ATE443886T1 - Kryptografische verarbeitung von daten basierend auf der cassels-tate paarung - Google Patents
Kryptografische verarbeitung von daten basierend auf der cassels-tate paarungInfo
- Publication number
- ATE443886T1 ATE443886T1 AT05110688T AT05110688T ATE443886T1 AT E443886 T1 ATE443886 T1 AT E443886T1 AT 05110688 T AT05110688 T AT 05110688T AT 05110688 T AT05110688 T AT 05110688T AT E443886 T1 ATE443886 T1 AT E443886T1
- Authority
- AT
- Austria
- Prior art keywords
- cassels
- tate
- data based
- tate pairing
- cryptographic processing
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3066—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
- H04L9/3073—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Pure & Applied Mathematics (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Mathematical Optimization (AREA)
- Computing Systems (AREA)
- Algebra (AREA)
- Mathematical Analysis (AREA)
- Mathematical Physics (AREA)
- Mobile Radio Communication Systems (AREA)
- Air Bags (AREA)
- Signal Processing For Digital Recording And Reproducing (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
- Complex Calculations (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US11/011,289 US7639799B2 (en) | 2004-12-14 | 2004-12-14 | Cryptographically processing data based on a Cassels-Tate pairing |
Publications (1)
Publication Number | Publication Date |
---|---|
ATE443886T1 true ATE443886T1 (de) | 2009-10-15 |
Family
ID=35619651
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AT05110688T ATE443886T1 (de) | 2004-12-14 | 2005-11-14 | Kryptografische verarbeitung von daten basierend auf der cassels-tate paarung |
Country Status (5)
Country | Link |
---|---|
US (2) | US7639799B2 (de) |
EP (1) | EP1672482B1 (de) |
JP (1) | JP4874629B2 (de) |
AT (1) | ATE443886T1 (de) |
DE (1) | DE602005016769D1 (de) |
Families Citing this family (30)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7646872B2 (en) * | 2004-04-02 | 2010-01-12 | Research In Motion Limited | Systems and methods to securely generate shared keys |
EP1813051B1 (de) * | 2004-11-12 | 2017-09-13 | Dublin City University | Auf identität basierende verschlüsselung |
EP1675299B1 (de) * | 2004-12-23 | 2018-08-01 | Hewlett-Packard Development Company, L.P. | Authentifizierungsverfahren unter Verwendung bilinearer Abbildungen |
WO2006076804A1 (en) | 2005-01-21 | 2006-07-27 | Certicom Corp. | Elliptic curve random number generation |
EP2122900A4 (de) * | 2007-01-22 | 2014-07-23 | Spyrus Inc | Tragbares datenverschlüsselungsgerät mit konfigurierbaren sicherheitsfunktionen und verfahren zur dateienverschlüsselung |
JPWO2008146547A1 (ja) | 2007-05-25 | 2010-08-19 | 日本電気株式会社 | 鍵交換装置及び鍵交換方法 |
US8068606B2 (en) * | 2007-08-29 | 2011-11-29 | Red Hat, Inc. | Embedding a secret in a bit string for safeguarding the secret |
US8243933B2 (en) * | 2007-08-29 | 2012-08-14 | Red Hat, Inc. | Method for sharing secret information among cooperating parties |
JP5365072B2 (ja) * | 2007-12-11 | 2013-12-11 | ソニー株式会社 | 鍵生成装置、暗号化装置、受信装置、鍵生成方法、暗号化方法、鍵処理方法およびプログラム |
US8615084B2 (en) * | 2008-05-29 | 2013-12-24 | Red Hat, Inc. | Extending a secret bit string to safeguard the secret |
US8250367B2 (en) * | 2008-09-30 | 2012-08-21 | Microsoft Corporation | Cryptographic applications of efficiently evaluating large degree isogenies |
US7783803B2 (en) * | 2008-11-03 | 2010-08-24 | Microsoft Corporation | Pairing service technologies |
US8190892B2 (en) * | 2008-12-29 | 2012-05-29 | King Fahd University Of Petroleum & Minerals | Message authentication code with blind factorization and randomization |
CN102045164B (zh) * | 2009-10-20 | 2013-06-05 | 广州信睿网络科技有限公司 | 一种基于身份的无密钥泄露的变色龙数字签名方法 |
US8462939B2 (en) | 2010-12-07 | 2013-06-11 | King Fahd University Of Petroleum And Minerals | RNS-based cryptographic system and method |
US8769301B2 (en) * | 2011-07-28 | 2014-07-01 | Qualcomm Incorporated | Product authentication based upon a hyperelliptic curve equation and a curve pairing function |
CN102694654B (zh) * | 2012-05-25 | 2015-03-25 | 孙华 | 基于身份的门限环签密方法 |
WO2014009782A1 (en) * | 2012-06-18 | 2014-01-16 | Ologn Technologies Ag | Secure password management systems, methods and apparatus |
US10148285B1 (en) | 2012-07-25 | 2018-12-04 | Erich Schmitt | Abstraction and de-abstraction of a digital data stream |
CN103117860B (zh) * | 2013-01-21 | 2015-08-05 | 孙华 | 无证书盲环签名方法 |
US10795858B1 (en) | 2014-02-18 | 2020-10-06 | Erich Schmitt | Universal abstraction and de-abstraction of a digital data stream |
EP3367608A1 (de) * | 2017-02-28 | 2018-08-29 | Koninklijke Philips N.V. | Schlüsselaustauschprotokoll basierend auf isogenien von elliptischen kurven |
EP3379766B1 (de) * | 2017-03-20 | 2019-06-26 | Huawei Technologies Co., Ltd. | Drahtloskommunikationsvorrichtung für kommunikation in einem drahtloskommunikationsnetz |
US10205713B2 (en) * | 2017-04-05 | 2019-02-12 | Fujitsu Limited | Private and mutually authenticated key exchange |
CN108449174B (zh) * | 2018-02-09 | 2021-07-30 | 孔泽一 | 云计算应用中智能终端的可撤销加密方法及装置 |
CN109600216B (zh) * | 2018-12-11 | 2021-08-27 | 安徽大学 | 一种强抗碰撞变色龙哈希函数的构造方法 |
US11764940B2 (en) | 2019-01-10 | 2023-09-19 | Duality Technologies, Inc. | Secure search of secret data in a semi-trusted environment using homomorphic encryption |
CN112291774B (zh) * | 2020-12-31 | 2021-03-16 | 飞天诚信科技股份有限公司 | 一种与认证器进行通信的方法及系统 |
CN114091070B (zh) * | 2021-11-24 | 2024-08-23 | 中国银行股份有限公司 | 基于希尔伯特变换的密文生成方法、服务器、介质及装置 |
CN117201015B (zh) * | 2023-09-27 | 2024-05-17 | 西安邮电大学 | 基于无证书的多信源网络编码群签密方法 |
Family Cites Families (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7069287B2 (en) * | 2000-09-19 | 2006-06-27 | Worcester Polytechnic Institute | Method for efficient computation of odd characteristic extension fields |
AU2002332671A1 (en) * | 2001-08-13 | 2003-03-03 | Board Of Trustees Of The Leland Stanford Junior University | Systems and methods for identity-based encryption and related cryptographic techniques |
US7353395B2 (en) | 2002-03-21 | 2008-04-01 | Ntt Docomo Inc. | Authenticated ID-based cryptosystem with no key escrow |
CN101483523A (zh) * | 2002-04-15 | 2009-07-15 | 株式会社Ntt都科摩 | 利用双线性映射的签名方案 |
-
2004
- 2004-12-14 US US11/011,289 patent/US7639799B2/en active Active
-
2005
- 2005-10-28 US US11/260,950 patent/US7707426B2/en not_active Expired - Fee Related
- 2005-11-09 JP JP2005324933A patent/JP4874629B2/ja not_active Expired - Fee Related
- 2005-11-14 AT AT05110688T patent/ATE443886T1/de not_active IP Right Cessation
- 2005-11-14 EP EP05110688A patent/EP1672482B1/de not_active Not-in-force
- 2005-11-14 DE DE602005016769T patent/DE602005016769D1/de active Active
Also Published As
Publication number | Publication date |
---|---|
DE602005016769D1 (de) | 2009-11-05 |
JP4874629B2 (ja) | 2012-02-15 |
EP1672482A1 (de) | 2006-06-21 |
US20060129800A1 (en) | 2006-06-15 |
US7707426B2 (en) | 2010-04-27 |
US20070076865A1 (en) | 2007-04-05 |
JP2006171711A (ja) | 2006-06-29 |
US7639799B2 (en) | 2009-12-29 |
EP1672482B1 (de) | 2009-09-23 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
ATE443886T1 (de) | Kryptografische verarbeitung von daten basierend auf der cassels-tate paarung | |
DE602006001070D1 (de) | Kryptografische Anwendungen der Cartier-Paarung | |
ATE441155T1 (de) | Verfahren und system zum schutz vor computerviren | |
ATE433596T1 (de) | Authentifizierung von informationsträgern über eine physische einwegfunktion | |
ATE417331T1 (de) | Verfahren und system zum übermitteln von benachrichtigungen an nutzer eines logistiksystems | |
ATE420406T1 (de) | Robuste erkennung von fuzzy duplikatdatensätzen in einer datenbank | |
WO2007031908A3 (en) | Improved device, system and method for determining authenticity of an item | |
DK1469369T3 (da) | Verbose hardwareidentifikation til forbindelse af en softwarepakke med et computersystem, der har tolerance for hardwareændringer | |
WO2006023139A3 (en) | Project management systems and methods | |
DE60204049T8 (de) | Systeme, verfahren und einrichtungen zur sicheren datenverarbeitung | |
DE602006012292D1 (de) | Verfahren zur datenverarbeitung mit modularer potenzierung und dazugehörige vorrichtung | |
WO2007053797A3 (en) | Apparatus, system and method for managing listings | |
TW200627275A (en) | Computer security management, such as in a virtual machine or hardened operating system | |
WO2007001809A3 (en) | Systems for activating and/or authenticating electronic devices for operation with footwear and other uses | |
DE602006002295D1 (de) | Versand von Wertbezeichnern unter Verwendung des Kurznachrichtendienstes (SMS) | |
DE602008005611D1 (de) | System und verfahren zur bereitstellung von fehlerdetektionsfähigkeit | |
BRPI0507722A (pt) | método de comunicação em um sistema de rádio, produto de programa de computação de um sistema de rádio, elemento de rede de um sistema de rádio, controlador de rede de rádio de um sistema de rádio, terminal de usuário de um sistema de rádio, e, sistema de rádio | |
TW200707279A (en) | Task scheduling to devices with same connection address | |
WO2009155165A8 (en) | Software reputation establishment and monitoring system and method | |
DE602006015798D1 (de) | Verfahren und vorrichtung zum umkonfigurieren eines gemeinsamen kanals | |
DE602005014284D1 (de) | Verfahren, einrichtungsanordnung, sendereinheit und empfängereinheit zur erzeugung von mimo-umgebung charakterisierenden daten | |
ATE497222T1 (de) | Elektronikbauteil mit modulator | |
WO2014014401A3 (en) | Authentication of a product using two labels | |
ATE534972T1 (de) | System und verfahren zum erhalten von objektdaten | |
GB2468985A (en) | Management engine secured input |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
RER | Ceased as to paragraph 5 lit. 3 law introducing patent treaties |