Method of elliptic curve digital signature using expansion in joint sparse form
US8171567B1 (en) 2002-09-04 2012-05-01 Tracer Detection Technology Corp. Authentication method and system
US8239917B2 (en) * 2002-10-16 2012-08-07 Enterprise Information Management, Inc. Systems and methods for enterprise security with collaborative peer to peer architecture
US7840806B2 (en) * 2002-10-16 2010-11-23 Enterprise Information Management, Inc. System and method of non-centralized zero knowledge authentication for a computer network
US20040193923A1 (en) * 2003-01-16 2004-09-30 Hammond Frank J. Systems and methods for enterprise security with collaborative peer to peer architecture
US7184751B1 (en) 2003-08-29 2007-02-27 Davis Samuel D System for detecting, tracking, and translating changing identification codes
US7647498B2 (en) * 2004-04-30 2010-01-12 Research In Motion Limited Device authentication
US20050246346A1 (en) * 2004-04-30 2005-11-03 Gerdes Reiner J Secured authentication in a dynamic IP environment
WO2009030021A1 (en) * 2007-09-04 2009-03-12 Certicom Corp. Signatures with confidential message recovery
US7890763B1 (en) * 2007-09-14 2011-02-15 The United States Of America As Represented By The Director, National Security Agency Method of identifying invalid digital signatures involving batch verification
DE102008018001A1 (de) 2008-04-09 2009-10-22 Siemens Aktiengesellschaft Verfahren und Vorrichtung zur Übertragung von Nachrichten in Echtzeit
US7995196B1 (en) 2008-04-23 2011-08-09 Tracer Detection Technology Corp. Authentication method and system
US8036378B2 (en) * 2008-05-07 2011-10-11 Apple Inc. System and method of authentication
US20090313171A1 (en) * 2008-06-17 2009-12-17 Microsoft Corporation Electronic transaction verification
CN102648471B (zh) 2008-11-24 2015-05-27 塞尔蒂卡姆公司 用于基于硬件的安全的系统和方法
US8775813B2 (en) * 2010-02-26 2014-07-08 Certicom Corp. ElGamal signature schemes
CN102035646B (zh) * 2010-12-24 2012-12-26 北京工业大学 一种增强保护的混合密钥协商方法
CN102271043B (zh) * 2011-08-26 2013-11-06 四川长虹电器股份有限公司 数据传输保护方法
MX2018010054A (es) 2016-02-23 2019-01-21 Nchain Holdings Ltd Metodo y sistema de tokenizacion para la implementacion de cambios de moneda en una cadena de bloques.
GB2561729A (en) 2016-02-23 2018-10-24 Nchain Holdings Ltd Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
EP3420669B1 (de) 2016-02-23 2021-03-24 Nchain Holdings Limited Kryptographisches verfahren und system zur sicheren extraktion von daten aus einer blockkette
US11625694B2 (en) 2016-02-23 2023-04-11 Nchain Licensing Ag Blockchain-based exchange with tokenisation
EP4369273A2 (de) 2016-02-23 2024-05-15 nChain Licensing AG Verfahren und system zur sicherung von computersoftware unter verwendung einer verteilten hash-tabelle und einer blockchain
CN108885748A (zh) 2016-02-23 2018-11-23 区块链控股有限公司 用于区块链的加密货币的通用令牌化系统
EA201891830A1 (ru) 2016-02-23 2019-02-28 Нчейн Холдингс Лимитед Система и способ управления действиями, связанными с активами, посредством блокчейна
WO2017145019A1 (en) 2016-02-23 2017-08-31 nChain Holdings Limited Registry and automated management method for blockchain-enforced smart contracts
KR20180115727A (ko) 2016-02-23 2018-10-23 엔체인 홀딩스 리미티드 보안 투표 및 분배에서 사용을 위한 블록체인 구현 카운팅 시스템 및 방법
GB2558484A (en) 2016-02-23 2018-07-11 Nchain Holdings Ltd A method and system for the secure transfer of entities on a blockchain
CN115549887A (zh) 2016-02-23 2022-12-30 恩链控股有限公司 用于信息的安全交换的公共秘密的确定和层级确定性密钥
EA201891829A1 (ru) 2016-02-23 2019-02-28 Нчейн Холдингс Лимитед Способ и система для эффективного перевода криптовалюты, связанной с заработной платой, в блокчейне для создания способа и системы автоматизированной выплаты заработной платы на основе смарт-контрактов
CA3014748C (en) 2016-02-23 2024-03-12 nChain Holdings Limited Personal device security using elliptic curve cryptography for secret sharing
CA3014737A1 (en) 2016-02-23 2017-08-31 nChain Holdings Limited Blockchain-implemented method for control and distribution of digital content
CN112119611A (zh) 2018-05-14 2020-12-22 区块链控股有限公司 使用区块链执行原子交换的计算机实现的系统和方法
GB201815396D0 (en) 2018-09-21 2018-11-07 Nchain Holdings Ltd Computer implemented system and method
US10979395B2 (en) * 2019-04-16 2021-04-13 Fortinet, Inc. Automatic virtual private network (VPN) establishment
GB201909960D0 (en) 2019-07-11 2019-08-28 Nchain Holdings Ltd Computer-implemented system and method

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2011396C (en) * 1989-03-03 1995-01-03 Kazue Tanaka Cipher-key distribution system
US4991210A (en) * 1989-05-04 1991-02-05 David Chaum Unpredictable blind signature systems
US4996711A (en) * 1989-06-21 1991-02-26 Chaum David L Selected-exponent signature systems
US5199070A (en) * 1990-12-18 1993-03-30 Matsushita Electric Industrial Co., Ltd. Method for generating a public key
DE69113245D1 (de) * 1991-03-14 1995-10-26 Omnisec Ag Regensdorf Verschlüsselungssystem mit öffentlichem Schlüssel unter Verwendung elliptischer Kurven über Ringe.
US5299262A (en) * 1992-08-13 1994-03-29 The United States Of America As Represented By The United States Department Of Energy Method for exponentiating in cryptographic systems
US5442707A (en) * 1992-09-28 1995-08-15 Matsushita Electric Industrial Co., Ltd. Method for generating and verifying electronic signatures and privacy communication using elliptic curves
US5299263A (en) * 1993-03-04 1994-03-29 Bell Communications Research, Inc. Two-way public key authentication and key agreement for low-cost terminals
US5347581A (en) * 1993-09-15 1994-09-13 Gemplus Developpement Verification process for a communication system

Also Published As

Publication number Publication date
US5600725A (en) 1997-02-04
CA2130250C (en) 2005-03-29
DE69327238T2 (de) 2000-09-07
DE69327238D1 (de) 2000-01-13
EP0639907B1 (de) 1999-12-08
CA2130250A1 (en) 1995-02-18
EP0639907A1 (de) 1995-02-22

Similar Documents

Publication Publication Date Title
ATE187588T1 (de) Verfahren zur digitalen unterschrift und verfahren zur schlüsselübereinkunft
Pedersen Distributed provers with applications to undeniable signatures
US7937584B2 (en) Method and system for key certification
MY146128A (en) Authentication of data transmitted in a digital transmission system
EP2309671A3 (de) Hierarchische entitätsbasierte Verschlüsselungs- und Signaturschemata
MY113006A (en) System and method for verifying signatures on documents
WO2002013444A3 (en) Trusted authentication digital signature (tads) system
EP0802654A3 (de) Verschlüsselungsverfahren, Entschlüsselungsverfahren und Beglaubigungsverfahren
ATE171025T1 (de) Verfahren zur verwaltung eines geheimübertragungsschlüssels
RU97118596A (ru) Способ для использующего эвм обмена криптографических ключей между компьютерным блоком пользователя u и сетевым компьютерным блоком n
NO970084L (no) Fremgangsmåte for sikker bruk av digitale signaturer i et kommersielt kryptografisystem
Simmons A secure subliminal channel (?)
ATE419705T1 (de) Verfahren und vorrichtung zur beglaubigung von daten
CA2288192A1 (en) Two way authentication protocol
HK1059323A1 (en) A method and apparatus for securing digital data for use on a computing device
NO981170D0 (no) Fremgangsmåte og anordning ved dokument-autentisering
EP0807911A3 (de) Kunden/Server-Protokoll zum Überprüfen der Echtheit
CA2237688A1 (en) Key agreement and transport protocol with implicit signatures
RU2006101287A (ru) Усовершенствованный защищенный аутентифицированный канал
JP2002534701A (ja) 寄託されない署名専用キーを用いた自動回復可能な自動可能暗号システム
CN115567326B (zh) 一种基于区块链的数据交易方法及装置
EP0792045A3 (de) Verfahren und Vorrichtung zur Authentifizierung mittels digitaler Unterschriften
JPH07287515A (ja) 認証交換と電子署名方法
EP1691503A4 (de) Digitales signaturverfahren auf der basis von flechtgruppen-konjugiertheit und verifizierverfahren dafür
ATE364941T1 (de) Datenverschlüsselungsverfahren

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties