ATE496446T1 - Verfahren zur asymmetrischen verschlüsselung oder zur prüfung einer signatur - Google Patents

Verfahren zur asymmetrischen verschlüsselung oder zur prüfung einer signatur

Info

Publication number
ATE496446T1
ATE496446T1 AT08806126T AT08806126T ATE496446T1 AT E496446 T1 ATE496446 T1 AT E496446T1 AT 08806126 T AT08806126 T AT 08806126T AT 08806126 T AT08806126 T AT 08806126T AT E496446 T1 ATE496446 T1 AT E496446T1
Authority
AT
Austria
Prior art keywords
sequence
field
predetermined
block
successive
Prior art date
Application number
AT08806126T
Other languages
English (en)
Inventor
Olivier Billet
Yannick Seurin
Jacques Patarin
Original Assignee
France Telecom
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom filed Critical France Telecom
Application granted granted Critical
Publication of ATE496446T1 publication Critical patent/ATE496446T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3093Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving Lattices or polynomial equations, e.g. NTRU scheme

Landscapes

  • Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Detection And Correction Of Errors (AREA)
  • Collating Specific Patterns (AREA)
AT08806126T 2007-07-06 2008-06-30 Verfahren zur asymmetrischen verschlüsselung oder zur prüfung einer signatur ATE496446T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0756328A FR2918525A1 (fr) 2007-07-06 2007-07-06 Procede asymetrique de chiffrement ou de verification de signature.
PCT/FR2008/051200 WO2009007626A2 (fr) 2007-07-06 2008-06-30 Procede asymetrique de chiffrement ou de verification de signature

Publications (1)

Publication Number Publication Date
ATE496446T1 true ATE496446T1 (de) 2011-02-15

Family

ID=39092074

Family Applications (1)

Application Number Title Priority Date Filing Date
AT08806126T ATE496446T1 (de) 2007-07-06 2008-06-30 Verfahren zur asymmetrischen verschlüsselung oder zur prüfung einer signatur

Country Status (7)

Country Link
US (1) US8331556B2 (de)
EP (1) EP2179535B1 (de)
AT (1) ATE496446T1 (de)
DE (1) DE602008004667D1 (de)
ES (1) ES2359603T3 (de)
FR (1) FR2918525A1 (de)
WO (1) WO2009007626A2 (de)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5790291B2 (ja) * 2011-08-12 2015-10-07 ソニー株式会社 情報処理装置、署名提供方法、署名検証方法、プログラム、及び記録媒体
JP5790319B2 (ja) * 2011-08-29 2015-10-07 ソニー株式会社 署名検証装置、署名検証方法、プログラム、及び記録媒体
CN103457726B (zh) * 2013-08-26 2016-12-28 华南理工大学 基于矩阵的多变量公钥加密方法
CN103490897B (zh) * 2013-09-17 2017-04-05 华南理工大学 一种多变量公钥签名/验证系统及签名/验证方法
CN103780383B (zh) * 2014-01-13 2017-05-31 华南理工大学 一种基于超球面的多变量公钥签名/验证系统及方法
CN117640170A (zh) 2017-11-09 2024-03-01 区块链控股有限公司 用于简化可执行指令以优化可验证计算的系统
SG11202005567QA (en) * 2017-12-13 2020-07-29 Nchain Holdings Ltd System and method for securely sharing cryptographic material

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ES2230814T3 (es) * 1999-04-29 2005-05-01 Cp8 Technologies Metodos y sistemas de firma de clave publica.
US7961876B2 (en) * 2005-01-11 2011-06-14 Jintai Ding Method to produce new multivariate public key cryptosystems
FR2887048A1 (fr) * 2005-06-14 2006-12-15 France Telecom Procede et dispositif pour engendrer une suite pseudo-aleatoire
FR2899702A1 (fr) * 2006-04-10 2007-10-12 France Telecom Procede et dispositif pour engendrer une suite pseudo-aleatoire

Also Published As

Publication number Publication date
WO2009007626A2 (fr) 2009-01-15
EP2179535A2 (de) 2010-04-28
WO2009007626A3 (fr) 2009-04-23
FR2918525A1 (fr) 2009-01-09
ES2359603T3 (es) 2011-05-25
US20100183147A1 (en) 2010-07-22
EP2179535B1 (de) 2011-01-19
US8331556B2 (en) 2012-12-11
DE602008004667D1 (de) 2011-03-03

Similar Documents

Publication Publication Date Title
ATE496446T1 (de) Verfahren zur asymmetrischen verschlüsselung oder zur prüfung einer signatur
US9166789B2 (en) Cryptographic processing apparatus
JP6244728B2 (ja) 情報処理方法及びプログラム
WO2018212811A1 (en) Hiding information and images via deep learning
MX2020013700A (es) Metodo y aparato de procesamiento de imagen.
CN110663215B (zh) 在白盒场景中的椭圆曲线点乘设备和方法
ATE466329T1 (de) Verfahren zur skalarmultiplikation in gruppen elliptischer kurven über binäre polynomische körper für nebenkanalattacken-beständige kryptosysteme
EP2940921A1 (de) Informationsverarbeitungstechnik für sicheren strukturabgleich mit stellvertretersymbol
ATE389986T1 (de) Verfahren und vorrichtung zur erzeugung und gemeinsamen nutzung eines systemschlüssels in einem drm-system
JP2010154486A5 (de)
MY162294A (en) Watermark generator,watermark decoder,method for providing a watermark signal in dependence on binary message data,method for providing binary message data in dependence on a watermarked signal and computer program using a differential encoding
EP3239963A1 (de) System zur erkennung geheimer fälschung, vorrichtung zur geheimen berechnung, verfahren zur erkennung geheimer fälschung und programm
JP2014158265A5 (de)
WO2024114156A1 (zh) 音频水印处理方法、装置、计算机设备和存储介质
Li et al. Reversible data hiding algorithm in fully homomorphic encrypted domain
JP3873047B2 (ja) 識別情報埋込装置、識別情報解析装置、識別情報埋込方法、識別情報解析方法及びプログラム
ATE491985T1 (de) Verfahren und vorrichtung zur reduktion eines polynoms in einem binären finiten feld, insbesondere im rahmen einer kryptographischen anwendung
Shen et al. A novel approach by applying image authentication technique on a digital document
Valarmathi et al. Secure data transfer through audio signal with LSA
US10811017B2 (en) Transparent lossless audio watermarking enhancement
KR102067065B1 (ko) 전력 분석 및 전자파 분석에 안전한 메시지 랜덤화 기반의 행렬-벡터 곱 연산 장치, 이를 이용한 암호화 장치 및 방법
Jin et al. Enhancing time-frequency analysis with zero-mean preprocessing
ATE531175T1 (de) Verfahren und vorrichtung zur verteilung sicherer digitaler audiovisueller inhalte mittels kompatibler lösungen
CN105303076B (zh) 基于最邻近指数的gis矢量数据版权认证方法
Selvam et al. An evaluation of power side-channel resistance for rns secure logic

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties