DE60044834D1 - Prüfbarer anonymer Kanal - Google Patents
Prüfbarer anonymer KanalInfo
- Publication number
- DE60044834D1 DE60044834D1 DE60044834T DE60044834T DE60044834D1 DE 60044834 D1 DE60044834 D1 DE 60044834D1 DE 60044834 T DE60044834 T DE 60044834T DE 60044834 T DE60044834 T DE 60044834T DE 60044834 D1 DE60044834 D1 DE 60044834D1
- Authority
- DE
- Germany
- Prior art keywords
- testable
- anonymous channel
- anonymous
- channel
- testable anonymous
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Lifetime
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/085—Secret sharing or secret splitting, e.g. threshold schemes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3006—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
- H04L9/3013—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3218—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/08—Randomization, e.g. dummy operations or using noise
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/42—Anonymization, e.g. involving pseudonyms
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- Storage Device Security (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP13910299 | 1999-05-19 | ||
JP33138799 | 1999-11-22 |
Publications (1)
Publication Number | Publication Date |
---|---|
DE60044834D1 true DE60044834D1 (de) | 2010-09-30 |
Family
ID=26472009
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
DE60044834T Expired - Lifetime DE60044834D1 (de) | 1999-05-19 | 2000-05-19 | Prüfbarer anonymer Kanal |
Country Status (3)
Country | Link |
---|---|
US (1) | US6937728B1 (de) |
EP (1) | EP1054527B1 (de) |
DE (1) | DE60044834D1 (de) |
Families Citing this family (16)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6937728B1 (en) * | 1999-05-19 | 2005-08-30 | Nippon Telegraph And Telephone Corporation | Verifiable anonymous channel |
JP3788246B2 (ja) | 2001-02-13 | 2006-06-21 | 日本電気株式会社 | 匿名復号システム及び匿名復号方法 |
AU2008200824B2 (en) * | 2001-02-13 | 2010-06-03 | Nec Corporation | An anonymous decryption system, an anonymous decryption method, and program |
JP3901471B2 (ja) * | 2001-05-18 | 2007-04-04 | 日本電気株式会社 | 証明付シャッフル復号システムと証明付シャッフル復号方法、シャッフル復号検証方法 |
US7840806B2 (en) * | 2002-10-16 | 2010-11-23 | Enterprise Information Management, Inc. | System and method of non-centralized zero knowledge authentication for a computer network |
US8239917B2 (en) * | 2002-10-16 | 2012-08-07 | Enterprise Information Management, Inc. | Systems and methods for enterprise security with collaborative peer to peer architecture |
US8520851B2 (en) * | 2004-04-30 | 2013-08-27 | Blackberry Limited | Wireless communication device with securely added randomness and related method |
GR1006446B (el) * | 2008-06-03 | 2009-06-16 | Κρυπτογραφικη μεθοδος μεσω δυναμικης συνδεσης | |
JP5285778B2 (ja) * | 2009-08-03 | 2013-09-11 | 日本電信電話株式会社 | 関数暗号応用システム及び方法 |
US8925075B2 (en) | 2011-11-07 | 2014-12-30 | Parallels IP Holdings GmbH | Method for protecting data used in cloud computing with homomorphic encryption |
US10277564B2 (en) * | 2016-05-04 | 2019-04-30 | Nxp Usa, Inc. | Light-weight key update mechanism with blacklisting based on secret sharing algorithm in wireless sensor networks |
US11496285B2 (en) | 2016-09-08 | 2022-11-08 | International Business Machines Corporation | Cryptographic side channel resistance using permutation networks |
PL234436B1 (pl) * | 2018-04-23 | 2020-02-28 | Adips Spolka Z Ograniczona Odpowiedzialnoscia | Szyfrator i deszyfrator dla systemu kryptograficznego RSA odporny na wstrzykiwanie błędów |
US10790961B2 (en) | 2019-07-31 | 2020-09-29 | Alibaba Group Holding Limited | Ciphertext preprocessing and acquisition |
CN110391895B (zh) * | 2019-07-31 | 2020-10-27 | 创新先进技术有限公司 | 数据预处理方法、密文数据获取方法、装置和电子设备 |
CN113434474B (zh) * | 2021-06-30 | 2024-05-10 | 平安科技(深圳)有限公司 | 基于联邦学习的流量审计方法、设备、存储介质 |
Family Cites Families (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5682430A (en) * | 1995-01-23 | 1997-10-28 | Nec Research Institute, Inc. | Secure anonymous message transfer and voting scheme |
US6049613A (en) * | 1997-03-07 | 2000-04-11 | Jakobsson; Markus | Method and apparatus for encrypting, decrypting, and providing privacy for data values |
JPH10301491A (ja) * | 1997-04-28 | 1998-11-13 | Ibm Japan Ltd | 暗号通信方法とシステム |
US6937728B1 (en) * | 1999-05-19 | 2005-08-30 | Nippon Telegraph And Telephone Corporation | Verifiable anonymous channel |
-
2000
- 2000-05-19 US US09/573,351 patent/US6937728B1/en not_active Expired - Fee Related
- 2000-05-19 DE DE60044834T patent/DE60044834D1/de not_active Expired - Lifetime
- 2000-05-19 EP EP00110775A patent/EP1054527B1/de not_active Expired - Lifetime
Also Published As
Publication number | Publication date |
---|---|
EP1054527A2 (de) | 2000-11-22 |
EP1054527A3 (de) | 2002-06-26 |
EP1054527B1 (de) | 2010-08-18 |
US6937728B1 (en) | 2005-08-30 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
NO2021015I1 (no) | Etravirin - forlenget SPC | |
DE69927787D1 (de) | Kanaldefinitionsarchitekturerweiterung | |
ATE362244T1 (de) | Kanal mit gemeinsamen paket | |
DK1022334T3 (da) | Hidtil ukendte amylaser | |
DE50001345D1 (de) | Klimaschrank | |
NO20016429L (no) | Kanal med flere rör for kabler | |
DE69929895D1 (de) | Prüfvorrichtung | |
ID30031A (id) | Formulasi-formulasi agrokimia | |
ID23546A (id) | Formulasi-formulasi ziprasidon | |
DE50015294D1 (de) | Mikrotom | |
ATE224703T1 (de) | Brauseformulierungen | |
IS5528A (is) | Ný makrólíð | |
FI981234A (fi) | Suuntauslaite | |
NO990511D0 (no) | Sidebr°nn-tilkopling | |
ID28698A (id) | Formulasi antiparasit | |
ID29635A (id) | Formulasi mikrokapsul | |
DE69838651D1 (de) | Erythromycinderivate | |
DE60044834D1 (de) | Prüfbarer anonymer Kanal | |
FI980580A0 (fi) | Foerfarande foer att estimera bitfelsfrekvens av kanal och mottagare | |
ID27655A (id) | Formulasi mikrokapsul | |
DE69933645D1 (de) | Laterale dünnschicht-soi-anordnung | |
DE69907647D1 (de) | Plattenschieber | |
DE60044181D1 (de) | Gleitvorrichtung | |
DE50013595D1 (de) | Kombiinstrument | |
ID28840A (id) | Pengujian |