JPH0382240A - Digital signature system - Google Patents

Digital signature system

Info

Publication number
JPH0382240A
JPH0382240A JP1218865A JP21886589A JPH0382240A JP H0382240 A JPH0382240 A JP H0382240A JP 1218865 A JP1218865 A JP 1218865A JP 21886589 A JP21886589 A JP 21886589A JP H0382240 A JPH0382240 A JP H0382240A
Authority
JP
Japan
Prior art keywords
signature
information
user
identification information
public key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
JP1218865A
Other languages
Japanese (ja)
Other versions
JP2904819B2 (en
Inventor
Tatsuaki Okamoto
龍明 岡本
Kazuo Ota
和夫 太田
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nippon Telegraph and Telephone Corp
Original Assignee
Nippon Telegraph and Telephone Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nippon Telegraph and Telephone Corp filed Critical Nippon Telegraph and Telephone Corp
Priority to JP1218865A priority Critical patent/JP2904819B2/en
Publication of JPH0382240A publication Critical patent/JPH0382240A/en
Application granted granted Critical
Publication of JP2904819B2 publication Critical patent/JP2904819B2/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)

Abstract

PURPOSE:To improve the processing speed in a digital signature system utilizing a common public key and user identification information by generating a random information component depending on the value obtained from the message of a signature object. CONSTITUTION:A user (i) uses a secret key Si to a document M desiring to sign its own signature and to generate signature information (B, Y) and sends the documents M together with the signature information (B, Y) and identification information IDi to a signature verification party. The signature verification party receiving the documents M, the signature information (B, Y) and identification information IDi uses the information and the open public key in common to all users to confirm the propriety and verifies that the user identification information with signature to the document M is the information IDi when the confirmation is successful. Thus, the processing speed is improved in the digital signature system utilizing the open public key in common to the user and the user identification information.

Description

【発明の詳細な説明】 〔産業上の利用分野〕 本発明は署名通信システムにおけるディジタル署名方式
に係り、詳しくは、利用考量共通の公開鍵及び利用者識
別情報を用いてディジタル署名を行う方式に関する。
[Detailed Description of the Invention] [Field of Industrial Application] The present invention relates to a digital signature method in a signature communication system, and more particularly, to a method for performing a digital signature using a public key and user identification information that are common to usage considerations. .

〔従来の技術〕[Conventional technology]

従来、ディジタル署名を実現する方式としては、R8A
法が良く知られている(Rivest、 R、L 。
Conventionally, the R8A method has been used to realize digital signatures.
The law is well known (Rivest, R.L.

atal、  “A Method for Obta
ining DigitalSignatures a
nd Public−Key Cryptosysta
msn。
atal, “A Method for Obta
ining Digital Signatures a
nd Public-Key Cryptosysta
msn.

Communications of the ACM
、 Vol、 21 。
Communications of the ACM
, Vol. 21.

&2.pp、1.20−126.(1978))、また
、共通の公開鍵及び利用者識別情報を用いてディジタル
署名を行う方式としては、岡本、白石、河岡氏により提
案された方式(“単一管理情報による安全なユーザ認証
方式”、電子通信学会研究技術報告、lN83−92(
1984))及びA 、 S hamir氏により提案
された方式(“I ndentity−B asedC
ryptosystems and Signatur
e Schemes、 ”Crypto ’84 (1
984))等がある。
&2. pp, 1.20-126. (1978)), and the method proposed by Messrs. Okamoto, Shiraishi, and Kawaoka (``Secure User Authentication Method Using Single Management Information'') is a method for creating a digital signature using a common public key and user identification information. ”, Institute of Electronics and Communication Engineers Research and Technical Report, 1N83-92 (
1984)) and the method proposed by A. Hamir (“Identity-BasedC
ryptosystems and Signature
e Schemes, “Crypto '84 (1
984)) etc.

〔発明が解決しようとする課題〕[Problem to be solved by the invention]

R8A法は、演算処理量が膨大になり、処理速度の遅い
ことが最大の欠点である。さらに、R5A法では共通の
公開鍵及び利用者識別情報を用いてディジタル署名を構
成することができない、−方、岡本、白石、河岡氏やA
 、 S hamir氏らの方式も、処理速度がRSA
法と同等もしくはそれ以下であり、実用上問題がある。
The biggest drawback of the R8A method is that the amount of calculation processing is enormous and the processing speed is slow. Furthermore, under the R5A method, it is not possible to construct a digital signature using a common public key and user identification information.
, Shamir et al.'s method also has a processing speed comparable to RSA.
It is equivalent to or lower than the law, and has practical problems.

本発明の目的は、共通の公開鍵及び利用者識別情報を利
用するディジタル署名方式において、処理速度の向上を
図ることにある。
An object of the present invention is to improve processing speed in a digital signature system that uses a common public key and user identification information.

〔課題を解決するための手段〕[Means to solve the problem]

上記目的を達成するために1本発明は、システム内の信
頼できるセンタは、利用者共通の公開鍵を公開すると共
に、各利用者iの保持する秘書情報Siを利用者iの識
別情報IDiとセンタだけが知っている秘密情報より生
成して各利用者に秘密に配送し、利用者iは、自分の署
名を付けたい文書Mに対し、秘書鍵S、を用いて、署名
情報(B。
In order to achieve the above object, 1 the present invention provides that a trusted center in the system publishes a public key common to all users, and also sets secretarial information Si held by each user i as identification information IDi of user i. The signature information (B) is generated from secret information known only to the center and secretly delivered to each user.

Y)を作威し、文書Mを署名情報(B、Y)及び識別情
報IDiと共に署名検証者に送信し、この文書M、署名
情報(B、Y)、識別情報IDiを受信した署名検証者
は、それら情報と全利用者共通の公開鍵を用いてその正
当性を確認し、確認に合格すれば文書Mに署名を付けた
利用者の識別情報がIDiであると認証することを特徴
とする。
Y), sends document M along with signature information (B, Y) and identification information IDi to the signature verifier, and receives this document M, signature information (B, Y), and identification information IDi. is characterized by verifying its validity using this information and a public key common to all users, and if the verification is successful, authenticating that the identification information of the user who signed document M is IDi. do.

〔作 用〕[For production]

本発明では、例えばF iat氏らの提案した利用者識
別情報を用いた認証方式(A、Fiat & A。
In the present invention, for example, an authentication method using user identification information proposed by Fiat et al. (Fiat & A.

Shamir、  ”How to Prove Yo
urself、 ”Crypto ’86 (1986
))及び本発明の発明者らの提案した認証方式(K、0
hta & T、○kamoto 。
Shamir, “How to Prove Yo
urself, “Crypto '86 (1986
)) and the authentication method (K, 0
hta & T, ○kamoto.

“A Modification of the Fi
at−5hamirScheme、 ” Crypto
 ’88 (1988))で使用していた乱数情報成分
を署名対象のメツセージから求まる値に依存させて作成
することで、高速なディジタル署名方式を実現するもの
である。
“A Modification of the Fi
at-5hamirScheme, ”Crypto
By making the random number information component used in '88 (1988)) dependent on the value determined from the message to be signed, a high-speed digital signature system is realized.

〔実施例〕〔Example〕

以下、本発明の一実施例について図面により説明する。 An embodiment of the present invention will be described below with reference to the drawings.

第1図は本発明のディジタル署名方式を実施するシステ
ムの概略ブロック図で、信頼できるセンタ1と利用者(
1)2と利用者(2)3が通信回線4などを介して接続
されていることを示している。ここで、利用者(1)2
を単に利用者、利用者(2)3を署名検証者とする。第
2図はセンタ1の詳細構成、第3図は利用者2及び署名
検証#3の詳細構成である。
FIG. 1 is a schematic block diagram of a system implementing the digital signature method of the present invention, in which a trusted center 1 and a user (
This shows that 1) 2 and user (2) 3 are connected via a communication line 4 or the like. Here, user (1) 2
is simply a user, and user (2) 3 is a signature verifier. FIG. 2 shows the detailed configuration of the center 1, and FIG. 3 shows the detailed configuration of the user 2 and signature verification #3.

初めに、第2図を用いて、センタ1が利用者共通の公開
情報及び各利用者の秘密情報を作成する手順を説明する
First, the procedure by which the center 1 creates public information common to all users and secret information for each user will be explained using FIG.

まず、センタ1は素数生成器101を用いて、素数P、
Qを生成するとともに、乗算器103を用いて、その積
N=P−Qを算出する。一方、素数P、Qより、減算器
102を用いてP−1,Q−1を求めるとともに、最小
公倍数演算器104を用いて、C=LCM (P−1,
Q−1)を求める。そコテ、GCD (L、C)=1と
なるようなLをランダムに定め、さらに、剰余除算器1
05を用いて、L−に= 1 (Ilod C)となる
ようなKの値を定める。なお、LCMは最小公倍数を、
GCDは最大公約数を意味する。
First, the center 1 uses the prime number generator 101 to generate a prime number P,
Q is generated, and the product N=P-Q is calculated using the multiplier 103. On the other hand, from the prime numbers P and Q, use the subtracter 102 to obtain P-1 and Q-1, and use the least common multiple operator 104 to calculate C=LCM (P-1,
Find Q-1). Then, randomly determine L such that GCD (L, C) = 1, and then use the remainder divider 1.
05, determine the value of K such that L-=1 (Ilod C). In addition, LCM is the least common multiple,
GCD means greatest common divisor.

以上で求めた値のうち、N、Lを利用者共通の公開鍵と
して公開する。それに対し、P、Q、に等の値は、セン
タ1のみが秘密に保持する。
Among the values obtained above, N and L are made public as public keys common to users. On the other hand, the values of P, Q, etc. are kept secret only by the center 1.

次に、センタ1は、センタの秘密情報を用いて、利用者
2に渡す当該利用者の秘密情報を以下のように生成する
。これは他の利用者についても同様である。まず、利用
者2の識別情報IDを得る。
Next, the center 1 uses the center's secret information to generate the user's secret information to be passed to the user 2 as follows. This also applies to other users. First, the identification information ID of user 2 is obtained.

次に、一方向性関数器106を用いて一方向性関数h(
ID)を求め、剰余除算器107を用いて1 / h 
(I D)(nod N)を計算し、剰余べき乗算器1
07を用いてS = (1/ h (I D))’ (
mad N)を求める。このSが利用者2の秘密情報(
秘密a)であり、センタ1は、これを利用者2に秘密に
配送する。秘密情報Sを配送された利用者2は、それ以
降、センタ1をアクセスする必要はない。
Next, the one-way function h(
ID) and use the remainder divider 107 to calculate 1/h
(I D) (nod N), remainder exponent multiplier 1
Using 07, S = (1/ h (I D))' (
(mad N). This S is the confidential information of user 2 (
Secret a), which the center 1 secretly delivers to the user 2. The user 2 to whom the secret information S has been delivered does not need to access the center 1 from then on.

次に、第3図を用いて、ディジタル署名の手順を説明す
る。
Next, the procedure for digital signature will be explained using FIG.

利用#2は、乱数発生器201を用いて乱数R(O≦R
AN)を生成する。また、署名を付けたい文書Mに対し
て、一方向性関数器202を用いて一方向性関数gの関
数値g (M)を計算する。
Use #2 uses the random number generator 201 to generate a random number R (O≦R
AN) is generated. Further, the function value g (M) of the one-way function g is calculated using the one-way function unit 202 for the document M to which a signature is to be added.

このRとg (M) 、及びり、Nにより、剰余べき乗
算器203,204を用いて、 X=R”M)・L(+sod N) の値を計算する。ここで、OSg (M)<Nである。
Using R, g (M), and N, the value of X=R''M)・L(+sod N) is calculated using the remainder power multipliers 203 and 204. Here, OSg (M) <N.

このXを、一方向性関数子fを実現する一方向性関数器
205に入力して、 B=f (X)   (0≦B<L) の関数値を計算する。さらに、このB及びS、Nを剰余
べき乗算器206に入力し、その出力S8(mad N
)と乱数R1及び、Nを剰余乗算器207に入力して、 Y=S”−R(鵬odN) の値を計算する。利用者2は、M、B、Yを自分の識別
情報IDとともに署名検証者3に送付する。
This X is input to the unidirectional function unit 205 that realizes the unidirectional function factor f, and the function value of B=f (X) (0≦B<L) is calculated. Furthermore, this B, S, and N are input to the remainder power multiplier 206, and its output S8 (mad N
), random number R1, and N to the remainder multiplier 207 to calculate the value Y=S''-R(Peng odN).User 2 inputs M, B, and Y along with his/her identification information ID. Send it to signature verifier 3.

署名検証者3は、文書Mを一方向性関数器301に入力
して、一方向性関数gの関数値g (M)を計算する。
The signature verifier 3 inputs the document M into the one-way function unit 301 and calculates the function value g (M) of the one-way function g.

このg (M) 、及び、Y、N、Lより、剰余べき乗
算器302,303を用いて、Y””・L(@od N
)を計算する。一方、利用者識別情報IDを一方向性関
数304に入力して、一方向性関数りの関数値h(ID
)を計算する。このh(ID)とg (M) 、及び、
B、Nより、剰器べき乗算器305,306を用いて、
h(ID)g(Mゝ・” (mad N)を計算する。
From this g (M) and Y, N, and L, using the remainder power multipliers 302 and 303, Y""・L(@od N
). On the other hand, the user identification information ID is input to the one-way function 304, and the function value h(ID
). This h(ID) and g(M), and
From B and N, using remainder power multipliers 305 and 306,
Calculate h(ID)g(Mゝ・” (mad N).

そして、剰余べき乗算器303と306の出力を剰余乗
算器307に入力して、 X’ =Y”’ゝ・L、 h (I D)t<H)・B
(nod N)の値を求める。
Then, the outputs of the remainder power multipliers 303 and 306 are input to the remainder multiplier 307, and X' = Y'''ゝ・L, h (I D)t<H)・B
Find the value of (nod N).

このX′を一方向性関数器308に入力して。This X' is input to the one-way function generator 308.

一方向性関数fの関数値f (X’ )を計算する。Calculate the function value f (X') of the one-way function f.

このf (X’ )をBと共に比較器309に入力し、
f (X’ )とBが一致するかどうかを判定し、−致
すれば、合格とし、不一致ならば不合格とする。
Input this f (X') together with B to the comparator 309,
It is determined whether f (X') and B match, and if they match, it is judged as a pass, and if they do not match, it is judged as a failure.

以上の手順によって、合格すれば、署名検証者3は、送
られてきた文4FMに署名を付けた者が利用者識別情報
としてIDを持つ利用者であることを認証する。
If the above procedure passes, the signature verifier 3 authenticates that the person who attached the signature to the sent message 4FM is a user who has an ID as user identification information.

なお、以上の実施例では、本発明の発明者らの提案した
認証方式(K 、 0hta & T 、 Okamo
to。
In addition, in the above embodiment, the authentication method proposed by the inventors of the present invention (K, Ohta & T, Okamo
to.

“A Modifiastion of the Fi
at−8hamirScheme、” Crypto 
’ 88 (1988))を利用する方法を示したが、
F iatやB ath氏らの認証方式%式% crypt ’88 (1988))を用いても同様に
構成できる。
“A Modification of the Fi
at-8hamirScheme,” Crypto
'88 (1988)), but
A similar configuration can be made using the authentication method % type % crypto '88 (1988)) by Mr. Fiat and Mr. Bath et al.

〔発明の効果〕〔Effect of the invention〕

本発明の利用者共通の公開鍵及び利用者識別情報を利用
するディジタル署名方式によれば、処理速度をR8A法
などより向上させることができる。
According to the digital signature method of the present invention that uses a public key common to users and user identification information, processing speed can be improved over the R8A method and the like.

例えば、剰余演算の法Nのサイズが512ビツト。For example, the size of the modulo N of the remainder operation is 512 bits.

Lのサイズが72ビツトのとき、R8A法では、平均約
770回程度の剰余乗算を要するが、本発明では、平均
約220回程度の剰余乗算でよい。
When the size of L is 72 bits, the R8A method requires about 770 modular multiplications on average, but the present invention requires about 220 modular multiplications on average.

これら方式において、処理速度は、はぼ剰余乗算の回数
に比例するため、本発明の処理速度は、R8A法に比べ
3倍以上高速である。
In these methods, the processing speed is proportional to the number of remainder multiplications, so the processing speed of the present invention is more than three times faster than the R8A method.

【図面の簡単な説明】[Brief explanation of drawings]

第1図は本発明のディジタル署名方式を実施するシステ
ムの概略ブロック図、第2図はセンタの詳細構成図、第
3図は利用者及び署名検証者の詳細構成図である。 1・・・センタ、 2・・・利用者、 3・・・署名検証者、 4・・・通信回線。
FIG. 1 is a schematic block diagram of a system implementing the digital signature system of the present invention, FIG. 2 is a detailed configuration diagram of a center, and FIG. 3 is a detailed configuration diagram of users and signature verifiers. 1... Center, 2... User, 3... Signature verifier, 4... Communication line.

Claims (1)

【特許請求の範囲】[Claims] (1)利用者及び署名検証者が信頼できるセンタと結ば
れ、全利用者間で共通の公開鍵と利用者の識別情報を利
用して署名通信を行うシステムにおいて、 センタは、利用者共通の公開鍵を公開すると共に、各利
用者iの保持する秘密情報S_iを利用者iの識別情報
ID_iとセンタだけが知っている秘密情報より生成し
て各利用者に秘密に配送し、 利用者iは、自分の署名を付けたい文書Mに対し、秘密
鍵S_iを用いて、署名情報(B、Y)を作成し、文書
Mを署名情報(B、Y)及び識別情報ID_iと共に署
名検証者に送信し、文書M、署名情報(B、Y)、識別
情報ID_iを受信した署名検証者は、それら情報と全
利用者共通の公開鍵を用いてその正当性を確認し、確認
に合格すれば文書Mに署名を付けた利用者の識別情報が
ID_iであると認証することを特徴とするディジタル
署名方式。
(1) In a system in which users and signature verifiers are connected to a trusted center and signature communications are performed using a common public key and user identification information among all users, the center In addition to disclosing the public key, secret information S_i held by each user i is generated from user i's identification information ID_i and secret information known only to the center, and secretly delivered to each user, uses the private key S_i to create signature information (B, Y) for the document M that he wants to add his signature to, and sends the document M along with the signature information (B, Y) and identification information ID_i to the signature verifier. The signature verifier who sends and receives document M, signature information (B, Y), and identification information ID_i verifies its validity using this information and the public key common to all users, and if the verification passes, A digital signature method characterized by authenticating that the identification information of a user who has attached a signature to document M is ID_i.
JP1218865A 1989-08-25 1989-08-25 Digital signature method Expired - Lifetime JP2904819B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP1218865A JP2904819B2 (en) 1989-08-25 1989-08-25 Digital signature method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP1218865A JP2904819B2 (en) 1989-08-25 1989-08-25 Digital signature method

Publications (2)

Publication Number Publication Date
JPH0382240A true JPH0382240A (en) 1991-04-08
JP2904819B2 JP2904819B2 (en) 1999-06-14

Family

ID=16726523

Family Applications (1)

Application Number Title Priority Date Filing Date
JP1218865A Expired - Lifetime JP2904819B2 (en) 1989-08-25 1989-08-25 Digital signature method

Country Status (1)

Country Link
JP (1) JP2904819B2 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0993240A (en) * 1995-09-28 1997-04-04 Nippon Telegr & Teleph Corp <Ntt> Information communication system and information communication method
JPH09261218A (en) * 1996-03-27 1997-10-03 Nippon Telegr & Teleph Corp <Ntt> Verification method for computer system
JP2005311531A (en) * 2004-04-19 2005-11-04 Ntt Software Corp Digital signature processing method and program therefor
WO2012156254A1 (en) * 2011-05-13 2012-11-22 Telefónica, S.A. A method for performing a group digital signature
WO2012156255A1 (en) * 2011-05-13 2012-11-22 Telefonica, S.A. Procedure for a multiple digital signature
CN117574448A (en) * 2024-01-16 2024-02-20 确信信息股份有限公司 Event-based electronic signature method, system, medium and equipment

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0993240A (en) * 1995-09-28 1997-04-04 Nippon Telegr & Teleph Corp <Ntt> Information communication system and information communication method
JPH09261218A (en) * 1996-03-27 1997-10-03 Nippon Telegr & Teleph Corp <Ntt> Verification method for computer system
JP2005311531A (en) * 2004-04-19 2005-11-04 Ntt Software Corp Digital signature processing method and program therefor
JP4554264B2 (en) * 2004-04-19 2010-09-29 エヌ・ティ・ティ・ソフトウェア株式会社 Digital signature processing method and program therefor
WO2012156254A1 (en) * 2011-05-13 2012-11-22 Telefónica, S.A. A method for performing a group digital signature
WO2012156255A1 (en) * 2011-05-13 2012-11-22 Telefonica, S.A. Procedure for a multiple digital signature
US9191214B2 (en) 2011-05-13 2015-11-17 Telefonica, S.A. Procedure for a multiple digital signature
CN117574448A (en) * 2024-01-16 2024-02-20 确信信息股份有限公司 Event-based electronic signature method, system, medium and equipment
CN117574448B (en) * 2024-01-16 2024-04-09 确信信息股份有限公司 Event-based electronic signature method, system, medium and equipment

Also Published As

Publication number Publication date
JP2904819B2 (en) 1999-06-14

Similar Documents

Publication Publication Date Title
Lee et al. Secure mobile agent using strong non-designated proxy signature
Camenisch et al. Separability and efficiency for generic group signature schemes
Camenisch Group signature schemes and payment systems based on the discrete logarithm problem
Boneh et al. Chosen-ciphertext security from identity-based encryption
Petersen et al. Cryptanalysis and improvement of signcryption schemes
US5537475A (en) Efficient digital signature algorithm and use thereof technical field
Maurer et al. A non-interactive public-key distribution system
Paterson Cryptography from pairings
Hwang et al. An untraceable blind signature scheme
Lim et al. A study on the proposed Korean digital signature algorithm
JPH0382240A (en) Digital signature system
Nyang et al. Knowledge-proof based versatile smart card verification protocol
JPH09298537A (en) Digital signature system and information communication system using it
JP2904818B2 (en) Public key encryption / authentication method
JPH08251156A (en) Method and system for ciphering electronic mail
Mu et al. A fair electronic cash scheme
Boyd Towards a classification of key agreement protocols
Mao Verifiable escrowed signature
Juang A practical anonymous payment scheme for electronic commerce
Lv et al. Ring authenticated encryption: a new type of authenticated encryption
JPH1084341A (en) Message added system digital signature method and verification method therefor
Lim et al. The Korean certificate-based digital signature algorithm
JPH02273779A (en) Digital signature device
JP3292312B2 (en) Digital signature method
Nenadic et al. DSA-based verifiable and recoverable encryption of signatures and its application in certified e-goods delivery

Legal Events

Date Code Title Description
FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20090326

Year of fee payment: 10

FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20090326

Year of fee payment: 10

FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20100326

Year of fee payment: 11

EXPY Cancellation because of completion of term
FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20100326

Year of fee payment: 11