IT7831081A0 - Apparecchiatura per formare e verificare una firma apposta ad un messaggio in forma digitale. - Google Patents

Apparecchiatura per formare e verificare una firma apposta ad un messaggio in forma digitale.

Info

Publication number
IT7831081A0
IT7831081A0 IT7831081A IT3108178A IT7831081A0 IT 7831081 A0 IT7831081 A0 IT 7831081A0 IT 7831081 A IT7831081 A IT 7831081A IT 3108178 A IT3108178 A IT 3108178A IT 7831081 A0 IT7831081 A0 IT 7831081A0
Authority
IT
Italy
Prior art keywords
verifying
message
equipment
forming
digital form
Prior art date
Application number
IT7831081A
Other languages
English (en)
Other versions
IT1160376B (it
Original Assignee
Ibm
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ibm filed Critical Ibm
Publication of IT7831081A0 publication Critical patent/IT7831081A0/it
Application granted granted Critical
Publication of IT1160376B publication Critical patent/IT1160376B/it

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • H04L2209/043Masking or blinding of tables, e.g. lookup, substitution or mapping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/30Compression, e.g. Merkle-Damgard construction

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Communication Control (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
IT31081/78A 1978-01-04 1978-12-21 Apparecchiatura per formare e verificare una firma apposta ad un messaggio in forma digitale IT1160376B (it)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US05/866,871 US4206315A (en) 1978-01-04 1978-01-04 Digital signature system and apparatus

Publications (2)

Publication Number Publication Date
IT7831081A0 true IT7831081A0 (it) 1978-12-21
IT1160376B IT1160376B (it) 1987-03-11

Family

ID=25348615

Family Applications (1)

Application Number Title Priority Date Filing Date
IT31081/78A IT1160376B (it) 1978-01-04 1978-12-21 Apparecchiatura per formare e verificare una firma apposta ad un messaggio in forma digitale

Country Status (7)

Country Link
US (1) US4206315A (it)
JP (1) JPS6014353B2 (it)
CA (1) CA1103358A (it)
DE (1) DE2855787C2 (it)
FR (1) FR2414232A1 (it)
GB (1) GB2012145B (it)
IT (1) IT1160376B (it)

Families Citing this family (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2477344B1 (fr) * 1980-03-03 1986-09-19 Bull Sa Procede et systeme de transmission d'informations confidentielles
FR2480539B1 (fr) * 1980-04-09 1985-09-13 Cii Honeywell Bull Procede et systeme de transmission de messages signes
US4386233A (en) * 1980-09-29 1983-05-31 Smid Miles E Crytographic key notarization methods and apparatus
SE426128B (sv) * 1981-04-08 1982-12-06 Philips Svenska Ab Metod vid overforing av datameddelanden mellan tva stationer, samt overforingsanleggning for utforande av metoden
US4433207A (en) * 1981-09-10 1984-02-21 Best Robert M Cryptographic decoder for computer programs
FR2514593B1 (fr) * 1981-10-09 1986-12-26 Bull Sa Procede et dispositif pour authentifier la signature d'un message signe
US4621334A (en) * 1983-08-26 1986-11-04 Electronic Signature Lock Corporation Personal identification apparatus
US4776011A (en) * 1983-10-24 1988-10-04 Sony Corporation Recursive key schedule cryptographic system
JPS62176524U (it) * 1986-04-28 1987-11-10
US5014234A (en) * 1986-08-25 1991-05-07 Ncr Corporation System with software usage timer and counter for allowing limited use but preventing continued unauthorized use of protected software
GB8621333D0 (en) * 1986-09-04 1986-10-15 Manitoba Telephone System Key management system
US4807287A (en) * 1987-04-06 1989-02-21 Light Signatures, Inc. Document authentication method
FR2618002B1 (fr) * 1987-07-10 1991-07-05 Schlumberger Ind Sa Procede et systeme d'authentification de cartes a memoire electronique
US5003596A (en) * 1989-08-17 1991-03-26 Cryptech, Inc. Method of cryptographically transforming electronic digital data from one form to another
ES2042172T3 (es) * 1989-10-31 1993-12-01 Gkn Automotive Aktiengesellschaft Fuelle.
ES2142307T3 (es) * 1990-08-02 2000-04-16 Telcordia Tech Inc Metodo de marcacion segura del tiempo en documentos digitales.
US5113444A (en) * 1990-09-05 1992-05-12 Arnold Vobach Random choice cipher system and method
US5191613A (en) * 1990-11-16 1993-03-02 Graziano James M Knowledge based system for document authentication
US5307412A (en) * 1992-09-30 1994-04-26 Vobach Arnold R Random coding cipher system and method
US5335280A (en) * 1993-01-28 1994-08-02 Vobach Arnold R Random sum cipher system and method
US5606609A (en) * 1994-09-19 1997-02-25 Scientific-Atlanta Electronic document verification system and method
US6058478A (en) * 1994-09-30 2000-05-02 Intel Corporation Apparatus and method for a vetted field upgrade
US5568554A (en) * 1995-01-31 1996-10-22 Digital Equipment Corporation Method for improving the processing and storage performance of digital signature schemes
EP0880840A4 (en) * 1996-01-11 2002-10-23 Mrj Inc DEVICE FOR CONTROLLING ACCESS AND DISTRIBUTION OF DIGITAL PROPERTY
US7543018B2 (en) 1996-04-11 2009-06-02 Aol Llc, A Delaware Limited Liability Company Caching signatures
US6745936B1 (en) * 1996-08-23 2004-06-08 Orion Systems, Inc. Method and apparatus for generating secure endorsed transactions
RU2153191C2 (ru) 1998-09-29 2000-07-20 Закрытое акционерное общество "Алкорсофт" Способ изготовления вслепую цифровой rsa-подписи и устройство для его реализации (варианты)
US6463535B1 (en) 1998-10-05 2002-10-08 Intel Corporation System and method for verifying the integrity and authorization of software before execution in a local platform
RU2157001C2 (ru) 1998-11-25 2000-09-27 Закрытое акционерное общество "Алкорсофт" Способ проведения платежей (варианты)
US6587947B1 (en) 1999-04-01 2003-07-01 Intel Corporation System and method for verification of off-chip processor code
JP3629516B2 (ja) * 2000-11-02 2005-03-16 インターナショナル・ビジネス・マシーンズ・コーポレーション プロキシサーバ、電子署名システム、電子署名検証システム、ネットワークシステム、電子署名方法、電子署名検証方法及び記憶媒体
US7325249B2 (en) 2001-04-30 2008-01-29 Aol Llc Identifying unwanted electronic messages
WO2002102009A2 (en) * 2001-06-12 2002-12-19 Research In Motion Limited Method for processing encoded messages for exchange with a mobile data communication device
US7496604B2 (en) 2001-12-03 2009-02-24 Aol Llc Reducing duplication of files on a network
US7870089B1 (en) * 2001-12-03 2011-01-11 Aol Inc. Reducing duplication of embedded resources on a network
US8467534B2 (en) * 2003-04-16 2013-06-18 Broadcom Corporation Method and system for secure access and processing of an encryption/decryption key
US7590695B2 (en) 2003-05-09 2009-09-15 Aol Llc Managing electronic messages
US7739602B2 (en) 2003-06-24 2010-06-15 Aol Inc. System and method for community centric resource sharing based on a publishing subscription model
US8429232B1 (en) 2003-10-03 2013-04-23 Voltage Security, Inc. Message authentication using signatures
US7685414B1 (en) 2004-08-27 2010-03-23 Voltage Security, Inc. Subscription management service for secure messaging system
US9853810B1 (en) * 2016-09-30 2017-12-26 International Business Machines Corporation Message padding for bit-oriented and bit-reversed input messages

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3790957A (en) * 1972-11-24 1974-02-05 L Dukes Key automated data collection, control and source information system
US3996449A (en) * 1975-08-25 1976-12-07 International Business Machines Corporation Operating system authenticator
US4074066A (en) * 1976-04-26 1978-02-14 International Business Machines Corporation Message verification and transmission error detection by block chaining

Also Published As

Publication number Publication date
JPS6014353B2 (ja) 1985-04-12
DE2855787A1 (de) 1979-07-12
DE2855787C2 (de) 1984-10-31
CA1103358A (en) 1981-06-16
US4206315A (en) 1980-06-03
JPS5495136A (en) 1979-07-27
GB2012145A (en) 1979-07-18
FR2414232B1 (it) 1982-07-23
IT1160376B (it) 1987-03-11
GB2012145B (en) 1982-03-10
FR2414232A1 (fr) 1979-08-03

Similar Documents

Publication Publication Date Title
IT7831081A0 (it) Apparecchiatura per formare e verificare una firma apposta ad un messaggio in forma digitale.
IT1078198B (it) Perfezionamento negli accoppiamenti ad attacco rapido
IT7828508A0 (it) Apparecchio crittografico a chiave pubblica e metodo relativo.
ES529001A0 (es) Un metodo de representar graficamente una forma bidimensional de anchura uniforme sobre un medio apropiado.
IT8120253A0 (it) Poliestere atto a formare una massa fusa anisotropa.
NL7714131A (nl) Gehoorbeschermer met mogelijkheid tot berichtoverdracht.
MX143323A (es) Mejoras en una disposicion de control electronico digital
IT1081912B (it) Perfezionamento nelle valvole a maschio
MX144365A (es) Mejoras en una estructura de hembra de cerrojo
IT1112144B (it) Perfezionamento nei dispositivi a ruota libera
AR221512A1 (es) Un metodo para producir una manguera y la manguera producida
MX143971A (es) Mejoras en una prensa
IT1076631B (it) Metodo ed apparato per stirare una pellicola
IT8123137V0 (it) Dispositivo per formare un giunto ad attrico.
SE422134B (sv) Digital fsk-demodulator
IT1089616B (it) Metodo e disposizione relativi ad una apparecchiatura telescrivente
MX145018A (es) Mejoras en metodo para reparar una tuberia sub-acuatica
IT7923289A0 (it) Materiale acrilico a grande ritiro.
ES220315Y (es) Una banera.
SE7603003L (sv) Sett att framstella en rorledning och en rorledning framstelld enligt nemnda sett
MX146328A (es) Mejoras en una artesa refractaria
NL7711214A (nl) Samengestelde wals.
NL7703741A (nl) Draineermachine met trillende graaftanden.
ES236220Y (es) Perfeccionamientos introducidos en una persiana enrollable.
NO143702C (no) Kompositt-drivstoff i fast form.