DE69838258D1 - Beschleunigte unterschriftprüfung auf einer elliptischen kurve - Google Patents

Beschleunigte unterschriftprüfung auf einer elliptischen kurve

Info

Publication number
DE69838258D1
DE69838258D1 DE69838258T DE69838258T DE69838258D1 DE 69838258 D1 DE69838258 D1 DE 69838258D1 DE 69838258 T DE69838258 T DE 69838258T DE 69838258 T DE69838258 T DE 69838258T DE 69838258 D1 DE69838258 D1 DE 69838258D1
Authority
DE
Germany
Prior art keywords
elliptic curve
signature testing
accelerated
accelerated signature
testing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69838258T
Other languages
English (en)
Other versions
DE69838258T2 (de
Inventor
Scott A Vanstone
Donald B Johnson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Certicom Corp
Original Assignee
Certicom Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Certicom Corp filed Critical Certicom Corp
Publication of DE69838258D1 publication Critical patent/DE69838258D1/de
Application granted granted Critical
Publication of DE69838258T2 publication Critical patent/DE69838258T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Physics (AREA)
  • Computing Systems (AREA)
  • Computational Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Algebra (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)
  • Collating Specific Patterns (AREA)
  • Computer And Data Communications (AREA)
DE69838258T 1997-10-17 1998-10-16 Public-Key-Datenübertragungssysteme Expired - Lifetime DE69838258T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US953637 1997-10-17
US08/953,637 US6424712B2 (en) 1997-10-17 1997-10-17 Accelerated signature verification on an elliptic curve
PCT/CA1998/000965 WO1999021320A1 (en) 1997-10-17 1998-10-16 Accelerated signature verification on an elliptic curve

Publications (2)

Publication Number Publication Date
DE69838258D1 true DE69838258D1 (de) 2007-09-27
DE69838258T2 DE69838258T2 (de) 2008-05-08

Family

ID=25494301

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69838258T Expired - Lifetime DE69838258T2 (de) 1997-10-17 1998-10-16 Public-Key-Datenübertragungssysteme

Country Status (6)

Country Link
US (6) US6424712B2 (de)
EP (1) EP1025673B1 (de)
JP (1) JP4453996B2 (de)
AU (1) AU9525698A (de)
DE (1) DE69838258T2 (de)
WO (1) WO1999021320A1 (de)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2321741B (en) 1997-02-03 2000-10-04 Certicom Corp Data card verification system
US6424712B2 (en) * 1997-10-17 2002-07-23 Certicom Corp. Accelerated signature verification on an elliptic curve
US6738899B1 (en) * 1999-03-30 2004-05-18 Pitney Bowes Inc. Method for publishing certification information certified by a plurality of authorities and apparatus and portable data storage media used to practice said method
US6847951B1 (en) 1999-03-30 2005-01-25 Pitney Bowes Inc. Method for certifying public keys used to sign postal indicia and indicia so signed
US6704867B1 (en) * 1999-03-30 2004-03-09 Bitney Bowes, Inc. Method for publishing certification information representative of selectable subsets of rights and apparatus and portable data storage media used to practice said method
US7249259B1 (en) * 1999-09-07 2007-07-24 Certicom Corp. Hybrid signature scheme
CA2350118C (en) * 2000-06-09 2013-08-13 Certicom Corp. A method for the application of implicit signature schemes
US20040001590A1 (en) * 2002-06-27 2004-01-01 Eisentraeger Anne Kirsten Efficient elliptic curve double-and-add calculator
US7379546B2 (en) * 2004-03-03 2008-05-27 King Fahd University Of Petroleum And Minerals Method for XZ-elliptic curve cryptography
US7961873B2 (en) * 2004-03-03 2011-06-14 King Fahd University Of Petroleum And Minerals Password protocols using XZ-elliptic curve cryptography
US7961874B2 (en) * 2004-03-03 2011-06-14 King Fahd University Of Petroleum & Minerals XZ-elliptic curve cryptography with secret key embedding
US7646872B2 (en) 2004-04-02 2010-01-12 Research In Motion Limited Systems and methods to securely generate shared keys
JP5147412B2 (ja) 2005-01-21 2013-02-20 サーティコム コーポレーション 楕円曲線乱数生成
CA2655151C (en) * 2006-07-18 2016-06-21 Certicom Corp. System and method for authenticating a gaming device
CA2693133C (en) 2007-07-17 2014-10-14 Certicom Corp. Method and system for generating implicit certificates and applications to identity-based encryption (ibe)
CA2698000C (en) * 2007-09-04 2015-10-27 Certicom Corp. Signatures with confidential message recovery
CN102318260B (zh) * 2008-12-16 2016-04-20 塞尔蒂卡姆公司 密钥协商协议的加速
US8184803B2 (en) 2008-12-29 2012-05-22 King Fahd University Of Petroleum And Minerals Hash functions using elliptic curve cryptography
US20100169658A1 (en) * 2008-12-30 2010-07-01 Lahouari Ghouti Elliptic curve-based message authentication code
US8189775B2 (en) * 2010-02-18 2012-05-29 King Fahd University Of Petroleum & Minerals Method of performing cipher block chaining using elliptic polynomial cryptography
DE102013108713B8 (de) * 2013-08-12 2016-10-13 WebID Solutions GmbH Verfahren zum Verifizieren der ldentität eines Nutzers

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5005200A (en) * 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5351297A (en) * 1991-06-28 1994-09-27 Matsushita Electric Industrial Co., Ltd. Method of privacy communication using elliptic curves
US5442707A (en) * 1992-09-28 1995-08-15 Matsushita Electric Industrial Co., Ltd. Method for generating and verifying electronic signatures and privacy communication using elliptic curves
US5497423A (en) * 1993-06-18 1996-03-05 Matsushita Electric Industrial Co., Ltd. Method of implementing elliptic curve cryptosystems in digital signatures or verification and privacy communication
NZ277128A (en) * 1993-12-01 1998-04-27 William Michael Raike Public key encryption system and mixture generator
KR950015177B1 (ko) * 1993-12-06 1995-12-23 한국전기통신공사 사전 계산 테이블을 이용한 모듈로 리덕션 방법
US6157721A (en) * 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US5761305A (en) * 1995-04-21 1998-06-02 Certicom Corporation Key agreement and transport protocol with implicit signatures
WO1996037064A1 (de) * 1995-05-19 1996-11-21 Siemens Aktiengesellschaft Verfahren zum rechnergestützten austausch kryptographischer schlüssel zwischen einer ersten computereinheit und einer zweiten computereinheit
US5638447A (en) * 1996-05-15 1997-06-10 Micali; Silvio Compact digital signatures
US6782100B1 (en) * 1997-01-29 2004-08-24 Certicom Corp. Accelerated finite field operations on an elliptic curve
US6424712B2 (en) * 1997-10-17 2002-07-23 Certicom Corp. Accelerated signature verification on an elliptic curve
US6279110B1 (en) * 1997-11-10 2001-08-21 Certicom Corporation Masked digital signatures

Also Published As

Publication number Publication date
US8312283B2 (en) 2012-11-13
US6424712B2 (en) 2002-07-23
JP4453996B2 (ja) 2010-04-21
WO1999021320A1 (en) 1999-04-29
US8738912B2 (en) 2014-05-27
US7930549B2 (en) 2011-04-19
US20140281538A1 (en) 2014-09-18
US7415611B2 (en) 2008-08-19
US20010046291A1 (en) 2001-11-29
US20030041247A1 (en) 2003-02-27
JP2001521196A (ja) 2001-11-06
US20090077384A1 (en) 2009-03-19
EP1025673B1 (de) 2007-08-15
EP1025673A1 (de) 2000-08-09
US20120290836A1 (en) 2012-11-15
DE69838258T2 (de) 2008-05-08
AU9525698A (en) 1999-05-10
US20110231664A1 (en) 2011-09-22

Similar Documents

Publication Publication Date Title
DE69838258D1 (de) Beschleunigte unterschriftprüfung auf einer elliptischen kurve
DE69826318D1 (de) Kartenaktivierung an der verteilungsstelle
DE69840463D1 (de) Beschleunigte Finite-Feld-Operationen auf einer elliptischen Kurve
NL1008254A1 (nl) Testinrichtingen.
DE69823817D1 (de) Prüfung von telekommunikationseinrichtungen
DK1604685T3 (da) Et svækket japansk encephalitisvirus
DE69720076D1 (de) Luftfahrzeug
DE69722012D1 (de) Beschichtung eines Elektroblechs
DE69800070D1 (de) Unendliches akustisches 3D-Element auf der Basis einer elliptischen vielpoligen Erweiterung
DE69508067T2 (de) Verbesserungen an scheibenwischer
DE69630754D1 (de) Vorrichtung an einer Antennenanordnung
FI964657A0 (fi) Geenitestausmenetelmä
DE69517758D1 (de) Prüfung einer integrierten Schaltungsanordnung
DE29619460U1 (de) Tellerartiger Flugkörper
DE69905145D1 (de) Beschleunigte begrenztes-feld-operationen auf einer elliptischen kurve
DE69817226D1 (de) Verbesserungen an regallagersystemen
DE9402500U1 (de) Signaturvorrichtung
IT1293453B1 (it) Pannello portastrumenti semplificato.
DE69727499D1 (de) Verbesserungen an thermometern
DE29800938U1 (de) Abfangkonsole
DE9403315U1 (de) Halteeinrichtungen an Steckdosen
NO178852B1 (no) Festebeslag
DE69840549D1 (de) Verbesserungen an atm-telekommunikationsssystemen
DE29512445U1 (de) Verbindungsanordnung an Stufenwählern
ES1027732Y (es) Dispositivo electrico de comprobacion.

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8328 Change in the person/name/address of the agent

Representative=s name: MERH-IP MATIAS ERNY REICHL HOFFMANN, 80336 MUENCHE