EP1397884A4 - Ring-based signature scheme - Google Patents

Ring-based signature scheme

Info

Publication number
EP1397884A4
EP1397884A4 EP02731656A EP02731656A EP1397884A4 EP 1397884 A4 EP1397884 A4 EP 1397884A4 EP 02731656 A EP02731656 A EP 02731656A EP 02731656 A EP02731656 A EP 02731656A EP 1397884 A4 EP1397884 A4 EP 1397884A4
Authority
EP
European Patent Office
Prior art keywords
ring
signature scheme
based signature
scheme
signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP02731656A
Other languages
German (de)
French (fr)
Other versions
EP1397884A1 (en
Inventor
Craig B Gentry
Yiqun Yin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NTT Docomo Inc
Original Assignee
Docomo Communications Labs USA Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Docomo Communications Labs USA Inc filed Critical Docomo Communications Labs USA Inc
Priority to EP07103509A priority Critical patent/EP1796308A3/en
Publication of EP1397884A1 publication Critical patent/EP1397884A1/en
Publication of EP1397884A4 publication Critical patent/EP1397884A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3093Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving Lattices or polynomial equations, e.g. NTRU scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
EP02731656A 2001-05-04 2002-05-03 Ring-based signature scheme Withdrawn EP1397884A4 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP07103509A EP1796308A3 (en) 2001-05-04 2002-05-03 Ring-based signature scheme

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US28884101P 2001-05-04 2001-05-04
US288841P 2001-05-04
PCT/US2002/014099 WO2002091664A1 (en) 2001-05-04 2002-05-03 Ring-based signature scheme

Related Child Applications (1)

Application Number Title Priority Date Filing Date
EP07103509A Division EP1796308A3 (en) 2001-05-04 2002-05-03 Ring-based signature scheme

Publications (2)

Publication Number Publication Date
EP1397884A1 EP1397884A1 (en) 2004-03-17
EP1397884A4 true EP1397884A4 (en) 2006-02-15

Family

ID=23108876

Family Applications (1)

Application Number Title Priority Date Filing Date
EP02731656A Withdrawn EP1397884A4 (en) 2001-05-04 2002-05-03 Ring-based signature scheme

Country Status (4)

Country Link
EP (1) EP1397884A4 (en)
JP (1) JP4053431B2 (en)
CN (1) CN1268086C (en)
WO (1) WO2002091664A1 (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006115021A1 (en) * 2005-04-18 2006-11-02 Matsushita Electric Industrial Co., Ltd. Signature generation device and signature verification device
JPWO2006114948A1 (en) * 2005-04-18 2008-12-18 松下電器産業株式会社 Signature generation apparatus and signature verification apparatus
CN101965711B (en) 2008-04-09 2014-12-03 松下电器产业株式会社 Signature and verification method, signature generation device, and signature verification device
CN102006165B (en) * 2010-11-11 2012-11-07 西安理工大学 Ring signature method for anonymizing information based on multivariate public key cryptography
JP5790319B2 (en) * 2011-08-29 2015-10-07 ソニー株式会社 Signature verification apparatus, signature verification method, program, and recording medium
WO2015004065A1 (en) * 2013-07-12 2015-01-15 Koninklijke Philips N.V. Electronic signature system
WO2020000254A1 (en) * 2018-06-27 2020-01-02 深圳大学 Compact ring signature method and system under standard model
CN109743181B (en) * 2019-01-14 2022-04-19 深圳大学 Mail privacy protection method and device and terminal equipment
CN112003707A (en) * 2020-08-25 2020-11-27 湖南宸瀚信息科技有限责任公司 Quantum computation attack resistant block chain digital signature encryption method and system

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998008323A1 (en) * 1996-08-19 1998-02-26 Ntru Cryptosystems, Inc. Public key cryptosystem method and apparatus

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4633036A (en) * 1984-05-31 1986-12-30 Martin E. Hellman Method and apparatus for use in public-key data encryption system
US5218637A (en) * 1987-09-07 1993-06-08 L'etat Francais Represente Par Le Ministre Des Postes, Des Telecommunications Et De L'espace Method of transferring a secret, by the exchange of two certificates between two microcomputers which establish reciprocal authorization
US5375170A (en) * 1992-11-13 1994-12-20 Yeda Research & Development Co., Ltd. Efficient signature scheme based on birational permutations
US5740250A (en) * 1995-12-15 1998-04-14 Moh; Tzuong-Tsieng Tame automorphism public key system

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998008323A1 (en) * 1996-08-19 1998-02-26 Ntru Cryptosystems, Inc. Public key cryptosystem method and apparatus

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
HOFFSTEIN J ET AL: "Optimization for NTRU", 11 September 2000, PUBLIC-KEY CRYPTOGRAPHY AND COMPUTATIONAL NUMBER THEORY, XX, XX, XP002990916 *
HOFFSTEIN, PIPHER, SILVERMAN: "NSS: The NTRU Signature Scheme", November 2000 (2000-11-01), USA, pages 1 - 30, Retrieved from the Internet <URL:http://www.ntru.com/cryptolab/pdf/nss.pdf> [retrieved on 20070828] *
MIRONOV, ILYA: "A Note on Cryptanalysis of the Preliminary Version of the NTRU Signature Scheme", 23 January 2001 (2001-01-23), USA, pages 1 - 6, XP007902930, Retrieved from the Internet <URL:http://eprint.iacr.org/2001/005> [retrieved on 20070828] *
See also references of WO02091664A1 *

Also Published As

Publication number Publication date
JP2004526387A (en) 2004-08-26
CN1268086C (en) 2006-08-02
WO2002091664A1 (en) 2002-11-14
JP4053431B2 (en) 2008-02-27
CN1462520A (en) 2003-12-17
EP1397884A1 (en) 2004-03-17

Similar Documents

Publication Publication Date Title
GB0115876D0 (en) Rotor
ZA200208561B (en) Hydraulischer druckverstarker.
GB0220353D0 (en) Putter-heads
MXPA01009037A (en) I-bet.
EP1462646A4 (en) Unit type windmill
MXPA03005286A (en) Specification.
MXPA03008140A (en) Substituted benzofuran-2-carboxamides derivatives.
MXPA03008139A (en) Substituted fluoroalcoxyphenylsulfonylurea.
AU2002360430A8 (en) 14-methyl-epothilones
DE60107296D1 (en) Kabelverstärkerverbindungsanordnung
EP1397884A4 (en) Ring-based signature scheme
GB0104554D0 (en) New uses
MXPA03008394A (en) Biurethane derivatives.
HU0400176V0 (en) Improved gasketseal
HK1059781A1 (en) New phenylpiperazines.
EP1355643A4 (en) Epoxyvibsanin b
AU2002303625A1 (en) Ring-based signature scheme
AU2001100134A4 (en) Enviro-trap
GB0103189D0 (en) Rotor
GB0121578D0 (en) Novel expression system
ZA200203782B (en) Apension scheme.
AU2288P (en) Prime322 xTriticosecale
AP2001000098S (en) Marimbira.
MXPA01005710A (en) Flagstone-centring.
MXPA01005709A (en) Panel-centring.

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20031126

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR

AX Request for extension of the european patent

Extension state: AL LT LV MK RO SI

RIN1 Information on inventor provided before grant (corrected)

Inventor name: YIN, YIQUN

Inventor name: GENTRY, CRAIG, B.

A4 Supplementary search report drawn up and despatched

Effective date: 20060103

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/30 20060101ALI20051228BHEP

Ipc: H04L 9/00 20060101AFI20021120BHEP

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: NTT DOCOMO INC.

17Q First examination report despatched

Effective date: 20060901

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20140819