ES2148296T3 - Procedimiento de verificacion de firmas para un sistema de comunicaciones. - Google Patents

Procedimiento de verificacion de firmas para un sistema de comunicaciones.

Info

Publication number
ES2148296T3
ES2148296T3 ES94402022T ES94402022T ES2148296T3 ES 2148296 T3 ES2148296 T3 ES 2148296T3 ES 94402022 T ES94402022 T ES 94402022T ES 94402022 T ES94402022 T ES 94402022T ES 2148296 T3 ES2148296 T3 ES 2148296T3
Authority
ES
Spain
Prior art keywords
media
signatures
communication
communication system
signature verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
ES94402022T
Other languages
English (en)
Inventor
David Naccache
Raihi David M
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gemplus Developpement SNC
Original Assignee
Gemplus Developpement SNC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemplus Developpement SNC filed Critical Gemplus Developpement SNC
Application granted granted Critical
Publication of ES2148296T3 publication Critical patent/ES2148296T3/es
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Abstract

PROCEDIMIENTO QUE SE REFIERE A UN SISTEMA QUE COMPRENDE DISPOSITIVOS DE COMUNICACION A1, A2, ... A (ALFA) CONECTADOS A UN DISPOSITIVO DE VERIFICACION CENTRALIZADO B POR MEDIO DE ENTREFASES DE COMUNICACION (10, 31), EN EL QUE CADA DISPOSITIVO AI, QUE POSEE UN MEDIO DE TRATAMIENTO DE DATOS (11), UN MEDIO DE COMUNICACION (10), UN MEDIO QUE FORMA MEMORIA (13; 14; 15) Y UN MEDIO DE PRODUCCION ALEATORIA O SEUDOALEATORIA (12), TRANSMITE AL DISPOSITIVO B, QUE POSEE UN MEDIO DE TRATAMIENTO DE DATOS (30), UN MEDIO DE COMUNICACION (31) Y UN MEDIO QUE FORMA MEMORIA (32; 33; 34), UN CONJUNTO DE SIGNATURAS DIGITALES DSS. UNA VEZ QUE EL DISPOSITIVO B HA RECIBIDO TODAS LAS SIGNATURAS, EL DISPOSITIVO B LAS VERIFICA, AL MISMO TIEMPO QUE SE EFECTUAN VARIOS CALCULOS PARA VERIFICAR, DE MANERA SECUENCIAL, UN GRAN NUMERO DE SIGNATURA.
ES94402022T 1993-09-15 1994-09-12 Procedimiento de verificacion de firmas para un sistema de comunicaciones. Expired - Lifetime ES2148296T3 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US08/122,716 US5347581A (en) 1993-09-15 1993-09-15 Verification process for a communication system

Publications (1)

Publication Number Publication Date
ES2148296T3 true ES2148296T3 (es) 2000-10-16

Family

ID=22404334

Family Applications (1)

Application Number Title Priority Date Filing Date
ES94402022T Expired - Lifetime ES2148296T3 (es) 1993-09-15 1994-09-12 Procedimiento de verificacion de firmas para un sistema de comunicaciones.

Country Status (5)

Country Link
US (1) US5347581A (es)
EP (1) EP0643513B1 (es)
JP (1) JPH07312592A (es)
DE (1) DE69424729T2 (es)
ES (1) ES2148296T3 (es)

Families Citing this family (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE187588T1 (de) * 1993-08-17 1999-12-15 R3 Security Engineering Ag Verfahren zur digitalen unterschrift und verfahren zur schlüsselübereinkunft
US7036019B1 (en) 1994-04-01 2006-04-25 Intarsia Software Llc Method for controlling database copyrights
JPH07271865A (ja) 1994-04-01 1995-10-20 Mitsubishi Corp データベース著作権管理方法
US6744894B1 (en) 1994-04-01 2004-06-01 Mitsubishi Corporation Data management system
US7302415B1 (en) 1994-09-30 2007-11-27 Intarsia Llc Data copyright management system
US6741991B2 (en) * 1994-09-30 2004-05-25 Mitsubishi Corporation Data management system
EP0715241B1 (en) 1994-10-27 2004-01-14 Mitsubishi Corporation Apparatus for data copyright management system
US6424715B1 (en) 1994-10-27 2002-07-23 Mitsubishi Corporation Digital content management system and apparatus
US6789197B1 (en) 1994-10-27 2004-09-07 Mitsubishi Corporation Apparatus for data copyright management system
EP1691315A1 (en) 1994-10-27 2006-08-16 Intarsia Software LLC Data copyright management system
US6785813B1 (en) * 1997-11-07 2004-08-31 Certicom Corp. Key agreement and transport protocol with implicit signatures
US6487661B2 (en) 1995-04-21 2002-11-26 Certicom Corp. Key agreement and transport protocol
US5621793A (en) * 1995-05-05 1997-04-15 Rubin, Bednarek & Associates, Inc. TV set top box using GPS
US6108365A (en) * 1995-05-05 2000-08-22 Philip A. Rubin And Associates, Inc. GPS data access system
CA2176972C (en) * 1995-05-17 2008-11-25 Scott A. Vanstone Key agreement and transport protocol with implicit signatures
US8595502B2 (en) 1995-09-29 2013-11-26 Intarsia Software Llc Data management system
US7801817B2 (en) 1995-10-27 2010-09-21 Makoto Saito Digital content management system and apparatus
US6212637B1 (en) * 1997-07-04 2001-04-03 Nippon Telegraph And Telephone Corporation Method and apparatus for en-bloc verification of plural digital signatures and recording medium with the method recorded thereon
JP3622433B2 (ja) * 1997-08-05 2005-02-23 富士ゼロックス株式会社 アクセス資格認証装置および方法
JP3793629B2 (ja) * 1997-10-30 2006-07-05 沖電気工業株式会社 メモリカードとメモリカード装置
US6453416B1 (en) * 1997-12-19 2002-09-17 Koninklijke Philips Electronics N.V. Secure proxy signing device and method of use
US6195433B1 (en) 1998-05-08 2001-02-27 Certicom Corp. Private key validity and validation
US6106425A (en) 1998-09-18 2000-08-22 Borg-Warner Automotive, Inc. Single assembly phased chain
JP4763866B2 (ja) 1998-10-15 2011-08-31 インターシア ソフトウェア エルエルシー 2重再暗号化によりデジタルデータを保護する方法及び装置
FR2790844B1 (fr) * 1999-03-09 2001-05-25 Gemplus Card Int Procede et dispositif de surveillance du deroulement d'un programme, dispositif programme permettant la surveillance de son programme
US6636969B1 (en) 1999-04-26 2003-10-21 Lucent Technologies Inc. Digital signatures having revokable anonymity and improved traceability
FR2793571B1 (fr) * 1999-05-11 2003-10-31 Gemplus Card Int Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle secrete et dynamique
CA2374960A1 (en) * 1999-05-24 2000-11-30 Glenn Rolus Borgward Data processing device
FR2807248B1 (fr) * 2000-03-28 2002-06-28 Gemplus Card Int Procede de signatures numeriques probabilistes
US7146500B2 (en) * 2001-11-14 2006-12-05 Compass Technology Management, Inc. System for obtaining signatures on a single authoritative copy of an electronic record
FR2842050B1 (fr) * 2002-07-04 2004-11-12 Roger Suanez Procede et systeme de securisation de transmission de messages
JP5437548B2 (ja) * 2004-11-15 2014-03-12 ハイデルベルガー ドルツクマシーネン アクチエンゲゼルシヤフト 電子制御システムにおける入力署名
US8285996B2 (en) * 2005-03-30 2012-10-09 Dublin City University Verification of identity based signatures
KR101089121B1 (ko) * 2005-03-31 2011-12-02 재단법인서울대학교산학협력재단 빠른 집합 검증 방법 및 그 장치
JP4643351B2 (ja) * 2005-04-27 2011-03-02 株式会社リコー 機器及びプログラム起動方法
WO2008075420A1 (ja) * 2006-12-20 2008-06-26 Fujitsu Limited 電子署名プログラム、電子署名装置、および電子署名方法
CN101211434A (zh) * 2006-12-28 2008-07-02 鸿富锦精密工业(深圳)有限公司 电子订单签核系统及方法
KR101273465B1 (ko) * 2007-03-16 2013-06-14 재단법인서울대학교산학협력재단 집합 검증 장치 및 그 방법
JP4988448B2 (ja) * 2007-06-25 2012-08-01 株式会社日立製作所 一括検証装置、プログラム及び一括検証方法
US7890763B1 (en) 2007-09-14 2011-02-15 The United States Of America As Represented By The Director, National Security Agency Method of identifying invalid digital signatures involving batch verification
KR20170010095A (ko) 2010-03-05 2017-01-25 인터디지탈 패튼 홀딩스, 인크 장치에 대한 보안을 제공하는 방법 및 장치
JP5895214B2 (ja) * 2012-07-04 2016-03-30 パナソニックIpマネジメント株式会社 無線装置
KR102070061B1 (ko) * 2014-03-27 2020-01-29 한국전자통신연구원 묶음 검증 방법 및 장치
JP5991560B2 (ja) * 2015-11-27 2016-09-14 パナソニックIpマネジメント株式会社 無線装置
JP6183629B2 (ja) * 2016-08-03 2017-08-23 パナソニックIpマネジメント株式会社 処理装置
US10924287B2 (en) * 2017-06-23 2021-02-16 Onboard Security, Inc. Digital signature technique
CN111815646A (zh) * 2020-06-23 2020-10-23 北京明略软件系统有限公司 一种图片处理方法及装置

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4309569A (en) * 1979-09-05 1982-01-05 The Board Of Trustees Of The Leland Stanford Junior University Method of providing digital signatures
US5214702A (en) * 1988-02-12 1993-05-25 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
IL87549A0 (en) * 1988-08-24 1989-01-31 Amos Fiat Rsa computation method for efficient batch processing
US4964164A (en) * 1989-08-07 1990-10-16 Algorithmic Research, Ltd. RSA computation method for efficient batch processing
US5231668A (en) * 1991-07-26 1993-07-27 The United States Of America, As Represented By The Secretary Of Commerce Digital signature algorithm
US5263085A (en) * 1992-11-13 1993-11-16 Yeda Research & Development Co. Ltd. Fast signature scheme based on sequentially linearized equations

Also Published As

Publication number Publication date
DE69424729T2 (de) 2001-02-22
EP0643513B1 (fr) 2000-05-31
EP0643513A2 (fr) 1995-03-15
EP0643513A3 (fr) 1996-09-11
US5347581A (en) 1994-09-13
JPH07312592A (ja) 1995-11-28
DE69424729D1 (de) 2000-07-06

Similar Documents

Publication Publication Date Title
ES2148296T3 (es) Procedimiento de verificacion de firmas para un sistema de comunicaciones.
GB0108791D0 (en) Improvements to control systems for network servers
ES2128749T3 (es) Sistema de control para accesos limitados a intervalos horarios autorizados y renovables por medio de un soporte de memorizacion portatil.
EP0752656A3 (en) Fail-fast, fail-functional, fault-tolerant multiprocessor system
ATE426969T1 (de) Beweise der physischen nahe unter verwendung von cpufs
IT1320264B1 (it) Apparecchiatura di dialisi e metodo di verifica della funzionalita' diuna apparecchiatura di dialisi.
WO2001086386A3 (en) Security system for high level transactions between devices
DE60204049T8 (de) Systeme, verfahren und einrichtungen zur sicheren datenverarbeitung
SE8403867D0 (sv) Autenticitetssystem mellan en kortlesare och ett betalkort som utvexlar data
DE577811T1 (de) Physische sicherheitvorrichtung für computer.
DE69206187D1 (de) Gerät für Plasmaverfahren.
ES2094046T3 (es) Sistema para la comprobacion de la validez de un soporte de datos.
ES2095841T3 (es) Aparato y metodo para el proceso de imagenes.
PT1188151E (pt) Dispositivos e metodos para autenticacao biometrica
PE8491A1 (es) Sistema y metodo de revestimiento de imagen digital
DE69911815D1 (de) Selbstkorrigierendes verschleierungs-und verschlüsselungssystem und verfahren
DE69205238T2 (de) Sicherheitssystem für einen Apparat.
ATE287118T1 (de) Verfahren für eine zweifache ausgangsdatenrate
BR0014839A (pt) Método para distribuir chaves entre vários dispositivos protegidos, método para comunicação com vários dispositivos protegidos, sistema de segurança, e conjunto de dispositivos de segurança
DE69738636D1 (de) Verbessertes Verschlüsselungskontrollsystem für ein Postverarbeitungssystem mit Überprüfung durch das Datenzentrum
HUP9701894A2 (hu) Eljárás és berendezés celluzóz szállítására vizes/tercier aminoxidos oldatban
DE60313637D1 (de) Verfahren und vorrichtung zum verarbeiten von verschlüsselungsoperationen mit beliebiger schlüsselbitlänge mit ähnlichen effizienzen
JP2001268300A5 (es)
JP2000200310A5 (es)
IT943000B (it) Dispositivo di controllo per la verifica di gettoni monete o corpi similari

Legal Events

Date Code Title Description
FG2A Definitive protection

Ref document number: 643513

Country of ref document: ES