IN2014CN01411A - - Google Patents

Info

Publication number
IN2014CN01411A
IN2014CN01411A IN1411CHN2014A IN2014CN01411A IN 2014CN01411 A IN2014CN01411 A IN 2014CN01411A IN 1411CHN2014 A IN1411CHN2014 A IN 1411CHN2014A IN 2014CN01411 A IN2014CN01411 A IN 2014CN01411A
Authority
IN
India
Prior art keywords
coefficients
multivariate polynomial
multivariate
abovementioned
polynomial
Prior art date
Application number
Other languages
English (en)
Inventor
Koichi Sakumoto
Taizo Shirai
Harunaga Hiwatari
Kazuya Kamio
Original Assignee
Sony Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Corp filed Critical Sony Corp
Publication of IN2014CN01411A publication Critical patent/IN2014CN01411A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3093Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving Lattices or polynomial equations, e.g. NTRU scheme

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Complex Calculations (AREA)
IN1411CHN2014 2011-08-29 2012-08-14 IN2014CN01411A (ja)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
JP2011185947 2011-08-29
JP2012046687A JP6069852B2 (ja) 2011-08-29 2012-03-02 情報処理装置、情報処理方法、及びプログラム
PCT/JP2012/070675 WO2013031533A1 (ja) 2011-08-29 2012-08-14 情報処理装置、情報処理方法、及びプログラム

Publications (1)

Publication Number Publication Date
IN2014CN01411A true IN2014CN01411A (ja) 2015-05-08

Family

ID=47756028

Family Applications (1)

Application Number Title Priority Date Filing Date
IN1411CHN2014 IN2014CN01411A (ja) 2011-08-29 2012-08-14

Country Status (9)

Country Link
US (1) US10020945B2 (ja)
EP (1) EP2752835B1 (ja)
JP (1) JP6069852B2 (ja)
CN (1) CN104011781B (ja)
BR (1) BR112014004058A2 (ja)
IN (1) IN2014CN01411A (ja)
RU (1) RU2595924C2 (ja)
TW (1) TW201320701A (ja)
WO (1) WO2013031533A1 (ja)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5790288B2 (ja) * 2011-08-12 2015-10-07 ソニー株式会社 情報処理装置、及び情報処理方法
JP5790319B2 (ja) * 2011-08-29 2015-10-07 ソニー株式会社 署名検証装置、署名検証方法、プログラム、及び記録媒体
JP2013047727A (ja) * 2011-08-29 2013-03-07 Sony Corp 情報処理装置、情報処理方法、プログラム、及び記録媒体
CN103490897B (zh) * 2013-09-17 2017-04-05 华南理工大学 一种多变量公钥签名/验证系统及签名/验证方法
US10075288B1 (en) * 2014-02-28 2018-09-11 The Governing Council Of The University Of Toronto Systems, devices, and processes for homomorphic encryption
JP6260442B2 (ja) 2014-05-02 2018-01-17 富士通株式会社 情報処理方法及びプログラム
JP6974461B2 (ja) * 2016-08-02 2021-12-01 エックス−ロゴス、エルエルシー 幾何代数を用いた高度データ中心型暗号化システムのための方法およびシステム
US10484186B2 (en) * 2016-09-30 2019-11-19 Intel Corporation Cascading multivariate quadratic identification schemes for chain of trust
US10812252B2 (en) 2017-01-09 2020-10-20 Microsoft Technology Licensing, Llc String matching in encrypted data
US11196539B2 (en) * 2017-06-22 2021-12-07 Microsoft Technology Licensing, Llc Multiplication operations on homomorphic encrypted data
US10541805B2 (en) * 2017-06-26 2020-01-21 Microsoft Technology Licensing, Llc Variable relinearization in homomorphic encryption
US10749665B2 (en) 2017-06-29 2020-08-18 Microsoft Technology Licensing, Llc High-precision rational number arithmetic in homomorphic encryption
JP6942601B2 (ja) 2017-10-18 2021-09-29 キヤノン株式会社 情報処理装置、その制御方法、及びプログラム
CN114390065B (zh) * 2022-01-24 2024-03-19 浙江数秦科技有限公司 一种区块链网络数据快速传输方法

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7162032B2 (en) * 1999-12-20 2007-01-09 Telenor Asa Encryption of programs represented as polynomial mappings and their computations
US6910130B2 (en) * 2000-11-29 2005-06-21 Hideki Imai System for and method of unconditionally secure digital signature
JP2004015891A (ja) 2002-06-05 2004-01-15 Toshiba Corp インバータ装置、ブラシレスdcモータの制御方法およびコンプレッサ駆動システム
JP4014490B2 (ja) * 2002-11-05 2007-11-28 日本電信電話株式会社 セキュリティ装置、セキュリティ方法、プログラム及び記録媒体
JP4485175B2 (ja) * 2002-12-03 2010-06-16 パナソニック株式会社 鍵共有システム、共有鍵生成装置及び共有鍵復元装置
JP4282546B2 (ja) * 2004-05-19 2009-06-24 株式会社東芝 暗号装置、復号装置、鍵生成装置、プログラム及び方法
US7961876B2 (en) * 2005-01-11 2011-06-14 Jintai Ding Method to produce new multivariate public key cryptosystems
JP4575283B2 (ja) * 2005-11-15 2010-11-04 株式会社東芝 暗号装置、復号装置、プログラム及び方法
FR2899702A1 (fr) * 2006-04-10 2007-10-12 France Telecom Procede et dispositif pour engendrer une suite pseudo-aleatoire
US8019079B2 (en) * 2007-07-08 2011-09-13 Georgia Tech Research Corporation Asymmetric cryptosystem employing paraunitary matrices
JP4834650B2 (ja) * 2007-11-22 2011-12-14 パナソニック株式会社 情報処理装置
WO2009078139A1 (ja) * 2007-12-14 2009-06-25 Nec Corporation 署名生成装置および署名検証装置
JP5366691B2 (ja) * 2008-07-29 2013-12-11 パナソニック株式会社 保護部材と共に用いる電子機器
US8891756B2 (en) * 2008-10-30 2014-11-18 Certicom Corp. Collision-resistant elliptic curve hash functions
EP2658165B1 (en) * 2009-04-24 2014-09-10 Nippon Telegraph And Telephone Corporation Cryptographic system, cryptographic communication method, encryption apparatus, key generation apparatus, decryption apparatus, content server, program, and storage medium
JP5446453B2 (ja) * 2009-04-30 2014-03-19 ソニー株式会社 情報処理装置、電子署名生成システム、電子署名用の鍵生成方法、情報処理方法、及びプログラム
JP5593850B2 (ja) * 2010-05-31 2014-09-24 ソニー株式会社 認証装置、認証方法、プログラム、及び署名生成装置
IL206139A0 (en) * 2010-06-02 2010-12-30 Yaron Sella Efficient multivariate signature generation

Also Published As

Publication number Publication date
WO2013031533A1 (ja) 2013-03-07
US10020945B2 (en) 2018-07-10
CN104011781A (zh) 2014-08-27
RU2014106490A (ru) 2015-08-27
TW201320701A (zh) 2013-05-16
JP6069852B2 (ja) 2017-02-01
EP2752835A4 (en) 2015-05-20
EP2752835B1 (en) 2018-12-19
JP2013066151A (ja) 2013-04-11
EP2752835A1 (en) 2014-07-09
BR112014004058A2 (pt) 2017-03-07
US20140215222A1 (en) 2014-07-31
CN104011781B (zh) 2017-05-17
RU2595924C2 (ru) 2016-08-27

Similar Documents

Publication Publication Date Title
IN2014CN01411A (ja)
TW201211897A (en) Programmable device, hierarchical parallel machines, methods for providing state information
CL2014001325A1 (es) Aparato para el procesamiento de biomasas que comprende, un reactor de alta presion para el pre-tratamiento hidrotermal de biomasa, un recipiente de reaccion que tiene una entrada para recibir biomasas, un generador electromagnetico; metodo para procesamiento de biomasas
IN2012DN00473A (ja)
GB2499762A (en) Systems, apparatuses, and methods for a hardware and software system to automatically decompose a program to multiple parallel threads
WO2016200465A3 (en) System and method for hierarchical cryptographic key generation using biometric data
GB2534801A (en) A set of servers for "Machine-to-Machine" communications using public key infrastructure
MX2015003746A (es) Metodo y dispositivo de interaccion de informacion, dispositivo electronico.
EP2733885A4 (en) METHOD FOR DETERMINING AN ENCRYPTION ALGORITHM USED FOR A SIGNATURE AND VERIFICATION SERVER AND PROGRAM THEREFOR
RU2013112947A (ru) Основанные на атрибутах цифровые подписи
TW201614883A (en) Method for treating workpieces
WO2014104912A8 (en) Processing method for a multicore processor and multicore processor
GB2509422A (en) Decryption and encryption of application data
MX362307B (es) Metodo y sistema para verificar una peticion de acceso.
IN2013MU01234A (ja)
MX2016000048A (es) Dispositivo y metodo para acuerdo de clave.
BR112015014469A2 (pt) método de configuração de um dispositivo de rede para compartilhamento de chave, método para um primeiro dispositivo de rede para determinar uma chave compartilhada, dispositivo de rede configurado para determinar uma chave compartilhada, sistema para configurar um dispositivo de rede para compartilhamento de chave e programa de computador
MX2012011955A (es) Generacion de un archivo unico de auditoria a partir de fuentes multiples.
WO2012145654A3 (en) System and method for stochastically generating maps of places in a virtual space
EP2670081A4 (en) Signature processing system, key generation device, signature device, verification device, signature processing method and signature processing program
AR088823A1 (es) Aparato de procesamiento de informacion, aparato de almacenamiento de informacion, sistema de procesamiento de informacion, metodo de procesamiento de informacion y programa
IN2014CN04110A (ja)
MX2009007358A (es) Metodo y sistema procesador de flujo de dispersion.
GB2501439A (en) Creating benchmark graph data
MY175919A (en) Information input method, device, terminal and storage medium.