CA2892318A1 - Protocole de signature - Google Patents

Protocole de signature Download PDF

Info

Publication number
CA2892318A1
CA2892318A1 CA2892318A CA2892318A CA2892318A1 CA 2892318 A1 CA2892318 A1 CA 2892318A1 CA 2892318 A CA2892318 A CA 2892318A CA 2892318 A CA2892318 A CA 2892318A CA 2892318 A1 CA2892318 A1 CA 2892318A1
Authority
CA
Canada
Prior art keywords
session
signature
private key
message
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA2892318A
Other languages
English (en)
Other versions
CA2892318C (fr
Inventor
Adrian Antipa
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Infosec Global Inc
Original Assignee
Infosec Global Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Infosec Global Inc filed Critical Infosec Global Inc
Priority to CA2892318A priority Critical patent/CA2892318C/fr
Publication of CA2892318A1 publication Critical patent/CA2892318A1/fr
Application granted granted Critical
Publication of CA2892318C publication Critical patent/CA2892318C/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/58Random or pseudo-random number generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
CA2892318A 2015-05-26 2015-05-26 Protocole de signature Active CA2892318C (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CA2892318A CA2892318C (fr) 2015-05-26 2015-05-26 Protocole de signature

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CA2892318A CA2892318C (fr) 2015-05-26 2015-05-26 Protocole de signature

Publications (2)

Publication Number Publication Date
CA2892318A1 true CA2892318A1 (fr) 2016-11-26
CA2892318C CA2892318C (fr) 2018-11-20

Family

ID=57357023

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2892318A Active CA2892318C (fr) 2015-05-26 2015-05-26 Protocole de signature

Country Status (1)

Country Link
CA (1) CA2892318C (fr)

Also Published As

Publication number Publication date
CA2892318C (fr) 2018-11-20

Similar Documents

Publication Publication Date Title
US9800418B2 (en) Signature protocol
McGrew et al. Fundamental elliptic curve cryptography algorithms
Saeednia et al. An efficient strong designated verifier signature scheme
US6446207B1 (en) Verification protocol
US9571274B2 (en) Key agreement protocol
US9705683B2 (en) Verifiable implicit certificates
Vaudenay The security of DSA and ECDSA: Bypassing the standard elliptic curve certification scheme
US9088419B2 (en) Keyed PV signatures
Tanwar et al. Efficient and secure multiple digital signature to prevent forgery based on ECC
US20150006900A1 (en) Signature protocol
Hwang et al. An untraceable blind signature scheme
US20160352689A1 (en) Key agreement protocol
Waheed et al. Novel blind signcryption scheme for e-voting system based on elliptic curves
Kuppuswamy et al. A new efficient digital signature scheme algorithm based on block cipher
WO2016187689A1 (fr) Protocole de signature
Huang et al. Partially blind ECDSA scheme and its application to bitcoin
Chande et al. An improvement of a elliptic curve digital signature algorithm
Shankar et al. Improved Multisignature Scheme for Authenticity of Digital Document in Digital Forensics Using Edward-Curve Digital Signature Algorithm
Ullah et al. Blind signcryption scheme based on elliptic curves
JP4307589B2 (ja) 認証プロトコル
Nayak et al. An ECDLP based untraceable blind signature scheme
WO2016187690A1 (fr) Protocole d'agrément de clé
Kwon Virtual software tokens-a practical way to secure PKI roaming
CA2892318C (fr) Protocole de signature
Bashir Analysis and Improvement of Some Signcryption Schemes Based on Elliptic Curve