EP1397884A1 - Signaturschema auf ringbasis - Google Patents

Signaturschema auf ringbasis

Info

Publication number
EP1397884A1
EP1397884A1 EP02731656A EP02731656A EP1397884A1 EP 1397884 A1 EP1397884 A1 EP 1397884A1 EP 02731656 A EP02731656 A EP 02731656A EP 02731656 A EP02731656 A EP 02731656A EP 1397884 A1 EP1397884 A1 EP 1397884A1
Authority
EP
European Patent Office
Prior art keywords
digital signature
polynomials
message
generating
polynomial
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP02731656A
Other languages
English (en)
French (fr)
Other versions
EP1397884A4 (de
Inventor
Craig B. Gentry
Yiqun Yin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NTT Docomo Inc
Original Assignee
Docomo Communications Labs USA Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Docomo Communications Labs USA Inc filed Critical Docomo Communications Labs USA Inc
Priority to EP07103509A priority Critical patent/EP1796308A3/de
Publication of EP1397884A1 publication Critical patent/EP1397884A1/de
Publication of EP1397884A4 publication Critical patent/EP1397884A4/de
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3093Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving Lattices or polynomial equations, e.g. NTRU scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
EP02731656A 2001-05-04 2002-05-03 Signaturschema auf ringbasis Withdrawn EP1397884A4 (de)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP07103509A EP1796308A3 (de) 2001-05-04 2002-05-03 Ringbasiertes Signaturschema

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US28884101P 2001-05-04 2001-05-04
US288841P 2001-05-04
PCT/US2002/014099 WO2002091664A1 (en) 2001-05-04 2002-05-03 Ring-based signature scheme

Related Child Applications (1)

Application Number Title Priority Date Filing Date
EP07103509A Division EP1796308A3 (de) 2001-05-04 2002-05-03 Ringbasiertes Signaturschema

Publications (2)

Publication Number Publication Date
EP1397884A1 true EP1397884A1 (de) 2004-03-17
EP1397884A4 EP1397884A4 (de) 2006-02-15

Family

ID=23108876

Family Applications (1)

Application Number Title Priority Date Filing Date
EP02731656A Withdrawn EP1397884A4 (de) 2001-05-04 2002-05-03 Signaturschema auf ringbasis

Country Status (4)

Country Link
EP (1) EP1397884A4 (de)
JP (1) JP4053431B2 (de)
CN (1) CN1268086C (de)
WO (1) WO2002091664A1 (de)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7792286B2 (en) * 2005-04-18 2010-09-07 Panasonic Corporation Signature generation device and signature verification device
WO2006114948A1 (ja) * 2005-04-18 2006-11-02 Matsushita Electric Industrial Co., Ltd. 署名生成装置および署名検証装置
US8452975B2 (en) 2008-04-09 2013-05-28 Panasonic Corporation Signature and verification method, signature generation device, and signature verification device
CN102006165B (zh) * 2010-11-11 2012-11-07 西安理工大学 基于多变量公钥密码对消息匿名环签名的方法
JP5790319B2 (ja) * 2011-08-29 2015-10-07 ソニー株式会社 署名検証装置、署名検証方法、プログラム、及び記録媒体
WO2015004065A1 (en) * 2013-07-12 2015-01-15 Koninklijke Philips N.V. Electronic signature system
WO2020000254A1 (zh) * 2018-06-27 2020-01-02 深圳大学 一种标准模型下的紧凑环签名方法及系统
CN109743181B (zh) * 2019-01-14 2022-04-19 深圳大学 一种邮件隐私保护方法、装置及终端设备
CN112003707A (zh) * 2020-08-25 2020-11-27 湖南宸瀚信息科技有限责任公司 一种抗量子计算攻击的区块链数字签名加密方法及系统

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998008323A1 (en) * 1996-08-19 1998-02-26 Ntru Cryptosystems, Inc. Public key cryptosystem method and apparatus

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4633036A (en) * 1984-05-31 1986-12-30 Martin E. Hellman Method and apparatus for use in public-key data encryption system
US5218637A (en) * 1987-09-07 1993-06-08 L'etat Francais Represente Par Le Ministre Des Postes, Des Telecommunications Et De L'espace Method of transferring a secret, by the exchange of two certificates between two microcomputers which establish reciprocal authorization
US5375170A (en) * 1992-11-13 1994-12-20 Yeda Research & Development Co., Ltd. Efficient signature scheme based on birational permutations
US5740250A (en) * 1995-12-15 1998-04-14 Moh; Tzuong-Tsieng Tame automorphism public key system

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998008323A1 (en) * 1996-08-19 1998-02-26 Ntru Cryptosystems, Inc. Public key cryptosystem method and apparatus

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
HOFFSTEIN J ET AL: "Optimization for NTRU" 11 September 2000 (2000-09-11), PUBLIC-KEY CRYPTOGRAPHY AND COMPUTATIONAL NUMBER THEORY, XX, XX , XP002990916 * the whole document * *
HOFFSTEIN, PIPHER, SILVERMAN: 'NSS: The NTRU Signature Scheme', [Online] November 2000, USA, pages 1 - 30 NTRU CRYPTOLAB Retrieved from the Internet: <URL:http://www.ntru.com/cryptolab/pdf/nss.pdf> [retrieved on 2007-08-28] *
MIRONOV, ILYA: 'A Note on Cryptanalysis of the Preliminary Version of the NTRU Signature Scheme', [Online] 23 January 2001, USA, pages 1 - 6, XP007902930 Retrieved from the Internet: <URL:http://eprint.iacr.org/2001/005> [retrieved on 2007-08-28] *
See also references of WO02091664A1 *

Also Published As

Publication number Publication date
JP2004526387A (ja) 2004-08-26
EP1397884A4 (de) 2006-02-15
CN1462520A (zh) 2003-12-17
JP4053431B2 (ja) 2008-02-27
WO2002091664A1 (en) 2002-11-14
CN1268086C (zh) 2006-08-02

Similar Documents

Publication Publication Date Title
Rodriguez-Henriquez et al. A brief introduction to modern cryptography
US20040151309A1 (en) Ring-based signature scheme
US7308097B2 (en) Digital signature and authentication method and apparatus
CA2130250C (en) Digital signature method and key agreement method
Bakhtiari et al. Cryptographic hash functions: A survey
US7372961B2 (en) Method of public key generation
Preneel The state of cryptographic hash functions
RU2340108C2 (ru) Эффективное шифрование и аутентификация для систем обработки данных
US6411715B1 (en) Methods and apparatus for verifying the cryptographic security of a selected private and public key pair without knowing the private key
US8553889B2 (en) Mix-net system
CN111342976B (zh) 一种可验证的理想格上门限代理重加密方法及系统
US20140344576A1 (en) Key validation scheme
KR0144086B1 (ko) 인증교환과 전자서명 방법
CN112118111B (zh) 一种适用于门限计算的sm2数字签名方法
US9088419B2 (en) Keyed PV signatures
EP1397884A1 (de) Signaturschema auf ringbasis
KR100431047B1 (ko) Crt에 기초한 rsa 공개키 암호화 방식을 이용한디지털 서명방법 및 그 장치
Wang et al. Signature schemes based on two hard problems simultaneously
Bohli et al. On subliminal channels in deterministic signature schemes
EP1796308A2 (de) Ringbasiertes Signaturschema
Hall et al. Manifesting Unobtainable Secrets: Threshold Elliptic Curve Key Generation using Nested Shamir Secret Sharing
Xu et al. On the security of digital signature schemes based on error-correcting codes
JP4462511B2 (ja) エルガマル・ライクなプロトコルのためのセッション・パラメータ生成方法
CN115174101A (zh) 一种基于sm2算法的可否认环签名生成方法及系统
JP3668138B2 (ja) 署名付き暗号文変換方法、その検証方法およびこれらの装置

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20031126

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR

AX Request for extension of the european patent

Extension state: AL LT LV MK RO SI

RIN1 Information on inventor provided before grant (corrected)

Inventor name: YIN, YIQUN

Inventor name: GENTRY, CRAIG, B.

A4 Supplementary search report drawn up and despatched

Effective date: 20060103

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/30 20060101ALI20051228BHEP

Ipc: H04L 9/00 20060101AFI20021120BHEP

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: NTT DOCOMO INC.

17Q First examination report despatched

Effective date: 20060901

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20140819