ATE394845T1 - Kryptografische anwendungen der cartier-paarung - Google Patents

Kryptografische anwendungen der cartier-paarung

Info

Publication number
ATE394845T1
ATE394845T1 AT06100232T AT06100232T ATE394845T1 AT E394845 T1 ATE394845 T1 AT E394845T1 AT 06100232 T AT06100232 T AT 06100232T AT 06100232 T AT06100232 T AT 06100232T AT E394845 T1 ATE394845 T1 AT E394845T1
Authority
AT
Austria
Prior art keywords
cartier pairing
cryptographic applications
cartier
pairing
cryptographically
Prior art date
Application number
AT06100232T
Other languages
English (en)
Inventor
Denis X Charles
Kristin E Lauter
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Application granted granted Critical
Publication of ATE394845T1 publication Critical patent/ATE394845T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
AT06100232T 2005-02-08 2006-01-11 Kryptografische anwendungen der cartier-paarung ATE394845T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US11/053,339 US7594261B2 (en) 2005-02-08 2005-02-08 Cryptographic applications of the Cartier pairing

Publications (1)

Publication Number Publication Date
ATE394845T1 true ATE394845T1 (de) 2008-05-15

Family

ID=36779955

Family Applications (1)

Application Number Title Priority Date Filing Date
AT06100232T ATE394845T1 (de) 2005-02-08 2006-01-11 Kryptografische anwendungen der cartier-paarung

Country Status (5)

Country Link
US (1) US7594261B2 (de)
EP (1) EP1710952B1 (de)
JP (1) JP5419056B2 (de)
AT (1) ATE394845T1 (de)
DE (1) DE602006001070D1 (de)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE602005010039D1 (de) * 2004-12-23 2008-11-13 Hewlett Packard Development Co Verbesserungen in der Anwendung von bilinearen Abbildungen bei kryptographischen Anwendungen
US7594261B2 (en) * 2005-02-08 2009-09-22 Microsoft Corporation Cryptographic applications of the Cartier pairing
US7702098B2 (en) 2005-03-15 2010-04-20 Microsoft Corporation Elliptic curve point octupling for weighted projective coordinates
CN100424700C (zh) * 2006-03-06 2008-10-08 阿里巴巴集团控股有限公司 在网页中实现表格局部滚动显示的方法及系统
US8364965B2 (en) * 2006-03-15 2013-01-29 Apple Inc. Optimized integrity verification procedures
CN101911582B (zh) * 2008-01-18 2012-09-05 三菱电机株式会社 密码参数设定装置、密钥生成装置、密码系统、密码参数设定方法和密钥生成方法
EP2151947A1 (de) * 2008-08-05 2010-02-10 Irdeto Access B.V. Schema zur gleichzeitigen Verschlüsselung und Unterschrift auf der Basis der Verschlüsselung elliptischer Kurven
US8250367B2 (en) * 2008-09-30 2012-08-21 Microsoft Corporation Cryptographic applications of efficiently evaluating large degree isogenies
US10148285B1 (en) 2012-07-25 2018-12-04 Erich Schmitt Abstraction and de-abstraction of a digital data stream
US10795858B1 (en) 2014-02-18 2020-10-06 Erich Schmitt Universal abstraction and de-abstraction of a digital data stream
CN104079412B (zh) * 2014-07-08 2018-01-02 中国能源建设集团甘肃省电力设计院有限公司 基于智能电网身份安全的无可信pkg的门限代理签名方法
US10171452B2 (en) * 2016-03-31 2019-01-01 International Business Machines Corporation Server authentication using multiple authentication chains
SG10201606061PA (en) * 2016-07-22 2018-02-27 Huawei Int Pte Ltd A method for unified network and service authentication based on id-based cryptography
EP3367608A1 (de) * 2017-02-28 2018-08-29 Koninklijke Philips N.V. Schlüsselaustauschprotokoll basierend auf isogenien von elliptischen kurven
EP3379766B1 (de) * 2017-03-20 2019-06-26 Huawei Technologies Co., Ltd. Drahtloskommunikationsvorrichtung für kommunikation in einem drahtloskommunikationsnetz
US11050781B2 (en) 2017-10-11 2021-06-29 Microsoft Technology Licensing, Llc Secure application monitoring
CN108449174B (zh) * 2018-02-09 2021-07-30 孔泽一 云计算应用中智能终端的可撤销加密方法及装置
US11764940B2 (en) 2019-01-10 2023-09-19 Duality Technologies, Inc. Secure search of secret data in a semi-trusted environment using homomorphic encryption
US10805081B1 (en) 2020-04-30 2020-10-13 ISARA Corporation Processing batches of point evaluations in a supersingular isogeny-based cryptosystem
US10812265B1 (en) * 2020-04-30 2020-10-20 ISARA Corporation Using cryptographic co-processors in a supersingular isogeny-based cryptosystem
US10812264B1 (en) * 2020-04-30 2020-10-20 ISARA Corporation Traversing a zigzag path tree topology in a supersingular isogeny-based cryptosystem
US11943353B2 (en) * 2020-12-17 2024-03-26 Pqsecure Technologies, Llc Randomization methods in isogeny-based cryptosystems
CN112800476A (zh) * 2021-03-25 2021-05-14 全球能源互联网研究院有限公司 一种数据脱敏方法、装置及电子设备

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US1973263A (en) * 1930-01-08 1934-09-11 Bonney Floyd Co Method of producing pearlitic cast iron
US3384515A (en) * 1965-06-21 1968-05-21 Gen Motors Corp Process of preparing improved cast iron articles
US3370941A (en) * 1966-09-22 1968-02-27 Johnson Products Inc Tungsten-containing alloy cast iron useful for internal combustion engine parts
US3472651A (en) * 1966-09-22 1969-10-14 Johnson Products Inc Engine components of cast iron having ni,cr,and ti as alloying elements
JPS5738651B2 (de) * 1974-03-18 1982-08-17
US4032334A (en) * 1976-05-10 1977-06-28 Stanadyne, Inc. Tappet metallurgy
US5442707A (en) 1992-09-28 1995-08-15 Matsushita Electric Industrial Co., Ltd. Method for generating and verifying electronic signatures and privacy communication using elliptic curves
US6252959B1 (en) 1997-05-21 2001-06-26 Worcester Polytechnic Institute Method and system for point multiplication in elliptic curve cryptosystem
US6212279B1 (en) 1998-06-26 2001-04-03 The United States Of America As Represented By The United States National Security Agency Method of elliptic curve cryptographic key exchange using reduced base tau expansion in non-adjacent form
ATE465571T1 (de) * 2001-08-13 2010-05-15 Univ Leland Stanford Junior Systeme und verfahren zur verschlüsselung auf identitätsbasis und damit zusammenhängende kryptografische techniken
GB2389678A (en) 2002-06-14 2003-12-17 Univ Sheffield Finite field processor reconfigurable for varying sizes of field.
US7024559B1 (en) 2002-06-28 2006-04-04 The United States Of America As Represented By The National Security Agency Method of elliptic curve digital signature using expansion in joint sparse form
US20050018850A1 (en) * 2003-06-26 2005-01-27 Micorsoft Corporation Methods and apparatuses for providing short digital signatures using curve-based cryptography
US7499544B2 (en) * 2003-11-03 2009-03-03 Microsoft Corporation Use of isogenies for design of cryptosystems
US7594261B2 (en) * 2005-02-08 2009-09-22 Microsoft Corporation Cryptographic applications of the Cartier pairing

Also Published As

Publication number Publication date
EP1710952A3 (de) 2006-10-18
DE602006001070D1 (de) 2008-06-19
US7594261B2 (en) 2009-09-22
JP2006221161A (ja) 2006-08-24
JP5419056B2 (ja) 2014-02-19
EP1710952A2 (de) 2006-10-11
EP1710952B1 (de) 2008-05-07
US20060177051A1 (en) 2006-08-10

Similar Documents

Publication Publication Date Title
ATE394845T1 (de) Kryptografische anwendungen der cartier-paarung
ATE443886T1 (de) Kryptografische verarbeitung von daten basierend auf der cassels-tate paarung
DE602004016563D1 (de) Nukleierungsmittel
DK1792976T3 (da) Mikroorganisme af slægten Corynebacterium med forhøjet L-lysin-produktionsevne og fremgangsmåde til fremstilling af L-lysin dermed
WO2007121170A3 (en) Physiological signal processing devices and associated processing methods
ATE504620T1 (de) Polydiorganosiloxan-polyoxamid-copolymere
DK1909625T3 (da) Törreapparat
WO2007110807A3 (en) Data processing for a waerable apparatus
GB2416210A8 (en) A sensing circuit utilising an ion sensitive fieldeffect transistor
GB2431777B (en) Impingement cooling of components in an electronic system
HK1101890A1 (en) Systems and methods for ex-vivo organ care
ATE508551T1 (de) Kontext-sensitivitätsbasierte kryptographie
MY155529A (en) Overalls for cleanroom and the like
MY150026A (en) Drying apparatus
WO2008090374A3 (en) Trusted computing entities
SE0700209L (sv) Verktyg för montering av en karm
WO2017218621A9 (en) Media-compensated pass-through and mode-switching
DE602007002612D1 (de) Distanzerhaltende Datenanonymisierung
MY180937A (en) Apparatus for object processing
DE502006007099D1 (de) Faserkabel-schneidvorrichtung
GB2464039A (en) Vibration identification and attenuation system and method
ATE452002T1 (de) Trennscheibe
TR200801108T1 (tr) Bir soğutucu cihaz.
ATE491828T1 (de) Spinell-gegenstände
ATE545878T1 (de) Optoelektronische sensoranordnung

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties