GB2359912B - High assurance digital signatures - Google Patents

High assurance digital signatures

Info

Publication number
GB2359912B
GB2359912B GB0113867A GB0113867A GB2359912B GB 2359912 B GB2359912 B GB 2359912B GB 0113867 A GB0113867 A GB 0113867A GB 0113867 A GB0113867 A GB 0113867A GB 2359912 B GB2359912 B GB 2359912B
Authority
GB
United Kingdom
Prior art keywords
digital signatures
high assurance
assurance digital
signatures
digital
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
GB0113867A
Other versions
GB0113867D0 (en
GB2359912A (en
Inventor
John Desborough Yesburg
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Commonwealth of Australia
Original Assignee
Commonwealth of Australia
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Commonwealth of Australia filed Critical Commonwealth of Australia
Publication of GB0113867D0 publication Critical patent/GB0113867D0/en
Publication of GB2359912A publication Critical patent/GB2359912A/en
Application granted granted Critical
Publication of GB2359912B publication Critical patent/GB2359912B/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • G06F2211/008Public Key, Asymmetric Key, Asymmetric Encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
GB0113867A 1998-11-25 1999-11-25 High assurance digital signatures Expired - Fee Related GB2359912B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
AUPP7283A AUPP728398A0 (en) 1998-11-25 1998-11-25 High assurance digital signatures
PCT/AU1999/001051 WO2000031644A1 (en) 1998-11-25 1999-11-25 High assurance digital signatures

Publications (3)

Publication Number Publication Date
GB0113867D0 GB0113867D0 (en) 2001-08-01
GB2359912A GB2359912A (en) 2001-09-05
GB2359912B true GB2359912B (en) 2003-07-16

Family

ID=3811491

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0113867A Expired - Fee Related GB2359912B (en) 1998-11-25 1999-11-25 High assurance digital signatures

Country Status (4)

Country Link
AU (1) AUPP728398A0 (en)
CA (1) CA2352325A1 (en)
GB (1) GB2359912B (en)
WO (1) WO2000031644A1 (en)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1055990A1 (en) 1999-05-28 2000-11-29 Hewlett-Packard Company Event logging in a computing platform
EP1056014A1 (en) 1999-05-28 2000-11-29 Hewlett-Packard Company System for providing a trustworthy user interface
EP1056010A1 (en) 1999-05-28 2000-11-29 Hewlett-Packard Company Data integrity monitoring in trusted computing entity
EP1076279A1 (en) 1999-08-13 2001-02-14 Hewlett-Packard Company Computer platforms and their methods of operation
GB9922665D0 (en) 1999-09-25 1999-11-24 Hewlett Packard Co A method of enforcing trusted functionality in a full function platform
FR2811444B3 (en) * 2000-07-07 2002-08-30 Xiring COMPUTER DEVICE FOR DECRYPTING ENCRYPTED INFORMATION
GB0017479D0 (en) 2000-07-18 2000-08-30 Bit Arts Ltd Transaction verification
GB2376763B (en) 2001-06-19 2004-12-15 Hewlett Packard Co Demonstrating integrity of a compartment of a compartmented operating system
GB2372594B (en) 2001-02-23 2004-10-06 Hewlett Packard Co Trusted computing environment
WO2002086684A2 (en) 2001-04-24 2002-10-31 Hewlett-Packard Company An information security system
GB2376313A (en) 2001-06-04 2002-12-11 Hewlett Packard Co Indicating to a user if they are connected to a trusted computer platform
FR2835130B1 (en) * 2002-01-24 2004-06-18 Gemplus Card Int METHOD FOR GENERATING AND VERIFYING ELECTRONIC SIGNATURES
GB2387678B (en) * 2002-04-18 2005-10-12 Hewlett Packard Co Apparatus for remote working
GB2392262A (en) 2002-08-23 2004-02-25 Hewlett Packard Co A method of controlling the processing of data
US10990707B1 (en) 2017-03-30 2021-04-27 Comodo Security Solutions, Inc. Device for safe data signing
DE102020202594A1 (en) * 2020-02-28 2021-09-02 Robert Bosch Gesellschaft mit beschränkter Haftung Procedure for authentication for a delivery of goods
CN115333755A (en) * 2022-10-17 2022-11-11 四川中电启明星信息技术有限公司 Multi-attribute identity authentication method based on continuous trust evaluation

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4264782A (en) * 1979-06-29 1981-04-28 International Business Machines Corporation Method and apparatus for transaction and identity verification
US5005200A (en) * 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5742756A (en) * 1996-02-12 1998-04-21 Microsoft Corporation System and method of using smart cards to perform security-critical operations requiring user authorization
EP0849657A1 (en) * 1996-12-18 1998-06-24 NCR International, Inc. Secure data processing method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4264782A (en) * 1979-06-29 1981-04-28 International Business Machines Corporation Method and apparatus for transaction and identity verification
US5005200A (en) * 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5742756A (en) * 1996-02-12 1998-04-21 Microsoft Corporation System and method of using smart cards to perform security-critical operations requiring user authorization
EP0849657A1 (en) * 1996-12-18 1998-06-24 NCR International, Inc. Secure data processing method and system

Also Published As

Publication number Publication date
GB0113867D0 (en) 2001-08-01
WO2000031644A1 (en) 2000-06-02
CA2352325A1 (en) 2000-06-02
GB2359912A (en) 2001-09-05
AUPP728398A0 (en) 1998-12-17

Similar Documents

Publication Publication Date Title
SG77270A1 (en) Digital content protection system
HUP0101291A3 (en) Surge diverter
GB2359912B (en) High assurance digital signatures
AU9294398A (en) Graphic digital signatures
GB9812509D0 (en) Digital processing
HUP0105165A3 (en) Lichting arrangement
GB2344980B (en) Digital matched filter
GB9820348D0 (en) Clamp
GB2344313B (en) File
GB2340444B (en) Saw
GB2342730B (en) Digital processing
IL124302A (en) Lever-arch file
GB2337230B (en) Folders
TW380670U (en) Clamps
GB9823217D0 (en) Quick quion
IL119206A0 (en) Digital signature
GB9810003D0 (en) Files
GB9818519D0 (en) File
GB9813742D0 (en) File
TW353265U (en) Technological jackstraw
TW361366U (en) Extension file
IL127093A0 (en) Copy protection
HU1719U (en) Gift-box from elements
GB9804647D0 (en) Epiwarn (electro-encepalo-feedback)
GB9823905D0 (en) Clamp improvements

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20071125