CA2692817A1 - Procede de compression de valeur cryptographique - Google Patents

Procede de compression de valeur cryptographique Download PDF

Info

Publication number
CA2692817A1
CA2692817A1 CA 2692817 CA2692817A CA2692817A1 CA 2692817 A1 CA2692817 A1 CA 2692817A1 CA 2692817 CA2692817 CA 2692817 CA 2692817 A CA2692817 A CA 2692817A CA 2692817 A1 CA2692817 A1 CA 2692817A1
Authority
CA
Canada
Prior art keywords
public key
criteria
cryptographic value
key
cryptographic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA 2692817
Other languages
English (en)
Inventor
Daniel R. Brown
Scott A. Vanstone
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Certicom Corp
Original Assignee
Certicom Corp.
Daniel R. Brown
Scott A. Vanstone
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Certicom Corp., Daniel R. Brown, Scott A. Vanstone filed Critical Certicom Corp.
Publication of CA2692817A1 publication Critical patent/CA2692817A1/fr
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/30Compression, e.g. Merkle-Damgard construction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/605Copy protection

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Physics & Mathematics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Computing Systems (AREA)
  • Mathematical Analysis (AREA)
  • General Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Storage Device Security (AREA)
CA 2692817 2007-07-17 2008-07-09 Procede de compression de valeur cryptographique Abandoned CA2692817A1 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US95023507P 2007-07-17 2007-07-17
US60/950,235 2007-07-17
PCT/CA2008/001254 WO2009009868A1 (fr) 2007-07-17 2008-07-09 Procede de compression de valeur cryptographique

Publications (1)

Publication Number Publication Date
CA2692817A1 true CA2692817A1 (fr) 2009-01-22

Family

ID=40259240

Family Applications (1)

Application Number Title Priority Date Filing Date
CA 2692817 Abandoned CA2692817A1 (fr) 2007-07-17 2008-07-09 Procede de compression de valeur cryptographique

Country Status (4)

Country Link
US (2) US8073139B2 (fr)
EP (1) EP2168299A4 (fr)
CA (1) CA2692817A1 (fr)
WO (1) WO2009009868A1 (fr)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102710587A (zh) * 2010-09-09 2012-10-03 西尔瑞特有限公司 响应环境状况的出现而条件性释放与特定源相关的公告
US8675869B2 (en) 2011-03-23 2014-03-18 Blackberry Limited Incorporating data into an ECDSA signature component
US9003181B2 (en) 2011-03-23 2015-04-07 Certicom Corp. Incorporating data into cryptographic components of an ECQV certificate
FR2979043B1 (fr) * 2011-08-12 2016-02-12 Gratzer And Partners Dispositif et procede de compression de cles publiques pour algorithme de chiffrement pleinement homomorphique
CN103546567B (zh) * 2013-10-28 2016-12-07 中国航天科工集团第二研究院七〇六所 一种可信云计算环境中无证书跨域认证方法
CN105187425B (zh) * 2015-09-02 2018-01-30 南京理工大学紫金学院 面向云计算通信系统安全的无证书门限解密方法
KR20180114942A (ko) 2016-02-23 2018-10-19 엔체인 홀딩스 리미티드 분산형 해시 테이블 및 블록체인을 사용하여 컴퓨터 소프트웨어를 보호하기 위한 방법 및 시스템
KR101999188B1 (ko) * 2016-02-23 2019-07-11 엔체인 홀딩스 리미티드 비밀 공유를 위한 타원 곡선 암호를 사용하는 개인용 장치 보안
AU2017223129A1 (en) 2016-02-23 2018-07-12 nChain Holdings Limited Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
EP3860037A1 (fr) 2016-02-23 2021-08-04 Nchain Holdings Limited Procédé cryptographique et système d'extraction sécurisée de données d'une chaîne de blocs
SG10202011640TA (en) 2016-02-23 2021-01-28 Nchain Holdings Ltd System and method for controlling asset-related actions via a blockchain
SG11201805472RA (en) 2016-02-23 2018-07-30 Nchain Holdings Ltd Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
CN113595726A (zh) 2016-02-23 2021-11-02 区块链控股有限公司 用于控制和分发数字内容的区块链实现的方法
GB2561727A (en) 2016-02-23 2018-10-24 Nchain Holdings Ltd Blockchain-based exchange with tokenisation
CA3227439A1 (fr) 2016-02-23 2017-08-31 nChain Holdings Limited Registre et procede de gestion automatisee pour contrats intelligents appliques par chaine de blocs
EP3754901A1 (fr) 2016-02-23 2020-12-23 Nchain Holdings Limited Système et procédé de comptage mis en uvre par chaîne de blocs destinés à être utilisés dans un vote et une distribution sécurisés
US9800411B1 (en) 2016-05-05 2017-10-24 ISARA Corporation Using a secret generator in an elliptic curve cryptography (ECC) digital signature scheme

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5497423A (en) * 1993-06-18 1996-03-05 Matsushita Electric Industrial Co., Ltd. Method of implementing elliptic curve cryptosystems in digital signatures or verification and privacy communication
EP0804758B1 (fr) 1994-07-29 2005-11-09 Certicom Corp. Systemes de chiffrement a courbe elliptique
US6252960B1 (en) 1998-08-04 2001-06-26 Hewlett-Packard Company Compression and decompression of elliptic curve data points
CA2257008C (fr) * 1998-12-24 2007-12-11 Certicom Corp. Methode permettant l'acceleration des operations cryptographiques sur des courbes elliptiques
US7092523B2 (en) * 1999-01-11 2006-08-15 Certicom Corp. Method and apparatus for minimizing differential power attacks on processors
US7599491B2 (en) * 1999-01-11 2009-10-06 Certicom Corp. Method for strengthening the implementation of ECDSA against power analysis
US6490352B1 (en) 1999-03-05 2002-12-03 Richard Schroeppel Cryptographic elliptic curve apparatus and method
ATE387775T1 (de) * 2000-01-21 2008-03-15 Sony Corp Daten-identifizierungs-system
US7111175B2 (en) * 2000-12-28 2006-09-19 Intel Corporation Method and apparatus for verifying the integrity of a media key block
US20030037237A1 (en) * 2001-04-09 2003-02-20 Jean-Paul Abgrall Systems and methods for computer device authentication
US7006673B2 (en) * 2001-07-25 2006-02-28 Activcard Ireland Limited Method of hash string extraction
CA2427870C (fr) * 2002-05-03 2014-07-08 Certicom Corp. Methode et dispositif permettant d'effectuer l'arithmetique des courbes elliptiques
WO2004025896A1 (fr) * 2002-09-16 2004-03-25 Telefonaktiebolaget Lm Ericsson (Publ) Chargement de donnees sur un dispositif electronique
US7043015B2 (en) 2002-10-31 2006-05-09 Microsoft Corporation Methods for point compression for Jacobians of hyperelliptic curves
EP1569378A4 (fr) * 2002-12-03 2006-08-02 Matsushita Electric Ind Co Ltd Systeme de partage de cle, dispositif de creation de cle partagee et dispositif de retablissement de cle partagee
US7555122B2 (en) * 2002-12-04 2009-06-30 Wired Communications LLC Method for elliptic curve point multiplication
IL156606A (en) 2003-06-23 2011-07-31 Aviad Kipnis Digital certificates
US7584153B2 (en) * 2004-03-15 2009-09-01 Qsecure, Inc. Financial transactions with dynamic card verification values
US7693277B2 (en) * 2005-01-07 2010-04-06 First Data Corporation Generating digital signatures using ephemeral cryptographic key
WO2006076800A1 (fr) 2005-01-18 2006-07-27 Certicom Corp. Verification acceleree de signatures numeriques et de cles publiques
JP4668931B2 (ja) * 2005-01-24 2011-04-13 富士通株式会社 電力解析攻撃に対する耐タンパ性を持った暗号化処理装置
US8468361B2 (en) 2005-09-21 2013-06-18 Broadcom Corporation System and method for securely provisioning and generating one-time-passwords in a remote device
US7813503B2 (en) * 2006-09-13 2010-10-12 Pitney Bowes Inc. Method and system for generation of cryptographic keys for use in cryptographic systems

Also Published As

Publication number Publication date
US20090022311A1 (en) 2009-01-22
US20120039466A1 (en) 2012-02-16
EP2168299A4 (fr) 2011-10-05
WO2009009868A1 (fr) 2009-01-22
US8073139B2 (en) 2011-12-06
US8548165B2 (en) 2013-10-01
EP2168299A1 (fr) 2010-03-31

Similar Documents

Publication Publication Date Title
US8073139B2 (en) Method of compressing a cryptographic value
EP2174445B1 (fr) Procédé pour fournir une représentation textuelle d'une valeur cryptographique
US5432852A (en) Large provably fast and secure digital signature schemes based on secure hash functions
JP4555859B2 (ja) 認証システム、認証方法、証明装置、検証装置、それらのプログラム及び記録媒体
US7730319B2 (en) Provisional signature schemes
US20110060903A1 (en) Group signature system, apparatus and storage medium
EP2375628A2 (fr) Schémas de signature utilisant des cartographies bilinéaires
US8139765B2 (en) Elliptical polynomial-based message authentication code
CN110363509B (zh) 一种信息保护方法及装置
CN112887081B (zh) 基于sm2的签名验签方法、装置及系统
CN112380269B (zh) 一种基于区块链的身份证信息查询固证与取证方法
JP2009530906A (ja) コールサインを用いたエンドポイント検証
JP4772965B2 (ja) エンティティの真正性および/またはメッセージの完全性を証明するための方法
US6928163B1 (en) Methods, systems and computer program products for generating user-dependent RSA values without storing seeds
EP2294753B1 (fr) Procédé et appareil pour générer une signature pour un message et procédé et appareils pour vérifier une telle signature
Rahouma Reviewing and applying security services with non-english letter coding to secure software applications in light of software trade-offs
CN104935591A (zh) 基于非对称身份的动态口令生成与验证方法
JPWO2006057171A1 (ja) 署名および検証方法ならびに署名および検証装置
WO2011033642A1 (fr) Dispositif de génération de signature et dispositif de vérification de signature
Chakraborty et al. On the security of TrCBC
Oleksik et al. Methods for data validation using QR codes
Andrei et al. Methods for data validation using QR codes
Gao et al. Similarity-based Secure Deduplication for IIoT Cloud Management System
Begum et al. Data Analytic Framework with Hybrid Security
US11968292B1 (en) Incremental authenticated data encodings

Legal Events

Date Code Title Description
EEER Examination request
FZDE Discontinued

Effective date: 20150402