IN2014CN04110A - - Google Patents
Info
- Publication number
- IN2014CN04110A IN2014CN04110A IN4110CHN2014A IN2014CN04110A IN 2014CN04110 A IN2014CN04110 A IN 2014CN04110A IN 4110CHN2014 A IN4110CHN2014 A IN 4110CHN2014A IN 2014CN04110 A IN2014CN04110 A IN 2014CN04110A
- Authority
- IN
- India
- Prior art keywords
- vector
- basis
- key
- private key
- encrypted
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3066—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
- H04L9/3073—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/0822—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/60—Digital content management, e.g. content distribution
- H04L2209/601—Broadcast encryption
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- General Physics & Mathematics (AREA)
- Algebra (AREA)
- Mathematical Analysis (AREA)
- Mathematical Optimization (AREA)
- Mathematical Physics (AREA)
- Pure & Applied Mathematics (AREA)
- Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Storage Device Security (AREA)
- Mobile Radio Communication Systems (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2011252244A JP5677273B2 (ja) | 2011-11-18 | 2011-11-18 | 暗号処理システム、暗号処理方法、暗号処理プログラム及び鍵生成装置 |
PCT/JP2012/079210 WO2013073488A1 (fr) | 2011-11-18 | 2012-11-12 | Système de traitement de chiffrement, procédé de traitement de chiffrement, programme de traitement de chiffrement et générateur de clés |
Publications (1)
Publication Number | Publication Date |
---|---|
IN2014CN04110A true IN2014CN04110A (fr) | 2015-07-10 |
Family
ID=48429548
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
IN4110CHN2014 IN2014CN04110A (fr) | 2011-11-18 | 2012-11-12 |
Country Status (8)
Country | Link |
---|---|
US (1) | US9203622B2 (fr) |
EP (1) | EP2782087B1 (fr) |
JP (1) | JP5677273B2 (fr) |
KR (1) | KR101581605B1 (fr) |
CN (1) | CN103946910B (fr) |
ES (1) | ES2613811T3 (fr) |
IN (1) | IN2014CN04110A (fr) |
WO (1) | WO2013073488A1 (fr) |
Families Citing this family (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
DE112013001738B4 (de) * | 2012-03-27 | 2017-04-27 | Mitsubishi Electric Corporation | Digitale Rundfunkempfänger-Vorrichtung und digitale Rundfunkempfangs-Verfahren |
JP6275536B2 (ja) * | 2014-04-16 | 2018-02-07 | 日本放送協会 | 限定受信システム、ならびに、コンテンツ配信装置、コンテンツ受信装置およびそれらのプログラム |
CN106922210B (zh) * | 2014-12-05 | 2018-07-10 | 三菱电机株式会社 | 解密条件追加装置、加密系统和计算机可读介质 |
DE112014007235B4 (de) * | 2014-12-05 | 2024-10-10 | Mitsubishi Electric Corporation | Kryptografisches System, Hauptschlüsselaktualisierungseinrichtung und Hauptschlüsselaktualisierungsprogramm |
US9516000B2 (en) * | 2015-03-27 | 2016-12-06 | International Business Machines Corporation | Runtime instantiation of broadcast encryption schemes |
US10205713B2 (en) * | 2017-04-05 | 2019-02-12 | Fujitsu Limited | Private and mutually authenticated key exchange |
JP6971917B2 (ja) * | 2018-06-11 | 2021-11-24 | 三菱電機株式会社 | 復号装置、暗号化装置及び暗号システム |
JP7024666B2 (ja) * | 2018-08-28 | 2022-02-24 | 日本電信電話株式会社 | Idベースハッシュ証明系構成装置、idベース暗号装置及びプログラム |
US12099997B1 (en) | 2020-01-31 | 2024-09-24 | Steven Mark Hoffberg | Tokenized fungible liabilities |
Family Cites Families (16)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP4354609B2 (ja) * | 1999-07-16 | 2009-10-28 | パナソニック株式会社 | 有限体上の連立方程式求解装置及び逆元演算装置 |
JP2003152703A (ja) * | 2001-11-12 | 2003-05-23 | Victor Co Of Japan Ltd | 暗号化装置、暗号化方法、復号化装置、復号化方法、暗号化復号化装置及び暗号化復号化方法 |
KR100604828B1 (ko) * | 2004-01-09 | 2006-07-28 | 삼성전자주식회사 | 펌웨어 암호화 방법 및 해독 방법과 그 처리 장치 |
US7634085B1 (en) | 2005-03-25 | 2009-12-15 | Voltage Security, Inc. | Identity-based-encryption system with partial attribute matching |
JP2007299088A (ja) * | 2006-04-28 | 2007-11-15 | Fujitsu Ltd | データ保護システム、方法及びプログラム |
US20090080658A1 (en) | 2007-07-13 | 2009-03-26 | Brent Waters | Method and apparatus for encrypting data for fine-grained access control |
JP5164029B2 (ja) * | 2008-04-10 | 2013-03-13 | 日本電気株式会社 | 情報漏洩防止装置、その方法及びそのプログラム |
CN101329869B (zh) * | 2008-07-31 | 2012-04-11 | 中国电信股份有限公司 | 适用矢量量化的语音编码的声源加密的系统和方法 |
JP5349261B2 (ja) | 2009-04-23 | 2013-11-20 | 三菱電機株式会社 | 暗号処理システム、鍵生成装置、鍵委譲装置、暗号化装置、復号装置、暗号処理方法及び暗号処理プログラム |
EP2424155B1 (fr) * | 2009-04-24 | 2014-09-03 | Nippon Telegraph And Telephone Corporation | Dispositif de génération d'informations, procédé de génération d'informations, et programme de génération d'informations et support de stockage apparenté |
US8964982B2 (en) * | 2009-04-24 | 2015-02-24 | Nippon Telegraph And Telephone Corporation | Cryptographic system, cryptographic communication method, encryption apparatus, key generation apparatus, decryption apparatus, content server, program, and storage medium |
JP5334873B2 (ja) | 2010-01-08 | 2013-11-06 | 三菱電機株式会社 | 暗号処理システム、鍵生成装置、鍵委譲装置、暗号化装置、復号装置、暗号処理方法及び暗号処理プログラム |
WO2011086687A1 (fr) * | 2010-01-15 | 2011-07-21 | 三菱電機株式会社 | Système de recherche confidentielle et système de traitement de cryptage |
JP5424974B2 (ja) | 2010-04-27 | 2014-02-26 | 三菱電機株式会社 | 暗号処理システム、鍵生成装置、暗号化装置、復号装置、署名処理システム、署名装置及び検証装置 |
EP2787680B1 (fr) * | 2010-07-23 | 2017-03-29 | Nippon Telegraph And Telephone Corporation | Système cryptographique, procédé de communication cryptographique, appareil de codage, appareil de génération de clé, appareil de déchiffrement, serveur de contenu, programme et support de stockage |
US8977579B2 (en) * | 2011-10-11 | 2015-03-10 | Nec Laboratories America, Inc. | Latent factor dependency structure determination |
-
2011
- 2011-11-18 JP JP2011252244A patent/JP5677273B2/ja active Active
-
2012
- 2012-11-12 US US14/355,699 patent/US9203622B2/en active Active
- 2012-11-12 KR KR1020147016602A patent/KR101581605B1/ko active IP Right Grant
- 2012-11-12 EP EP12850218.4A patent/EP2782087B1/fr active Active
- 2012-11-12 IN IN4110CHN2014 patent/IN2014CN04110A/en unknown
- 2012-11-12 CN CN201280056310.4A patent/CN103946910B/zh active Active
- 2012-11-12 ES ES12850218.4T patent/ES2613811T3/es active Active
- 2012-11-12 WO PCT/JP2012/079210 patent/WO2013073488A1/fr active Application Filing
Also Published As
Publication number | Publication date |
---|---|
EP2782087A1 (fr) | 2014-09-24 |
EP2782087A4 (fr) | 2015-09-09 |
US20140298028A1 (en) | 2014-10-02 |
CN103946910B (zh) | 2017-05-31 |
EP2782087B1 (fr) | 2016-12-28 |
JP2013109048A (ja) | 2013-06-06 |
WO2013073488A1 (fr) | 2013-05-23 |
ES2613811T3 (es) | 2017-05-26 |
CN103946910A (zh) | 2014-07-23 |
US9203622B2 (en) | 2015-12-01 |
KR20140093281A (ko) | 2014-07-25 |
KR101581605B1 (ko) | 2015-12-30 |
JP5677273B2 (ja) | 2015-02-25 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
IN2014CN04110A (fr) | ||
AU2018256568A1 (en) | Systems and methods for software based encryption | |
GB2509422A (en) | Decryption and encryption of application data | |
IN2013MU01234A (fr) | ||
NZ720190A (en) | System and methods for encrypting data | |
TR201907002T4 (tr) | Mamul ürünleri fiziksel karakteristiği kullanarak işaretlemek için yöntem ve tertibat. | |
EP2882132A4 (fr) | Dispositif de génération de clé secrète partagée, dispositif de chiffrement, dispositif de déchiffrement, procédé de génération de clé secrète partagée, procédé de chiffrement, procédé de déchiffrement, et programme | |
BR112016018486A8 (pt) | sistema e método para proteger chaves de conteúdo entregues em arquivos de manifesto | |
EP2884690A4 (fr) | Dispositif de génération de clé de rechiffrement, dispositif de rechiffrement, dispositif de chiffrement, dispositif de déchiffrement et programme | |
BR112017017425A2 (pt) | meio de armazenamento legível por computador não transitório configurado para armazenar instruções e processo implementado por computador | |
EP2544400A3 (fr) | Système de communication cryptographique et procédé de communication cryptographique basé sur les PUF | |
BR112017011967A2 (pt) | dispositivo de geração de chave, dispositivo de criptografia de chave pública, dispositivo de descriptografia de chave privada, método de geração de chave configurado para gerar uma chave pública, método de criptografia de chave pública, método de descriptografia de chave privada, e, programa de computador | |
MX2016001900A (es) | Criptografia nado utilizando funciones unidireccionales. | |
IN2014CN04372A (fr) | ||
IN2014CH00971A (fr) | ||
NZ701459A (en) | Systems and methods for secure processing with embedded cryptographic unit | |
IL240133A0 (en) | A system for distributing quantum cryptograph keys that includes two peripheral devices and an optical source | |
JP2011128609A5 (fr) | ||
UA122327C2 (uk) | Nado- криптографія з генераторами ключів | |
EA201591431A1 (ru) | Полупроводниковое устройство для обеспечения безопасности, обладающее свойствами для предотвращения обратного проектирования | |
WO2013130561A3 (fr) | Procédé de fonctionnement d'un dispositif informatique, dispositif informatique et programme informatique | |
JP2014085674A5 (fr) | ||
GB201703301D0 (en) | Password-based generation and management of secret cryptographic keys | |
WO2008146546A1 (fr) | Appareil de génération de clé, appareil de cryptage et appareil de décryptage | |
EP2725567A3 (fr) | Procédé et dispositif de cryptage d'objet 3D par application d'une fonction modifiée à l'aide d'une clé secrète |