DE60209809D1 - Verfahren zur digitalen unterschrift - Google Patents

Verfahren zur digitalen unterschrift

Info

Publication number
DE60209809D1
DE60209809D1 DE60209809T DE60209809T DE60209809D1 DE 60209809 D1 DE60209809 D1 DE 60209809D1 DE 60209809 T DE60209809 T DE 60209809T DE 60209809 T DE60209809 T DE 60209809T DE 60209809 D1 DE60209809 D1 DE 60209809D1
Authority
DE
Germany
Prior art keywords
signature
message
transaction
server
digital signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60209809T
Other languages
English (en)
Other versions
DE60209809T2 (de
Inventor
Jean-Philippe Wary
Guillaume Bailliard
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Societe Francaise du Radiotelephone SFR SA
Original Assignee
Societe Francaise du Radiotelephone SFR SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Societe Francaise du Radiotelephone SFR SA filed Critical Societe Francaise du Radiotelephone SFR SA
Publication of DE60209809D1 publication Critical patent/DE60209809D1/de
Application granted granted Critical
Publication of DE60209809T2 publication Critical patent/DE60209809T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
DE60209809T 2001-12-21 2002-12-05 Verfahren zur digitalen unterschrift Expired - Lifetime DE60209809T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR0116793A FR2834158B1 (fr) 2001-12-21 2001-12-21 Procede de signature electronique
FR0116793 2001-12-21
PCT/FR2002/004197 WO2003056749A1 (fr) 2001-12-21 2002-12-05 Procede de signature electronique

Publications (2)

Publication Number Publication Date
DE60209809D1 true DE60209809D1 (de) 2006-05-04
DE60209809T2 DE60209809T2 (de) 2007-02-22

Family

ID=8870939

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60209809T Expired - Lifetime DE60209809T2 (de) 2001-12-21 2002-12-05 Verfahren zur digitalen unterschrift

Country Status (13)

Country Link
US (1) US20050289078A1 (de)
EP (1) EP1456999B1 (de)
JP (1) JP2005513955A (de)
KR (1) KR100644919B1 (de)
CN (1) CN100409614C (de)
AT (1) ATE320126T1 (de)
AU (1) AU2002364427A1 (de)
DE (1) DE60209809T2 (de)
DK (1) DK1456999T3 (de)
ES (1) ES2256587T3 (de)
FR (1) FR2834158B1 (de)
PT (1) PT1456999E (de)
WO (1) WO2003056749A1 (de)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI350686B (en) 2003-07-14 2011-10-11 Nagravision Sa Method for securing an electronic certificate
KR100725734B1 (ko) * 2004-07-05 2007-06-08 에스케이 텔레콤주식회사 무선인터넷 단말기의 암호서명 검증방법
US7949571B2 (en) * 2004-11-12 2011-05-24 Justsystems Corporation Electronic commerce system, electronic commerce supporting device, and electronic commerce supporting method
MY146883A (en) * 2005-09-30 2012-10-15 Nss Msc Sdn Bhd Integrated security mobile engines and novel mobile message for secure and trusted mobile messaging system
CN101416541A (zh) * 2006-03-31 2009-04-22 奥特拉有限公司 移动通信设备的电话号码发现以及电话号码认证的方法和系统
AU2006343142A1 (en) * 2006-05-10 2007-11-15 Ermanno Dionisio Process and system for confirming transactions by means of mobile units
US20080003980A1 (en) * 2006-06-30 2008-01-03 Motorola, Inc. Subsidy-controlled handset device via a sim card using asymmetric verification and method thereof
US7886355B2 (en) * 2006-06-30 2011-02-08 Motorola Mobility, Inc. Subsidy lock enabled handset device with asymmetric verification unlocking control and method thereof
US20080217400A1 (en) * 2007-03-06 2008-09-11 Portano Michael D System for preventing fraudulent purchases and identity theft
ES2727014T3 (es) * 2008-05-29 2019-10-11 Nagravision Sa Método de actualización de datos de seguridad en un módulo de seguridad y módulo de seguridad para la ejecución de este método
US20090307140A1 (en) * 2008-06-06 2009-12-10 Upendra Mardikar Mobile device over-the-air (ota) registration and point-of-sale (pos) payment
US20090313171A1 (en) * 2008-06-17 2009-12-17 Microsoft Corporation Electronic transaction verification
JP5105291B2 (ja) * 2009-11-13 2012-12-26 セイコーインスツル株式会社 長期署名用サーバ、長期署名用端末、長期署名用端末プログラム
US8862767B2 (en) 2011-09-02 2014-10-14 Ebay Inc. Secure elements broker (SEB) for application communication channel selector optimization
KR101324693B1 (ko) 2012-01-27 2013-11-04 한국인터넷진흥원 어플리케이션 보안 시스템 및 방법
EP2632097A1 (de) 2012-02-21 2013-08-28 Lleidanetworks Serveis Telemàtics S.A. Verfahrung zur Zustellungsbestätigung von SMS/MMS Datennachrichten an mobile Endgeräte
DK2632096T3 (en) * 2012-02-21 2017-06-12 Lleidanetworks Serveis Telemàtics S A Procedure for certification of delivery of electronic messages
DE102012222995B3 (de) * 2012-12-12 2013-10-02 Deutsche Post Ag Verfahren für die sichere Übertragung einer digitalen Nachricht
US9985966B2 (en) * 2014-01-07 2018-05-29 Empire Technology Development Llc Anonymous signature scheme
CN104852898A (zh) * 2015-03-18 2015-08-19 中央电视台 一种制播系统的节目文件安全控制方法及装置

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4885777A (en) * 1985-09-04 1989-12-05 Hitachi, Ltd. Electronic transaction system
US4868877A (en) * 1988-02-12 1989-09-19 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
CA1321649C (en) * 1988-05-19 1993-08-24 Jeffrey R. Austin Method and system for authentication
US5790677A (en) * 1995-06-29 1998-08-04 Microsoft Corporation System and method for secure electronic commerce transactions
JP2001508883A (ja) * 1996-12-20 2001-07-03 ファイナンシャル サーヴィシーズ テクノロジー コンソーティアム 電子文書を処理する方法およびシステム
AU1215000A (en) * 1998-10-27 2000-05-15 Receipt.Com, Inc. Mechanism for multiple party notarization of electronic transactions
US6549625B1 (en) * 1999-06-24 2003-04-15 Nokia Corporation Method and system for connecting a mobile terminal to a database
GB2357664B (en) * 1999-12-22 2004-03-10 Nokia Mobile Phones Ltd Electronic commerce system
US20010044786A1 (en) * 2000-03-14 2001-11-22 Yoshihito Ishibashi Content usage management system and method, and program providing medium therefor
AU2002213182A1 (en) * 2000-10-13 2002-04-22 Eversystems Inc. Secret key messaging

Also Published As

Publication number Publication date
US20050289078A1 (en) 2005-12-29
PT1456999E (pt) 2006-05-31
AU2002364427A1 (en) 2003-07-15
WO2003056749A1 (fr) 2003-07-10
FR2834158B1 (fr) 2005-02-11
KR20040073507A (ko) 2004-08-19
ATE320126T1 (de) 2006-03-15
ES2256587T3 (es) 2006-07-16
KR100644919B1 (ko) 2006-11-10
FR2834158A1 (fr) 2003-06-27
CN1606846A (zh) 2005-04-13
DE60209809T2 (de) 2007-02-22
JP2005513955A (ja) 2005-05-12
DK1456999T3 (da) 2006-06-06
EP1456999B1 (de) 2006-03-08
CN100409614C (zh) 2008-08-06
EP1456999A1 (de) 2004-09-15

Similar Documents

Publication Publication Date Title
DE60209809D1 (de) Verfahren zur digitalen unterschrift
DE60317753D1 (de) Verfahren und Vorrichtung zur automatischen Client-Authentifizierung in einem drahtloses Netzwerk, das durch PEAP, EAP-TLS oder andere erweiterbare Authentifizierungsprotokolle geschützt wird
ATE381161T1 (de) Verfahren und vorrichtung zur automatischen planung von verzögerungen zwischen sendezeiten von sender in einem synchronen einfrequenznetzes
DE602005014047D1 (de) Elektronisches Wahlverfahren und -system in einem Hochsicherheitskommunikationsnetz
ZA200404377B (en) Three way validation and authentication of boot files transmitted from server to client
WO2002019590A3 (en) Methods and device for digitally signing data
CY1105264T1 (el) Μεθοδος και συστημα για την διευκολυνση ασυρματης συναλλαγης ηλεκτρονικου εμποριου
WO2005043334A3 (en) Methods and apparatus for providing application credentials
ATE313230T1 (de) Verfahren und vorrichtung zur schlüsselaktualisierung mittels gegenseitiger validierung
EP1435718A3 (de) System und Verfahren zur Nachrichtenfilterung von einer anerkannten Autorität
ATE523020T1 (de) Verfahren zur synchronisierung zwischen server und mobiler vorrichtung
FI20060929A0 (fi) Menetelmä ja järjestelmä turvalliseksi PKI-avaimen (Public Key Infrastructure) rekisteröimiseksi
DE60207289D1 (de) Verfahren und vorrichtung zur symmetrischen schlüsselerzeugung in einer persönlichen sicherheitsvorrichtung mit begrenzten vertrauensbeziehungen
DE602006003784D1 (de) Ein Verfahren und ein Kommunikationsterminal zur Beantragung eines Kommunikationsdienstes
ATE431671T1 (de) Verfahren zur korrektur einer echtzeituhr in einer elektronischen vorrichtung
ATE437519T1 (de) Verfahren und vorrichtung zur vereinbarung eines gemeinsamen schlüssels zwischen einem ersten kommunikationsgerät und einem zweiten kommunikationsgerät
ATE340451T1 (de) Netzwerkgerät, system und verfahren zur authentifizierung
DE50202055D1 (de) Verfahren zur Schlüsselzertifizierung und Validierung elektronischer Signaturen
DE502005007323D1 (de) Verfahren zur Übermittlung von Informationen von einem Informationsserver an einen Client
ATE535092T1 (de) Verfahren zur zustellung und archivierung von digitalen dokumenten
DE602007003030D1 (de) Verfahren und system zum herstellen einer kommunikation zwischen einem objekt, einer benutzereinrichtung und einer servereinrichtung
TWI246844B (en) Method for certificating a network identity
ATE324000T1 (de) Verfahren und vorrichtung zur elektronischen signierung eines dokuments
DE60307981D1 (de) Verfahren zur erzeugung und verifizierung digitaler unterschriften
ATE349846T1 (de) Verfahren zum automatischen login einer kraftfahrzeugsteilnehmerstation

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8328 Change in the person/name/address of the agent

Representative=s name: HAMMONDS LLP, LONDON, GB

R082 Change of representative

Ref document number: 1456999

Country of ref document: EP

Representative=s name: J D REYNOLDS & CO., GB