GB2407740B - Identifier-based signcryption - Google Patents

Identifier-based signcryption

Info

Publication number
GB2407740B
GB2407740B GB0415779A GB0415779A GB2407740B GB 2407740 B GB2407740 B GB 2407740B GB 0415779 A GB0415779 A GB 0415779A GB 0415779 A GB0415779 A GB 0415779A GB 2407740 B GB2407740 B GB 2407740B
Authority
GB
United Kingdom
Prior art keywords
identifier
based signcryption
signcryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
GB0415779A
Other versions
GB0415779D0 (en
GB2407740A (en
Inventor
Liqun Chen
John Malone-Lee
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hewlett Packard Development Co LP
Original Assignee
Hewlett Packard Development Co LP
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hewlett Packard Development Co LP filed Critical Hewlett Packard Development Co LP
Publication of GB0415779D0 publication Critical patent/GB0415779D0/en
Priority to US10/977,342 priority Critical patent/US20050135610A1/en
Publication of GB2407740A publication Critical patent/GB2407740A/en
Application granted granted Critical
Publication of GB2407740B publication Critical patent/GB2407740B/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Algebra (AREA)
  • Computing Systems (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Analysis (AREA)
  • Storage Device Security (AREA)
GB0415779A 2003-11-01 2004-07-15 Identifier-based signcryption Expired - Fee Related GB2407740B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US10/977,342 US20050135610A1 (en) 2003-11-01 2004-10-29 Identifier-based signcryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GBGB0325527.0A GB0325527D0 (en) 2003-11-01 2003-11-01 Identifier-based signcryption

Publications (3)

Publication Number Publication Date
GB0415779D0 GB0415779D0 (en) 2004-08-18
GB2407740A GB2407740A (en) 2005-05-04
GB2407740B true GB2407740B (en) 2005-12-14

Family

ID=29725778

Family Applications (2)

Application Number Title Priority Date Filing Date
GBGB0325527.0A Ceased GB0325527D0 (en) 2003-11-01 2003-11-01 Identifier-based signcryption
GB0415779A Expired - Fee Related GB2407740B (en) 2003-11-01 2004-07-15 Identifier-based signcryption

Family Applications Before (1)

Application Number Title Priority Date Filing Date
GBGB0325527.0A Ceased GB0325527D0 (en) 2003-11-01 2003-11-01 Identifier-based signcryption

Country Status (1)

Country Link
GB (2) GB0325527D0 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8661240B2 (en) * 2011-04-29 2014-02-25 International Business Machines Corporation Joint encryption of data
CN103281299B (en) * 2013-04-26 2016-12-28 天地融科技股份有限公司 A kind of ciphering and deciphering device and information processing method and system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003017559A2 (en) * 2001-08-13 2003-02-27 Board Of Trustees Of The Leland Stanford Junior University Systems and methods for identity-based encryption and related cryptographic techniques
GB2390516A (en) * 2002-07-05 2004-01-07 Hewlett Packard Development Co Generating a cryptographic key

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003017559A2 (en) * 2001-08-13 2003-02-27 Board Of Trustees Of The Leland Stanford Junior University Systems and methods for identity-based encryption and related cryptographic techniques
GB2390516A (en) * 2002-07-05 2004-01-07 Hewlett Packard Development Co Generating a cryptographic key

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
http://citeseer.ist.psu.edu/nalla03signcryption.html, "Signcryption scheme for identity-based Cryptosystems", Nalla D. and Reddy K. C., 04/09/2003 *

Also Published As

Publication number Publication date
GB0415779D0 (en) 2004-08-18
GB2407740A (en) 2005-05-04
GB0325527D0 (en) 2003-12-03

Similar Documents

Publication Publication Date Title
EP1615948A4 (en) Immuno-amplification
EP1635758A4 (en) Orthodynamic rehabilitator
DE502004011703D1 (en) N-heterocyclyl-phenylsubstituierte cyclische ketoenole
DE602004012071D1 (en) T-hilfe
DE602004020356D1 (en) Phenoxyessigsäurederivate
DE602004030538D1 (en) Präzisionssubstratlagerbehälter
EP1629178A4 (en) Rockbolt
DE502004009243D1 (en) Spirocyclische cyclohexan-derivate
DE602004027010D1 (en) Thermotherapiehülle
DE502004003476D1 (en) Standfuss
DE502004006683D1 (en) Injection-locked-oscillator-schaltkreis
DE502004011852D1 (en) Nspritzventil
DE502004004146D1 (en) Pyrazolverbindungen
DE112004002769D2 (en) Schienengeführtes transportsystem
DE60333037D1 (en) Laser-radar
DK1665437T3 (en) Reformeringsmodul
DE502004011343D1 (en) Rotorspinnmaschine
DE602004012262D1 (en) Benzimidazolonverbindung
DE602004020525D1 (en) Imidazolderivate
DE502004012153D1 (en) Rotorspinnmaschine
DE10394343D2 (en) Berührungslose biometrische erkennung
DE602004009041D1 (en) Hydroxytetrahydronaphthalenylharnstoffderivate
GB2407740B (en) Identifier-based signcryption
DE602004008281D1 (en) Avermectin-b1-monosaccharidderivative
EP1698434A4 (en) Geinder

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20130715