WO2016187689A1 - Protocole de signature - Google Patents

Protocole de signature Download PDF

Info

Publication number
WO2016187689A1
WO2016187689A1 PCT/CA2015/050476 CA2015050476W WO2016187689A1 WO 2016187689 A1 WO2016187689 A1 WO 2016187689A1 CA 2015050476 W CA2015050476 W CA 2015050476W WO 2016187689 A1 WO2016187689 A1 WO 2016187689A1
Authority
WO
WIPO (PCT)
Prior art keywords
signature
session
message
private key
key
Prior art date
Application number
PCT/CA2015/050476
Other languages
English (en)
Inventor
Adrian Antipa
Original Assignee
Infosec Global Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Infosec Global Inc. filed Critical Infosec Global Inc.
Priority to PCT/CA2015/050476 priority Critical patent/WO2016187689A1/fr
Publication of WO2016187689A1 publication Critical patent/WO2016187689A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)

Abstract

La présente invention concerne des systèmes de communication de données et des protocoles de chiffrement asymétrique avec un appendice utilisés dans de tels systèmes. Fondamentalement, un système de signature numérique devrait être infalsifiable en cas d'attaque par message choisi. Actuellement, le système de signature généralement utilisé est l'algorithme de signature numérique à courbe elliptique (ECDSA) ; cependant, il nécessite une inversion d'une clé privée de session, ce qui peut être relativement intensif en calculs. Ainsi, une signature peut être vérifiée en générant un composant intermédiaire à partir d'un premier composant de signature et d'un message ; et en vérifiant la signature en comparant le composant intermédiaire et une coordonnée x récupérée de la clé publique de session.
PCT/CA2015/050476 2015-05-26 2015-05-26 Protocole de signature WO2016187689A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CA2015/050476 WO2016187689A1 (fr) 2015-05-26 2015-05-26 Protocole de signature

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CA2015/050476 WO2016187689A1 (fr) 2015-05-26 2015-05-26 Protocole de signature

Publications (1)

Publication Number Publication Date
WO2016187689A1 true WO2016187689A1 (fr) 2016-12-01

Family

ID=57392300

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CA2015/050476 WO2016187689A1 (fr) 2015-05-26 2015-05-26 Protocole de signature

Country Status (1)

Country Link
WO (1) WO2016187689A1 (fr)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106506156A (zh) * 2016-12-15 2017-03-15 北京三未信安科技发展有限公司 一种基于椭圆曲线的分布式门限签名方法
CN113541926A (zh) * 2020-04-14 2021-10-22 成都天瑞芯安科技有限公司 Sm2三方联合签名方法与系统
CN113922958A (zh) * 2021-12-15 2022-01-11 深圳市财富趋势科技股份有限公司 基于生物识别和sm2协同密码算法的密码保护方法及装置

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120096273A1 (en) * 2010-10-15 2012-04-19 Certicom Corp. Authenticated encryption for digital signatures with message recovery
US20130170644A1 (en) * 2010-09-17 2013-07-04 Robert John Lambert Mechanism for Managing Authentication Device Lifecycles
US20150006900A1 (en) * 2013-06-27 2015-01-01 Infosec Global Inc. Signature protocol

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130170644A1 (en) * 2010-09-17 2013-07-04 Robert John Lambert Mechanism for Managing Authentication Device Lifecycles
US20120096273A1 (en) * 2010-10-15 2012-04-19 Certicom Corp. Authenticated encryption for digital signatures with message recovery
US20150006900A1 (en) * 2013-06-27 2015-01-01 Infosec Global Inc. Signature protocol

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106506156A (zh) * 2016-12-15 2017-03-15 北京三未信安科技发展有限公司 一种基于椭圆曲线的分布式门限签名方法
CN113541926A (zh) * 2020-04-14 2021-10-22 成都天瑞芯安科技有限公司 Sm2三方联合签名方法与系统
CN113922958A (zh) * 2021-12-15 2022-01-11 深圳市财富趋势科技股份有限公司 基于生物识别和sm2协同密码算法的密码保护方法及装置

Similar Documents

Publication Publication Date Title
US9800418B2 (en) Signature protocol
US6446207B1 (en) Verification protocol
McGrew et al. Fundamental elliptic curve cryptography algorithms
US9705683B2 (en) Verifiable implicit certificates
Vaudenay The security of DSA and ECDSA: Bypassing the standard elliptic curve certification scheme
US20130019099A1 (en) Strengthened Public Key Protocol
US9088419B2 (en) Keyed PV signatures
WO2014205570A1 (fr) Protocole d'agrément de clé
Tanwar et al. Efficient and secure multiple digital signature to prevent forgery based on ECC
US20150006900A1 (en) Signature protocol
US20160352689A1 (en) Key agreement protocol
Waheed et al. Novel blind signcryption scheme for e-voting system based on elliptic curves
Kuppuswamy et al. A new efficient digital signature scheme algorithm based on block cipher
WO2016187689A1 (fr) Protocole de signature
Huang et al. Partially blind ECDSA scheme and its application to bitcoin
Chande et al. An improvement of a elliptic curve digital signature algorithm
JP4307589B2 (ja) 認証プロトコル
WO2016187690A1 (fr) Protocole d'agrément de clé
Kwon Virtual software tokens-a practical way to secure PKI roaming
CA2892318C (fr) Protocole de signature
Wang Signer‐admissible strong designated verifier signature from bilinear pairings
Bashir Analysis and Improvement of Some Signcryption Schemes Based on Elliptic Curve
Huang et al. Convertible Multi-authenticated Encryption Scheme for Data Communication.
Manoj et al. Online Document Repository System
Foster Study and Implementation of Algorithms for Digital Signatures in Network Security

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15892808

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15892808

Country of ref document: EP

Kind code of ref document: A1