GB0201282D0 - Cryptosystem - Google Patents

Cryptosystem

Info

Publication number
GB0201282D0
GB0201282D0 GBGB0201282.1A GB0201282A GB0201282D0 GB 0201282 D0 GB0201282 D0 GB 0201282D0 GB 0201282 A GB0201282 A GB 0201282A GB 0201282 D0 GB0201282 D0 GB 0201282D0
Authority
GB
United Kingdom
Prior art keywords
cryptosystem
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GBGB0201282.1A
Other versions
GB2384406B (en
GB2384406A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
YEUN HYUN K
Original Assignee
YEUN HYUN K
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by YEUN HYUN K filed Critical YEUN HYUN K
Priority to GB0201282A priority Critical patent/GB2384406B/en
Publication of GB0201282D0 publication Critical patent/GB0201282D0/en
Priority to PCT/GB2003/000202 priority patent/WO2003063410A1/en
Publication of GB2384406A publication Critical patent/GB2384406A/en
Application granted granted Critical
Publication of GB2384406B publication Critical patent/GB2384406B/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
GB0201282A 2002-01-21 2002-01-21 Cryptosystem Expired - Fee Related GB2384406B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GB0201282A GB2384406B (en) 2002-01-21 2002-01-21 Cryptosystem
PCT/GB2003/000202 WO2003063410A1 (en) 2002-01-21 2003-01-21 Cryptosystem

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0201282A GB2384406B (en) 2002-01-21 2002-01-21 Cryptosystem

Publications (3)

Publication Number Publication Date
GB0201282D0 true GB0201282D0 (en) 2002-03-06
GB2384406A GB2384406A (en) 2003-07-23
GB2384406B GB2384406B (en) 2004-05-12

Family

ID=9929429

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0201282A Expired - Fee Related GB2384406B (en) 2002-01-21 2002-01-21 Cryptosystem

Country Status (2)

Country Link
GB (1) GB2384406B (en)
WO (1) WO2003063410A1 (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0313666D0 (en) 2003-06-13 2003-07-16 Hewlett Packard Development Co RSA cryptographic method and system
JP2007521676A (en) * 2003-07-31 2007-08-02 トムソン ライセンシング Generation and verification of Diffie-Hellman digital signatures
US7930412B2 (en) 2003-09-30 2011-04-19 Bce Inc. System and method for secure access
GB2415112B (en) 2004-06-11 2007-04-25 Hewlett Packard Development Co Cryptographic method and apparatus
GB2415579B (en) 2004-06-23 2006-12-20 Hewlett Packard Development Co Cryptographic method and apparatus
GB2416283B (en) * 2004-07-15 2007-03-07 Hewlett Packard Development Co Trusted authority for identifier-based cryptography
GB2421407A (en) * 2004-12-18 2006-06-21 Hewlett Packard Development Co Generating a shared symmetric key using identifier based cryptography
EP1836792A1 (en) 2004-12-30 2007-09-26 BCE Inc. System and method for secure access
CN101052033B (en) * 2006-04-05 2012-04-04 华为技术有限公司 Certifying and key consulting method and its device based on TTP
WO2009070075A1 (en) * 2007-11-30 2009-06-04 Telefonaktiebolaget Lm Ericsson (Publ) Key management for secure communication
JP5746774B2 (en) * 2014-01-06 2015-07-08 テレフオンアクチーボラゲット エル エム エリクソン(パブル) Key management for secure communication

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6138236A (en) * 1996-07-01 2000-10-24 Sun Microsystems, Inc. Method and apparatus for firmware authentication
US6076163A (en) * 1997-10-20 2000-06-13 Rsa Security Inc. Secure user identification based on constrained polynomials
US7237114B1 (en) * 2000-04-26 2007-06-26 Pronvest, Inc. Method and system for signing and authenticating electronic documents

Also Published As

Publication number Publication date
WO2003063410A1 (en) 2003-07-31
GB2384406B (en) 2004-05-12
GB2384406A (en) 2003-07-23

Similar Documents

Publication Publication Date Title
DE50311874D1 (en) Spirocyclische cyclohexan-derivate
DE50312422D1 (en) Aryloxime
AU2003249738A8 (en) Ostoscope
AU2003297193A8 (en) Meta-web
DE60303791D1 (en) Aza-arylpiperazine
DE50309217D1 (en) Benzimidazolderivate
AU2003279495A8 (en) Alert-modeling
DE50308027D1 (en) Cyclohexyl-harnstoff-derivate
DE50303619D1 (en) Reibschweissvorrichtung
DE50313444D1 (en) Substituierte 5-aminomethyl-1h-pyrrol-2-carbons ureamide
DE50307787D1 (en) Isophthalsäurederivate
DE50311133D1 (en) Carbonsäureamide
DE50312412D1 (en) 4-hydroxymethyl-1-aryl-cyclohexylamin-derivative
GB2384406B (en) Cryptosystem
DE60224584D1 (en) Rotationsdämpfer
DE50310169D1 (en) Lingual-retainer
GB0225750D0 (en) Wiffs away
AU2003264900A8 (en) Cast-cutter
AU2002367810A8 (en) Bis-transition-metal-chelate-probes
DE50304964D1 (en) Handhobelmaschine
AU2003262681A8 (en) Hemo-aide
DE10392833D2 (en) Geotextilie
AU153424S (en) Pouch
AU2002341221A8 (en) Honey-brandy
AU2003253735A8 (en) Vacuolins

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20090121