DE69918818D1 - Verfahren zur Erzeugung eines öffentlichen Schlüssels in einem sicheren digitalen Kommunikationssystem und implizites Zertifikat - Google Patents

Verfahren zur Erzeugung eines öffentlichen Schlüssels in einem sicheren digitalen Kommunikationssystem und implizites Zertifikat

Info

Publication number
DE69918818D1
DE69918818D1 DE69918818T DE69918818T DE69918818D1 DE 69918818 D1 DE69918818 D1 DE 69918818D1 DE 69918818 T DE69918818 T DE 69918818T DE 69918818 T DE69918818 T DE 69918818T DE 69918818 D1 DE69918818 D1 DE 69918818D1
Authority
DE
Germany
Prior art keywords
generating
communication system
public key
digital communication
secure digital
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69918818T
Other languages
English (en)
Other versions
DE69918818T2 (de
Inventor
Minghua Qu
A Vanstone
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Certicom Corp
Original Assignee
Certicom Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CA 2232936 external-priority patent/CA2232936C/en
Application filed by Certicom Corp filed Critical Certicom Corp
Publication of DE69918818D1 publication Critical patent/DE69918818D1/de
Application granted granted Critical
Publication of DE69918818T2 publication Critical patent/DE69918818T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Mobile Radio Communication Systems (AREA)
DE69918818T 1998-03-23 1999-03-23 Verfahren zur Erzeugung eines öffentlichen Schlüssels in einem sicheren digitalen Kommunikationssystem und implizites Zertifikat Expired - Lifetime DE69918818T2 (de)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
CA 2232936 CA2232936C (en) 1998-03-23 1998-03-23 Implicit certificate scheme
CA2232936 1998-03-23
CA2235359 1998-04-20
CA2235359A CA2235359C (en) 1998-03-23 1998-04-20 Implicit certificate scheme with ca chaining
PCT/CA1999/000244 WO1999049612A1 (en) 1998-03-23 1999-03-23 Implicit certificate scheme

Publications (2)

Publication Number Publication Date
DE69918818D1 true DE69918818D1 (de) 2004-08-26
DE69918818T2 DE69918818T2 (de) 2005-08-25

Family

ID=25680101

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69918818T Expired - Lifetime DE69918818T2 (de) 1998-03-23 1999-03-23 Verfahren zur Erzeugung eines öffentlichen Schlüssels in einem sicheren digitalen Kommunikationssystem und implizites Zertifikat

Country Status (8)

Country Link
US (7) US6792530B1 (de)
EP (1) EP1066699B1 (de)
JP (3) JP4588874B2 (de)
AU (1) AU758044B2 (de)
CA (1) CA2235359C (de)
DE (1) DE69918818T2 (de)
IL (1) IL138660A0 (de)
WO (1) WO1999049612A1 (de)

Families Citing this family (74)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2235359C (en) * 1998-03-23 2012-04-10 Certicom Corp. Implicit certificate scheme with ca chaining
IL128183A0 (en) * 1999-01-21 1999-11-30 L P K Information Integrity Lt Systems and methods for certifying public keys in digital signatures and key-agreements
US6442696B1 (en) * 1999-10-05 2002-08-27 Authoriszor, Inc. System and method for extensible positive client identification
AU2001267198A1 (en) * 2000-06-09 2001-12-17 Certicom Corp. A method for the application of implicit signature schemes
US7937089B2 (en) * 2002-02-06 2011-05-03 Palo Alto Research Center Incorporated Method, apparatus, and program product for provisioning secure wireless sensors
GB0215590D0 (en) * 2002-07-05 2002-08-14 Hewlett Packard Co Method and apparatus for generating a cryptographic key
US20050089173A1 (en) * 2002-07-05 2005-04-28 Harrison Keith A. Trusted authority for identifier-based cryptography
SG145524A1 (en) * 2002-08-07 2008-09-29 Mobilastic Technologies Pte Lt Secure transfer of digital tokens
AU2002330834A1 (en) * 2002-08-30 2004-04-23 Agency For Science, Technology And Research Public key cryptography and a framework therefor
US8108678B1 (en) * 2003-02-10 2012-01-31 Voltage Security, Inc. Identity-based signcryption system
US20040117626A1 (en) * 2003-09-12 2004-06-17 Pioneer Research Center Usa, Inc. Key exchange based on dsa type certificates
CN1902853B (zh) 2003-10-28 2012-10-03 塞尔蒂卡姆公司 一种公开密钥的可验证生成的方法和设备
US20080098213A1 (en) * 2004-07-08 2008-04-24 Koninklijke Philips Electronics, N.V. Method of Providing Digital Certificate Functionality
US7886144B2 (en) * 2004-10-29 2011-02-08 Research In Motion Limited System and method for retrieving certificates associated with senders of digitally signed messages
GB2421407A (en) * 2004-12-18 2006-06-21 Hewlett Packard Development Co Generating a shared symmetric key using identifier based cryptography
CA2510366C (en) 2005-06-14 2013-02-26 Certicom Corp. System and method for remote device registration
US9692737B2 (en) * 2006-02-28 2017-06-27 Certicom Corp. System and method for product registration
EP2082524B1 (de) * 2006-11-15 2013-08-07 Certicom Corp. Implizite Zertifikatverifikation
US8219820B2 (en) 2007-03-07 2012-07-10 Research In Motion Limited Power analysis countermeasure for the ECMQV key agreement algorithm
WO2008106793A1 (en) * 2007-03-06 2008-09-12 Research In Motion Limited Power analysis attack countermeasure for the ecdsa
WO2009009869A1 (en) 2007-07-17 2009-01-22 Certicom Corp. Method and system for generating implicit certificates and applications to identity-based encryption (ibe)
WO2009090519A1 (en) * 2008-01-15 2009-07-23 Nxp B.V. Efficient reconstruction of a public key from an implicit certificate
US8327146B2 (en) * 2008-03-31 2012-12-04 General Motors Llc Wireless communication using compact certificates
US8582775B2 (en) * 2009-02-12 2013-11-12 General Motors Llc Method of securing and authenticating data using micro-certificates
US20100241852A1 (en) * 2009-03-20 2010-09-23 Rotem Sela Methods for Producing Products with Certificates and Keys
CA2760934C (en) 2009-05-05 2015-03-17 Certicom Corp. Self-signed implicit certificates
US8429408B2 (en) * 2010-06-11 2013-04-23 Certicom Corp. Masking the output of random number generators in key generation protocols
EP2395698B1 (de) * 2010-06-11 2014-08-13 Certicom Corp. Generierung von impliziten Zertifikaten im Kontext von schwachen Zufallszahlgeneratoren
HUE030543T2 (en) * 2010-09-30 2017-05-29 Entersekt Int Ltd Mobile handset identification and communication authentication
CA2827112C (en) * 2011-02-11 2016-05-31 Certicom Corp. Using a single certificate request to generate credentials with multiple ecqv certificates
US8701169B2 (en) 2011-02-11 2014-04-15 Certicom Corp. Using a single certificate request to generate credentials with multiple ECQV certificates
US8572367B2 (en) 2011-02-28 2013-10-29 Certicom Corp. System and method for reducing computations in an implicit certificate scheme
US20120233457A1 (en) * 2011-03-08 2012-09-13 Certicom Corp. Issuing implicit certificates
US9003181B2 (en) * 2011-03-23 2015-04-07 Certicom Corp. Incorporating data into cryptographic components of an ECQV certificate
US8675869B2 (en) 2011-03-23 2014-03-18 Blackberry Limited Incorporating data into an ECDSA signature component
EP2705629A4 (de) 2011-05-06 2015-07-29 Certicom Corp Validierung einer charge von impliziten zertifikaten
EP2533457B8 (de) 2011-06-10 2019-12-11 BlackBerry Limited Implizit zertifizierte öffentliche Schlüssel
WO2012170131A1 (en) 2011-06-10 2012-12-13 Certicom (U.S.) Limited Digital signatures with implicit certificate chains
US20130091362A1 (en) * 2011-10-10 2013-04-11 Certicom Corp. Generating implicit certificates
US8745376B2 (en) * 2011-10-14 2014-06-03 Certicom Corp. Verifying implicit certificates and digital signatures
US8793485B2 (en) * 2011-12-15 2014-07-29 Texas Instruments Incorporated Combined digital certificate
US9065642B2 (en) * 2012-03-07 2015-06-23 Certicom Corp. Intercepting key sessions
EP2826201B1 (de) 2012-03-15 2019-05-08 BlackBerry Limited Verfahren zur speicherung von nachrichten
US9219610B2 (en) 2012-03-15 2015-12-22 Blackberry Limited Method for securing messages
US20130303085A1 (en) 2012-05-11 2013-11-14 Research In Motion Limited Near field communication tag data management
JP5863605B2 (ja) * 2012-09-04 2016-02-16 日本電信電話株式会社 鍵交換システム、要求装置、応答装置、鍵交換方法、およびプログラム
CN102945650B (zh) * 2012-10-30 2015-04-22 合肥京东方光电科技有限公司 一种移位寄存器及阵列基板栅极驱动装置
US9705683B2 (en) 2014-04-04 2017-07-11 Etas Embedded Systems Canada Inc. Verifiable implicit certificates
GB2531848B (en) * 2014-10-31 2017-12-13 Hewlett Packard Entpr Dev Lp Management of cryptographic keys
US9479337B2 (en) * 2014-11-14 2016-10-25 Motorola Solutions, Inc. Method and apparatus for deriving a certificate for a primary device
EP3754901A1 (de) 2016-02-23 2020-12-23 Nchain Holdings Limited Blockchain-implementiertes zählsystem und verfahren zur verwendung bei der sicheren stimmabgabe und verteilung
AU2017223129A1 (en) 2016-02-23 2018-07-12 nChain Holdings Limited Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
GB2561727A (en) 2016-02-23 2018-10-24 Nchain Holdings Ltd Blockchain-based exchange with tokenisation
CA3013182A1 (en) 2016-02-23 2017-08-31 nChain Holdings Limited Universal tokenisation system for blockchain-based cryptocurrencies
EP3860037A1 (de) 2016-02-23 2021-08-04 Nchain Holdings Limited Kryptographisches verfahren und system zur sicheren extraktion von daten aus einer blockchain
SG10202011641RA (en) 2016-02-23 2021-01-28 Nchain Holdings Ltd Tokenisation method and system for implementing exchanges on a blockchain
EP3420668B1 (de) 2016-02-23 2023-08-23 nChain Licensing AG Verfahren und system zur effizienten übertragung einer kryptowährung in verbindung mit einer gehaltsabrechnung auf einer blockkette, die zu einem automatisierten gehaltsabrechnungsverfahren und -system auf der basis von intelligenten verträgen führt
SG11201805472RA (en) 2016-02-23 2018-07-30 Nchain Holdings Ltd Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
KR20180114942A (ko) 2016-02-23 2018-10-19 엔체인 홀딩스 리미티드 분산형 해시 테이블 및 블록체인을 사용하여 컴퓨터 소프트웨어를 보호하기 위한 방법 및 시스템
CA3227439A1 (en) 2016-02-23 2017-08-31 nChain Holdings Limited Registry and automated management method for blockchain-enforced smart contracts
KR101999188B1 (ko) 2016-02-23 2019-07-11 엔체인 홀딩스 리미티드 비밀 공유를 위한 타원 곡선 암호를 사용하는 개인용 장치 보안
SG10202011640TA (en) 2016-02-23 2021-01-28 Nchain Holdings Ltd System and method for controlling asset-related actions via a blockchain
EP3420517B1 (de) 2016-02-23 2022-07-06 nChain Holdings Limited Verfahren und system zum sicheren transfer von entitäten auf einer blockchain
CN113595726A (zh) 2016-02-23 2021-11-02 区块链控股有限公司 用于控制和分发数字内容的区块链实现的方法
FR3048319B1 (fr) * 2016-02-25 2018-03-09 Commissariat A L'energie Atomique Et Aux Energies Alternatives Methode de gestion de certificats implicites au moyen d'une infrastructure a cles publiques distribuee
US11283626B2 (en) * 2016-09-06 2022-03-22 Huawei Technologies Co., Ltd. Apparatus and methods for distributed certificate enrollment
CN108574570B (zh) 2017-03-08 2022-05-17 华为技术有限公司 私钥生成方法、设备以及系统
CN108574571B (zh) 2017-03-08 2021-12-03 华为技术有限公司 私钥生成方法、设备以及系统
JP7372938B2 (ja) 2018-05-14 2023-11-01 エヌチェーン ライセンシング アーゲー ブロックチェーンを使って原子的スワップを実行するためのコンピュータ実装されるシステムおよび方法
GB201815396D0 (en) 2018-09-21 2018-11-07 Nchain Holdings Ltd Computer implemented system and method
US11263630B2 (en) 2018-10-12 2022-03-01 Blackberry Limited Method and system for single purpose public keys for public ledgers
GB201909960D0 (en) 2019-07-11 2019-08-28 Nchain Holdings Ltd Computer-implemented system and method
CN112838922B (zh) * 2021-01-22 2023-03-07 广东工业大学 基于混沌映射和选择性Signcryption的DICOM图像非对称加密方法
CN114598460B (zh) * 2022-02-18 2023-05-16 中国人民解放军战略支援部队信息工程大学 基于sm9的多接收者签密方法

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CH678134A5 (en) * 1989-01-13 1991-07-31 Ascom Radiocom Ag Authenticated cryptographic key exchange in digital subscriber network - using preliminary phase of multiplication in finite galois field with random number selection for public key
JP2956709B2 (ja) * 1990-11-26 1999-10-04 松下電器産業 株式会社 公開鍵生成方法及び装置
JP2945523B2 (ja) * 1991-09-06 1999-09-06 松下電器産業株式会社 ネットワーク利用秘密及び署名通信方法
JP2942395B2 (ja) * 1991-08-08 1999-08-30 松下電器産業株式会社 秘密通信用ネットワークシステム
US5199070A (en) * 1990-12-18 1993-03-30 Matsushita Electric Industrial Co., Ltd. Method for generating a public key
US6085320A (en) * 1996-05-15 2000-07-04 Rsa Security Inc. Client/server protocol for proving authenticity
CA2235359C (en) 1998-03-23 2012-04-10 Certicom Corp. Implicit certificate scheme with ca chaining

Also Published As

Publication number Publication date
IL138660A0 (en) 2001-10-31
DE69918818T2 (de) 2005-08-25
JP2002508529A (ja) 2002-03-19
JP5702813B2 (ja) 2015-04-15
JP2013102549A (ja) 2013-05-23
US20090041238A1 (en) 2009-02-12
US8712042B2 (en) 2014-04-29
EP1066699B1 (de) 2004-07-21
US20050114651A1 (en) 2005-05-26
US20140229730A1 (en) 2014-08-14
US7653201B2 (en) 2010-01-26
US20120303950A1 (en) 2012-11-29
AU2823599A (en) 1999-10-18
JP5247740B2 (ja) 2013-07-24
CA2235359C (en) 2012-04-10
JP4588874B2 (ja) 2010-12-01
US8705735B2 (en) 2014-04-22
US20120300924A1 (en) 2012-11-29
US8270601B2 (en) 2012-09-18
JP2010097236A (ja) 2010-04-30
US6792530B1 (en) 2004-09-14
US20100166188A1 (en) 2010-07-01
CA2235359A1 (en) 1999-09-23
WO1999049612A1 (en) 1999-09-30
EP1066699A1 (de) 2001-01-10
US7391868B2 (en) 2008-06-24
AU758044B2 (en) 2003-03-13

Similar Documents

Publication Publication Date Title
DE69918818D1 (de) Verfahren zur Erzeugung eines öffentlichen Schlüssels in einem sicheren digitalen Kommunikationssystem und implizites Zertifikat
DE69635145D1 (de) Verfahren zur Erzeugung und Verwaltung eines privaten Schlüssels in einem kryptografischen System mit öffentlichem Schlüssel
DE69816128D1 (de) Verfahren und vorrichtung zur erzeugung von hintergrundrauschen in einem kommunikationssystem
DE69230489D1 (de) Verfahren zur Aufstellung und Durchführung eines geheimen Netzwerksicherheitsverfahrens in einem Kryptosystem mit öffentlichem Schlüssel
DE69311581T2 (de) Verfahren und system zur authentifizierten sicheren schlüsselverteilung in einem kommunikationssystem
DE69431426T2 (de) System und Verfahren zur Nachrichtenauthentisierung in einem nicht-schmiedbaren Kryptosystem mit öffentlichen Schlüssel
DE69631318D1 (de) Verfahren und Vorrichtung zur Erzeugung von Hintergrundrauschen in einem digitalen Übertragungssystem
DE69636584D1 (de) Verfahren zur Schlüsselverteilung und Verifizierung in einem Schlüsselverwaltungssystem
DE69916830D1 (de) Vorrichtung und verfahren zur erzeugung und verteilung kodierter symbole in einem cdma nachrichtenübertragungssystem
DE69330065T2 (de) Verfahren und System zur Schlüsselverteilung und Authentifizierung in einem Datenübertragungssystem
DE69630331D1 (de) Verfahren zur gesicherten Sitzungsschlüsselerzeugung und zur Authentifizierung
DE69634318D1 (de) Verfahren und Vorrichtung zur Gebührenerfassung von Benutzern in einem Geheimübertragungssystem
DE60313704D1 (de) Verfahren und Vorrichtung zur Erzeugung eines Geheimschlüssels
DE60042635D1 (de) Verfahren und Vorrichtung zur Erzeugung von Halbtonpunkten
DE69939735D1 (de) Verfahren und vorrichtung zur übertragung von kennungsinformationen in einem telekommunikationssystem
DE69840736D1 (de) Verfahren und Vorrichtung zur Wiederherstellung einer Datenpaketverbindung in einem Telekommunikationssystem
DE69534212D1 (de) Verfahren und Vorrichtung zur Verbesserung der Softwaresicherheit und zur Software-Verteilung
DE50007158D1 (de) Vorrichtung und verfahren zur erzeugung eines reduktionsmittel-luftgemisches
DE69304745D1 (de) Verfahren und Gerät zur Erzeugung gleichzeitig abgeleiteter korrelierter digitaler gerasterter Halbtonmuster
DE60132733D1 (de) Vorrichtung und Verfahren zum Querauthentifizieren eines Verzeichnisses in einer Infrastruktur mit öffentlichen Schlüsseln
DE60037411D1 (de) Verfahren und vorrichtung zur erzeugung eines rahmensynchronisierungswortes und überprüfung des rahmensynchronisierungswortes in einem w-cdma system
DE60026189D1 (de) Verfahren und Vorrichtung zur Wellenformkomprimierung und Erzeugung
DE60122828D1 (de) Vorrichtung und Verfahren zur Erzeugung eines Unterschriftszertifikats in einer Infrastruktur mit öffentlichen Schlüsseln
DE69727046D1 (de) Verfahren, vorrichtung und system zur erzeugung von segmentzeitspannen in einem text-zu-sprache system
DE69729685D1 (de) Verfahren zur Verdeckung eines Geheimcodes in einer Rechnerbeglaubigungsvorrichtung

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8328 Change in the person/name/address of the agent

Representative=s name: MERH-IP MATIAS ERNY REICHL HOFFMANN, 80336 MUENCHE