AR003051A1 - Un procedimiento de comunicacion criptografica asimetrica para tratar mensajes y asegurar comunicaciones entre interlocutores. - Google Patents

Un procedimiento de comunicacion criptografica asimetrica para tratar mensajes y asegurar comunicaciones entre interlocutores.

Info

Publication number
AR003051A1
AR003051A1 ARP960103763A AR10376396A AR003051A1 AR 003051 A1 AR003051 A1 AR 003051A1 AR P960103763 A ARP960103763 A AR P960103763A AR 10376396 A AR10376396 A AR 10376396A AR 003051 A1 AR003051 A1 AR 003051A1
Authority
AR
Argentina
Prior art keywords
interlocutors
communication procedure
cryptographic communication
asymmetric cryptographic
ensure communications
Prior art date
Application number
ARP960103763A
Other languages
English (en)
Inventor
Jacques Patarin
Original Assignee
Bull Cp8
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bull Cp8 filed Critical Bull Cp8
Publication of AR003051A1 publication Critical patent/AR003051A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04KSECRET COMMUNICATION; JAMMING OF COMMUNICATION
    • H04K1/00Secret communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3093Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving Lattices or polynomial equations, e.g. NTRU scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Algebra (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Facsimile Transmission Control (AREA)
  • Complex Calculations (AREA)
  • Compression, Expansion, Code Conversion, And Decoders (AREA)
  • Error Detection And Correction (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

Un nuevo esquema criptografía asimétrica que puede ser utilizado en cifrado, firma y autenticación. El esquema está basado sobre ecuacionespolinomiales públicas de pequeno grado con valor en un anillo finito K. El mecanismo no es necesariamente biyectivo. La clave secreta permite ocultarecuaciones polinomiales con valor de extensiones del anillo K. La resolución de estas ecuaciones permite, si se dispone de la clave secreta, efectuaroperaciones que no son factibles únicamente a partir de la clave pública.
ARP960103763A 1995-07-27 1996-07-26 Un procedimiento de comunicacion criptografica asimetrica para tratar mensajes y asegurar comunicaciones entre interlocutores. AR003051A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR9509179A FR2737370B1 (fr) 1995-07-27 1995-07-27 Procede de communication cryptographique

Publications (1)

Publication Number Publication Date
AR003051A1 true AR003051A1 (es) 1998-05-27

Family

ID=9481469

Family Applications (1)

Application Number Title Priority Date Filing Date
ARP960103763A AR003051A1 (es) 1995-07-27 1996-07-26 Un procedimiento de comunicacion criptografica asimetrica para tratar mensajes y asegurar comunicaciones entre interlocutores.

Country Status (14)

Country Link
US (1) US5790675A (es)
EP (1) EP0756399A3 (es)
JP (1) JP3583555B2 (es)
KR (1) KR100259179B1 (es)
CN (1) CN1185821C (es)
AR (1) AR003051A1 (es)
AU (1) AU6075596A (es)
BR (1) BR9603150A (es)
CA (1) CA2181299C (es)
FR (1) FR2737370B1 (es)
IL (1) IL118857A (es)
NO (1) NO321409B1 (es)
SG (1) SG50745A1 (es)
TW (1) TW367684B (es)

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2744309B1 (fr) * 1996-01-26 1998-03-06 Bull Cp8 Procede de communicatin cryptographique asymetrique, et objet portatif associe
US6081597A (en) * 1996-08-19 2000-06-27 Ntru Cryptosystems, Inc. Public key cryptosystem method and apparatus
CN1062591C (zh) * 1998-01-08 2001-02-28 北京市朝阳区高科应用技术研究所 无铅汽油抗爆添加剂及制备方法
RU2153191C2 (ru) 1998-09-29 2000-07-20 Закрытое акционерное общество "Алкорсофт" Способ изготовления вслепую цифровой rsa-подписи и устройство для его реализации (варианты)
RU2157001C2 (ru) 1998-11-25 2000-09-27 Закрытое акционерное общество "Алкорсофт" Способ проведения платежей (варианты)
DE69920875T2 (de) * 1999-04-29 2005-10-27 Bull Cp8 Vorrichtung und Verfahren zum Berechnen einer digitalen Unterschrift
US6959085B1 (en) 1999-05-03 2005-10-25 Ntru Cryptosystems, Inc. Secure user identification based on ring homomorphisms
WO2001001625A1 (en) * 1999-05-03 2001-01-04 Ntru Cryptosystems, Inc. Secure user identification based on ring homomorphisms
US6304657B1 (en) * 1999-05-26 2001-10-16 Matsushita Electric Industrial Co., Ltd. Data encryption apparatus using odd number of shift-rotations and method
US6708049B1 (en) * 1999-09-28 2004-03-16 Nellcor Puritan Bennett Incorporated Sensor with signature of data relating to sensor
US20020136401A1 (en) * 2000-07-25 2002-09-26 Jeffrey Hoffstein Digital signature and authentication method and apparatus
KR20020050680A (ko) * 2000-12-21 2002-06-27 배기봉 행열 다항식 환 과 체를 기반으로 한 공개키 암호시스템
CA2469198C (en) 2001-12-07 2013-02-12 Ntru Cryptosystems, Inc. Digital signature and authentication method and apparatus
FR2859585A1 (fr) * 2003-09-04 2005-03-11 Gemplus Card Int Reduction modulaire pour un procede cryptographique, et coprocesseur pour la realisation d'une telle reduction modulaire
US7961876B2 (en) * 2005-01-11 2011-06-14 Jintai Ding Method to produce new multivariate public key cryptosystems
CN1870499B (zh) * 2005-01-11 2012-01-04 丁津泰 产生新的多变量公钥密码系统的方法
US8139764B2 (en) * 2008-05-06 2012-03-20 Harris Corporation Closed galois field cryptographic system
EP2351287B1 (en) * 2008-10-20 2014-02-12 Philips Intellectual Property & Standards GmbH Method of generating a cryptographic key, network and computer program therefor
JP2011107528A (ja) * 2009-11-19 2011-06-02 Sony Corp 情報処理装置、鍵生成装置、署名検証装置、情報処理方法、署名生成方法、及びプログラム
JP5594034B2 (ja) 2010-07-30 2014-09-24 ソニー株式会社 認証装置、認証方法、及びプログラム
JP5790319B2 (ja) * 2011-08-29 2015-10-07 ソニー株式会社 署名検証装置、署名検証方法、プログラム、及び記録媒体
CN103490897B (zh) * 2013-09-17 2017-04-05 华南理工大学 一种多变量公钥签名/验证系统及签名/验证方法
US9336092B1 (en) * 2015-01-01 2016-05-10 Emc Corporation Secure data deduplication
US11290273B2 (en) 2015-03-30 2022-03-29 Jintai Ding Multivariate digital signature schemes based on HFEv- and new applications of multivariate digital signature schemes for white-box encryption
CN112560091B (zh) * 2020-12-17 2021-07-13 北京百度网讯科技有限公司 数字签名方法、签名信息的验证方法、相关装置及电子设备

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69327238T2 (de) * 1993-08-17 2000-09-07 Entrust Technologies Switzerla Verfahren zur digitalen Unterschrift und Verfahren zur Schlüsselübereinkunft
US5537475A (en) * 1994-02-01 1996-07-16 Micali; Silvio Efficient digital signature algorithm and use thereof technical field
US5577124A (en) * 1995-03-09 1996-11-19 Arithmetica, Inc. Multi-purpose high speed cryptographically secure sequence generator based on zeta-one-way functions

Also Published As

Publication number Publication date
IL118857A0 (en) 1996-10-31
KR100259179B1 (ko) 2000-06-15
CN1146676A (zh) 1997-04-02
BR9603150A (pt) 1998-04-22
TW367684B (en) 1999-08-21
FR2737370A1 (fr) 1997-01-31
AU6075596A (en) 1997-01-30
CA2181299A1 (fr) 1997-01-28
EP0756399A3 (fr) 1997-02-05
SG50745A1 (en) 1998-07-20
US5790675A (en) 1998-08-04
CA2181299C (fr) 2007-02-13
KR970009022A (ko) 1997-02-24
CN1185821C (zh) 2005-01-19
IL118857A (en) 1999-08-17
JP3583555B2 (ja) 2004-11-04
NO963141D0 (no) 1996-07-26
NO321409B1 (no) 2006-05-08
EP0756399A2 (fr) 1997-01-29
JPH0946333A (ja) 1997-02-14
NO963141L (no) 1997-01-28
FR2737370B1 (fr) 1997-08-22

Similar Documents

Publication Publication Date Title
AR003051A1 (es) Un procedimiento de comunicacion criptografica asimetrica para tratar mensajes y asegurar comunicaciones entre interlocutores.
SE8200540L (sv) Chiffreringsanordning
CA2056886A1 (en) Method for secure communication
CA2213096A1 (en) Key management system for mixed-trust environments
TW200618572A (en) Tokens/keys for wireless communications
WO2004047352A3 (en) Identity-based encryption system
ATE422264T1 (de) Speichern und authentifizierung von datentransaktionen
TW431108B (en) Method for establishing a key using over-the-air communication and password protocol and password protocol
FI974341A0 (fi) Dataskydd foer datafoerbindelser
HUP0400771A2 (en) Method for enabling pki functions in a smart card
FI20001567A (fi) Datan salauksen järjestäminen langattomassa tietoliikennejärjestelmässä
ATE523017T1 (de) Schlüsselvereinbarungs- und transportprotokoll
MY130611A (en) Methods and arrangements for secure linking of entity authentication and ciphering key generation
JP2001251287A (ja) ハードウエア保護内部秘匿鍵及び可変パスコードを利用する機密データ伝送方法
CN105554031A (zh) 加密方法、加密装置、解密方法、解密装置和终端
JPH03203432A (ja) 慣用暗号を用いた識別番号ベース鍵管理装置
CN108390755A (zh) 基于内置安全芯片的sim贴膜卡的安全输入法
ATE386381T1 (de) Einserkomplement-verschlüsselungskombinator
JPH0256136A (ja) 暗号化鍵生成装置
BR0008457A (pt) Método de fornecimento de interface em uma rede de telefonia de banda larga
US20230070408A1 (en) Secure communication device equipped with quantum encryption chip based quantum random number and method of providing secure communication service using the same
CN107046464A (zh) 基于量子密码的保密对讲系统及方法
KR101728338B1 (ko) 보안 통화 시스템
KR20000068663A (ko) 개선된 변환을 사용한 개선된 셀룰라 메시지 암호화 알고리즘을위한 방법 및 장치
MY134483A (en) Method for authenticating a message