ATE420502T1 - Kryptographisches verfahren und einrichtungen zur ermöglichung von berechnungen während transaktionen - Google Patents

Kryptographisches verfahren und einrichtungen zur ermöglichung von berechnungen während transaktionen

Info

Publication number
ATE420502T1
ATE420502T1 AT03750783T AT03750783T ATE420502T1 AT E420502 T1 ATE420502 T1 AT E420502T1 AT 03750783 T AT03750783 T AT 03750783T AT 03750783 T AT03750783 T AT 03750783T AT E420502 T1 ATE420502 T1 AT E420502T1
Authority
AT
Austria
Prior art keywords
proof
cryptographic method
entity
devices
exponent
Prior art date
Application number
AT03750783T
Other languages
English (en)
Inventor
Marc Girault
Jean-Claude Pailles
Original Assignee
France Telecom
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom filed Critical France Telecom
Application granted granted Critical
Publication of ATE420502T1 publication Critical patent/ATE420502T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Multi Processors (AREA)
AT03750783T 2002-07-05 2003-06-27 Kryptographisches verfahren und einrichtungen zur ermöglichung von berechnungen während transaktionen ATE420502T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0208474A FR2842052B1 (fr) 2002-07-05 2002-07-05 Procede et dispositifs cryptographiques permettant d'alleger les calculs au cours de transactions

Publications (1)

Publication Number Publication Date
ATE420502T1 true ATE420502T1 (de) 2009-01-15

Family

ID=29725211

Family Applications (1)

Application Number Title Priority Date Filing Date
AT03750783T ATE420502T1 (de) 2002-07-05 2003-06-27 Kryptographisches verfahren und einrichtungen zur ermöglichung von berechnungen während transaktionen

Country Status (13)

Country Link
US (1) US7760884B2 (de)
EP (1) EP1520370B1 (de)
JP (1) JP4494965B2 (de)
KR (1) KR100984562B1 (de)
CN (1) CN1666458B (de)
AT (1) ATE420502T1 (de)
AU (1) AU2003269005B2 (de)
DE (1) DE60325732D1 (de)
ES (1) ES2320752T3 (de)
FR (1) FR2842052B1 (de)
MX (1) MXPA04012758A (de)
WO (1) WO2004006497A1 (de)
ZA (1) ZA200409854B (de)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
MX2007010388A (es) 2005-02-25 2007-10-18 Qualcomm Inc Firmas digitales basadas en clave publica pequena para autenticacion.
US7853018B2 (en) 2005-11-10 2010-12-14 Atallah Mikhail J Method and apparatus for hiding a private key
US20080013721A1 (en) * 2005-11-30 2008-01-17 Jing-Jang Hwang Asymmetric cryptography with discretionary private key
DE102014101936A1 (de) * 2014-02-17 2015-08-20 Infineon Technologies Ag Verfahren zum Permutieren von Datenelementen und Permutiervorrichtung
EP3334083A1 (de) * 2016-12-08 2018-06-13 Gemalto SA Verfahren fuer mit homomorpher verschluesselung geschuetzter rsa-signatur oder entschluesselung
US10355859B2 (en) * 2017-03-27 2019-07-16 Certicom Corp. Method and system for selecting a secure prime for finite field diffie-hellman

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0383985A1 (de) * 1989-02-24 1990-08-29 Claus Peter Prof. Dr. Schnorr Verfahren zur Identifikation von Teilnehmern sowie zur Generierung und Verifikation von elektronischen Unterschriften in einem Datenaustauschsystem
FR2716058B1 (fr) 1994-02-04 1996-04-12 France Telecom Procédé de signature numérique et d'authentification de messages utilisant un logarithme discret.
FR2718311A1 (fr) * 1994-03-30 1995-10-06 Trt Telecom Radio Electr Dispositif de mise en Óoeuvre d'un système de signature de message et carte à puce comportant un tel dispositif.
FR2752122B1 (fr) 1994-07-28 1998-11-27 France Telecom Procede d'authentification a nombre reduit de bits transmis
FR2739469B1 (fr) * 1995-10-03 1997-12-26 Gemplus Card Int Procede de cryptographie a cle publique base sur le logarithme discret
FR2747257B1 (fr) * 1996-04-09 1998-09-11 Gilbert Henri Procede d'identification et/ou de signature
FR2763451B1 (fr) * 1997-05-13 1999-06-18 France Telecom Procede d'identification a cle publique utilisant deux fonctions de hachage
JP3613936B2 (ja) * 1997-07-07 2005-01-26 富士ゼロックス株式会社 アクセス資格認証装置
US6307936B1 (en) * 1997-09-16 2001-10-23 Safenet, Inc. Cryptographic key management scheme
US6411715B1 (en) * 1997-11-10 2002-06-25 Rsa Security, Inc. Methods and apparatus for verifying the cryptographic security of a selected private and public key pair without knowing the private key
CA2316227C (en) * 1998-01-02 2009-08-11 Cryptography Research, Inc. Leak-resistant cryptographic method and apparatus
US6788788B1 (en) * 1998-09-16 2004-09-07 Murata Kikai Kabushiki Kaisha Cryptographic communication method, encryption method, and cryptographic communication system
US6578144B1 (en) * 1999-03-23 2003-06-10 International Business Machines Corporation Secure hash-and-sign signatures
FR2792142B1 (fr) 1999-04-08 2001-06-01 France Telecom Procede d'authentification et de signature de message utilisant des engagements de taille reduite
ATE518327T1 (de) * 1999-10-01 2011-08-15 Phentam Dire Nv Llc Verfahren, system und vorrichtung zum beweis der authentizität einer einheit oder der integrität einer nachricht
JP2001117823A (ja) * 1999-10-15 2001-04-27 Fuji Xerox Co Ltd アクセス資格認証機能付きデータ記憶装置
FR2809894B1 (fr) 2000-05-31 2002-10-25 France Telecom Procede de cryptographie, microcircuit pour carte a puce et cartes a puce incluant un tel microcircuit
US20020041683A1 (en) * 2000-09-29 2002-04-11 Hopkins Dale W. Method for selecting optimal number of prime factors of a modulus for use in a cryptographic system
US20030059041A1 (en) * 2001-06-26 2003-03-27 Mackenzie Philip D. Methods and apparatus for two-party generation of DSA signatures
US7165181B2 (en) * 2002-11-27 2007-01-16 Intel Corporation System and method for establishing trust without revealing identity
JP2004226674A (ja) * 2003-01-23 2004-08-12 Renesas Technology Corp 情報処理方法

Also Published As

Publication number Publication date
CN1666458A (zh) 2005-09-07
ES2320752T3 (es) 2009-05-28
AU2003269005A1 (en) 2004-01-23
EP1520370A1 (de) 2005-04-06
DE60325732D1 (de) 2009-02-26
KR100984562B1 (ko) 2010-10-01
US7760884B2 (en) 2010-07-20
FR2842052B1 (fr) 2004-09-24
US20050213769A1 (en) 2005-09-29
WO2004006497A1 (fr) 2004-01-15
EP1520370B1 (de) 2009-01-07
FR2842052A1 (fr) 2004-01-09
JP2005532723A (ja) 2005-10-27
KR20050016988A (ko) 2005-02-21
CN1666458B (zh) 2011-08-24
JP4494965B2 (ja) 2010-06-30
MXPA04012758A (es) 2005-08-15
AU2003269005B2 (en) 2008-01-10
ZA200409854B (en) 2006-10-25

Similar Documents

Publication Publication Date Title
ATE422125T1 (de) Generierungs- und verifizierungsverfahren durch benutzung von time lock puzzle
EA201891822A1 (ru) Безопасность персональных устройств с использованием криптографии на основе эллиптических кривых для разделения секрета
AR047012A1 (es) Procedimiento criptografico de clave publica para la proteccion de una plaqueta electronica contra el fraude
ATE374478T1 (de) System und verfahren für das erneuern von schlüsseln, welche in public-key kryptographie genutzt werden
ATE270800T1 (de) Vorrichtungen und verfahren zur zertifizierung von digitalen unterschriften
EP1473615A3 (de) Verfahren zum sicheren Kommunizieren mit einer Tastatur oder einem ähnlichen Gerät
GB2419787B (en) Method and apparatus for providing short-term private keys in public-key cryptographic systems
NO20044028L (no) Bruk av isogenier for utvikling av kryptosystemer
WO2006044717A3 (en) One time password
CN109039640A (zh) 一种基于rsa密码算法的加解密硬件系统及方法
ATE473566T1 (de) Sichere berechnung von privatwerten
WO2006077651A1 (ja) 電力解析攻撃に対する耐タンパ性を持った暗号化処理装置
WO2005038634A3 (en) Maintaining privacy for transactions performable by a user device having a security module
WO2004112306A3 (en) Method for defence against differential power analysis attacks
SG131907A1 (en) Secure license key method and system
ATE420502T1 (de) Kryptographisches verfahren und einrichtungen zur ermöglichung von berechnungen während transaktionen
ATE422278T1 (de) Verfahren und vorrichtung zum ermitteln eines schlüsselpaars und zum erzeugen von rsa-sclüsseln
DE602004027943D1 (de) Verbesserte natürliche montgomery-exponentenmaskierung
ATE419577T1 (de) Verfahren und einrichtung zur durchführung einer kryptographischen operation
EP1843516A3 (de) Prüfung für digitale kryptographische Zertifikate
WO2004002058A3 (fr) Procede de generation de cles electroniques pour procede de cryptographie a cle publique et objet portatif securise mettant en oeuvre le procede
HK1064826A1 (en) Method of caryying out a cryptographic task using a public key
AU2003293162A8 (en) System and method of digital system performance enhancement
GB0708876D0 (en) Providing short-term private keys in public-key cryptographic systems
Nayak Blind Signature Schemes using Elliptic Curve Cryptography

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties