ATE366007T1 - Verfahren zur hybriden digitalen unterschrift - Google Patents

Verfahren zur hybriden digitalen unterschrift

Info

Publication number
ATE366007T1
ATE366007T1 AT00119558T AT00119558T ATE366007T1 AT E366007 T1 ATE366007 T1 AT E366007T1 AT 00119558 T AT00119558 T AT 00119558T AT 00119558 T AT00119558 T AT 00119558T AT E366007 T1 ATE366007 T1 AT E366007T1
Authority
AT
Austria
Prior art keywords
signature
component
visible
message
hidden
Prior art date
Application number
AT00119558T
Other languages
English (en)
Inventor
Leon Pintsov
Rick Ryan
Ari Singer
Scott Alexander Vanstone
Robert Gallant
Robert J Lambert
Original Assignee
Certicom Corp
Pitney Bowes Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Certicom Corp, Pitney Bowes Inc filed Critical Certicom Corp
Application granted granted Critical
Publication of ATE366007T1 publication Critical patent/ATE366007T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Detection And Prevention Of Errors In Transmission (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Transition And Organic Metals Composition Catalysts For Addition Polymerization (AREA)
  • Paper (AREA)
  • Diaphragms For Electromechanical Transducers (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Compression, Expansion, Code Conversion, And Decoders (AREA)
AT00119558T 1999-09-07 2000-09-07 Verfahren zur hybriden digitalen unterschrift ATE366007T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US09/390,362 US7249259B1 (en) 1999-09-07 1999-09-07 Hybrid signature scheme

Publications (1)

Publication Number Publication Date
ATE366007T1 true ATE366007T1 (de) 2007-07-15

Family

ID=23542181

Family Applications (1)

Application Number Title Priority Date Filing Date
AT00119558T ATE366007T1 (de) 1999-09-07 2000-09-07 Verfahren zur hybriden digitalen unterschrift

Country Status (7)

Country Link
US (5) US7249259B1 (de)
EP (3) EP2306670B1 (de)
JP (2) JP4795519B2 (de)
AT (1) ATE366007T1 (de)
AU (1) AU777723B2 (de)
CA (1) CA2317775C (de)
DE (1) DE60035317T2 (de)

Families Citing this family (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7249259B1 (en) * 1999-09-07 2007-07-24 Certicom Corp. Hybrid signature scheme
US20050213758A1 (en) * 2000-02-07 2005-09-29 Lenstra Arjen K Efficient and compact subgroup trace representation ("XTR")
US7512232B2 (en) * 2003-07-23 2009-03-31 Microsoft Corporation Generation and validation of short digital signatures with implicit message embedding
US7770015B1 (en) * 2005-05-20 2010-08-03 Adobe Systems Incorporated Signatures for multiple encodings
US7720221B2 (en) * 2005-05-20 2010-05-18 Certicom Corp. Privacy-enhanced e-passport authentication protocol
CA2655151C (en) * 2006-07-18 2016-06-21 Certicom Corp. System and method for authenticating a gaming device
EP2076799A4 (de) * 2006-09-08 2011-03-09 Certicom Corp Authentifizierte hochfrequenzidentifikation und schlüsselverteilungssystem dafür
WO2008086393A1 (en) * 2007-01-09 2008-07-17 Mojix, Inc. Systems and methods for secure supply chain management and inventory control
ATE466347T1 (de) * 2007-01-15 2010-05-15 Stepover Gmbh Verfahren und vorrichtung zum sichern eines dokuments mit eingefügtem signaturabbild und biometrischen daten in einem computersystem
WO2008133521A1 (en) * 2007-04-26 2008-11-06 Conax As Method for signing and encrypting digital data
CA2698000C (en) * 2007-09-04 2015-10-27 Certicom Corp. Signatures with confidential message recovery
US20100037062A1 (en) * 2008-08-11 2010-02-11 Mark Carney Signed digital documents
US8918648B2 (en) * 2010-02-25 2014-12-23 Certicom Corp. Digital signature and key agreement schemes
CA2806357C (en) 2010-10-15 2015-03-03 Certicom Corp. Authenticated encryption for digital signatures with message recovery
JP2013539295A (ja) 2010-10-15 2013-10-17 サーティコム コーポレーション メッセージ復元を伴うデジタル署名の認証された暗号化
US8572367B2 (en) 2011-02-28 2013-10-29 Certicom Corp. System and method for reducing computations in an implicit certificate scheme
WO2012126086A1 (en) 2011-03-18 2012-09-27 Certicom Corp. Secure financial transactions
WO2012126085A1 (en) 2011-03-18 2012-09-27 Certicom Corp. Keyed pv signatures
US9003181B2 (en) 2011-03-23 2015-04-07 Certicom Corp. Incorporating data into cryptographic components of an ECQV certificate
US8675869B2 (en) * 2011-03-23 2014-03-18 Blackberry Limited Incorporating data into an ECDSA signature component
US9100773B2 (en) 2012-11-30 2015-08-04 Blackberry Limited Verifying a wireless device
KR20150084221A (ko) 2014-01-13 2015-07-22 삼성전자주식회사 어플리케이션 패키지의 재서명 장치, 방법 및 상기 어플리케이션 패키지를 실행하는 단말장치
US9699594B2 (en) * 2015-02-27 2017-07-04 Plantronics, Inc. Mobile user device and method of communication over a wireless medium
JP6663238B2 (ja) * 2016-02-10 2020-03-11 キヤノン株式会社 画像形成装置、その制御方法、プログラム、及びカートリッジ
GB201707168D0 (en) 2017-05-05 2017-06-21 Nchain Holdings Ltd Computer-implemented system and method
JP6726367B2 (ja) 2018-12-13 2020-07-22 アリババ・グループ・ホールディング・リミテッドAlibaba Group Holding Limited 分散システムにおける1次ノードの変更を行うこと
RU2723072C1 (ru) 2018-12-13 2020-06-08 Алибаба Груп Холдинг Лимитед Достижение консенуса между сетевывыми узлами в распределенной системе
SG11201906535WA (en) * 2018-12-13 2019-08-27 Alibaba Group Holding Ltd Performing a recovery process for a network node in a distributed system
CN110830265A (zh) * 2019-11-17 2020-02-21 辽宁工程技术大学 一种无证书混合密签通讯方法
CN115515130A (zh) * 2021-06-22 2022-12-23 华为技术有限公司 一种会话密钥生成的方法及装置
AU2022341038A1 (en) * 2021-08-31 2024-02-29 Shopify Inc. Dynamic labeling of and generating indications of real-time communication sessions

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5005200A (en) * 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
EP0639907B1 (de) 1993-08-17 1999-12-08 R3 Security Engineering AG Verfahren zur digitalen Unterschrift und Verfahren zur Schlüsselübereinkunft
US7143290B1 (en) * 1995-02-13 2006-11-28 Intertrust Technologies Corporation Trusted and secure techniques, systems and methods for item delivery and execution
US5613004A (en) * 1995-06-07 1997-03-18 The Dice Company Steganographic method and device
GB9610154D0 (en) * 1996-05-15 1996-07-24 Certicom Corp Tool kit protocol
JP3540511B2 (ja) * 1996-06-18 2004-07-07 株式会社東芝 電子署名検証装置
US6212637B1 (en) * 1997-07-04 2001-04-03 Nippon Telegraph And Telephone Corporation Method and apparatus for en-bloc verification of plural digital signatures and recording medium with the method recorded thereon
US20030004900A1 (en) * 1999-05-19 2003-01-02 Robert G. Schwartz Technique for effectively generating multi-dimensional symbols representing postal information
US6424712B2 (en) * 1997-10-17 2002-07-23 Certicom Corp. Accelerated signature verification on an elliptic curve
US6279110B1 (en) * 1997-11-10 2001-08-21 Certicom Corporation Masked digital signatures
EP0918274A3 (de) * 1997-11-13 2000-02-02 Hewlett-Packard Company System und Verfahren zur Sicherung und Validation von Daten mittels Signaturen, Verschlüsselung und Rückkopplung
US6440049B1 (en) * 1998-02-02 2002-08-27 Heidelberger Druckmaschinen Ag Folder with early warning jam detection system and related method
US6516414B1 (en) * 1999-02-26 2003-02-04 Intel Corporation Secure communication over a link
US6671805B1 (en) * 1999-06-17 2003-12-30 Ilumin Corporation System and method for document-driven processing of digitally-signed electronic documents
JP4212717B2 (ja) * 1999-04-30 2009-01-21 富士通株式会社 ファイル処理ユニットの処理方法
FR2797127B1 (fr) 1999-07-30 2001-10-12 Gemplus Card Int Schemas de signature a base de logarithme discret avec reconstitution partielle ou totale du message
US6959382B1 (en) * 1999-08-16 2005-10-25 Accela, Inc. Digital signature service
US7249259B1 (en) * 1999-09-07 2007-07-24 Certicom Corp. Hybrid signature scheme
JP2004206435A (ja) * 2002-12-25 2004-07-22 Victor Co Of Japan Ltd ライセンス管理方法、およびライセンス管理システム
GB0413034D0 (en) * 2004-06-10 2004-07-14 Scient Generics Ltd Secure workflow engine
US8467535B2 (en) * 2005-01-18 2013-06-18 Certicom Corp. Accelerated verification of digital signatures and public keys
CA2655151C (en) * 2006-07-18 2016-06-21 Certicom Corp. System and method for authenticating a gaming device
JP4456137B2 (ja) * 2007-07-11 2010-04-28 富士通株式会社 電子文書管理プログラム、該プログラムを記録した記録媒体、電子文書管理装置、および電子文書管理方法
WO2012109640A2 (en) * 2011-02-11 2012-08-16 Siemens Healthcare Diagnostics Inc. System and method for secure software update

Also Published As

Publication number Publication date
AU5655900A (en) 2001-03-08
CA2317775A1 (en) 2001-03-07
US20140298033A1 (en) 2014-10-02
JP5221687B2 (ja) 2013-06-26
US8195948B2 (en) 2012-06-05
US20120233469A1 (en) 2012-09-13
US20110093718A1 (en) 2011-04-21
EP1083700A2 (de) 2001-03-14
EP2306670B1 (de) 2016-08-17
JP2001125482A (ja) 2001-05-11
EP2306670A8 (de) 2011-11-16
EP1830514A1 (de) 2007-09-05
US7877610B2 (en) 2011-01-25
EP2306670A3 (de) 2012-06-27
US7249259B1 (en) 2007-07-24
US8793500B2 (en) 2014-07-29
EP1830514B1 (de) 2013-10-23
DE60035317D1 (de) 2007-08-09
EP1083700A3 (de) 2002-05-29
EP2306670A2 (de) 2011-04-06
DE60035317T2 (de) 2008-03-13
JP4795519B2 (ja) 2011-10-19
EP1083700B1 (de) 2007-06-27
AU777723B2 (en) 2004-10-28
JP2011120266A (ja) 2011-06-16
US20080141036A1 (en) 2008-06-12
CA2317775C (en) 2011-07-26

Similar Documents

Publication Publication Date Title
ATE366007T1 (de) Verfahren zur hybriden digitalen unterschrift
EP2309671A3 (de) Hierarchische entitätsbasierte Verschlüsselungs- und Signaturschemata
ATE429098T1 (de) Auf isogenien basierendes verschlüsselungssystem
EP0802654A3 (de) Verschlüsselungsverfahren, Entschlüsselungsverfahren und Beglaubigungsverfahren
TW200610349A (en) Key derivation functions to enhance security
RU2000126765A (ru) Удостоверение подлинности данных в системе передачи цифровых данных
EP0840478A3 (de) Verfahren und Einrichtung zur Erzeugung/Prüfung einer digitalen Unterschrift unter Verwendung einer Verschlüsselung mit öffentlichem Schlüssel
CA2698000A1 (en) Signatures with confidential message recovery
JPH07191602A (ja) 電子署名方法および装置
CA2068488A1 (en) Hybrid public key algorithm/data encryption algorithm key distribution method based on control vectors
BR0006085A (pt) Sistemas e métodos de assinatura de chave pública
ATE303688T1 (de) Verfahren zur überprüfung einer unterschrift von einer nachricht
EP0874496A3 (de) Verfahren und Einrichtung zur kryptographischen Verarbeitung und Speichermedium zur Speicherung eines kryptographischen Verarbeitungsprogramms zur Verbesserung der Sicherheit ohne beachtliche Vergrösserung der Hardware und der Verarbeitungzeit
CN111010265A (zh) 基于分层密钥和bls数字签名的区块链组织密钥管理方法
EP1691503A4 (de) Digitales signaturverfahren auf der basis von flechtgruppen-konjugiertheit und verifizierverfahren dafür
ATE508437T1 (de) Verfahren zur erzeugung eines zusammengesetzen bildes
GB2392806A (en) Public key cryptosystem using finite non abelian groups
CN112152814A (zh) 一种区块链中基于sm2签名恢复公钥及地址的方法
ATE289721T1 (de) Verfahren zur sicheren verteilten generierung eines chiffrierschlüssels
KR20210001290A (ko) 아이디 기반 키 발급을 지원하는 포워드 시큐어 전자 서명 방법 및 그 장치
WO2004013769A3 (en) Method and apparatus for combining data of biological sequences into a non-redundant data source
TW200618574A (en) Method and system for secure key generation
JP2002290391A (ja) 共通鍵暗号方式におけるセッション鍵生成方式及び暗号化/復号装置。
Noroozi et al. New Implementation of Hashing and Encoding in Digital Signature
JPH10214026A (ja) 電子署名方法

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties