JP2002508529A5 - - Google Patents

Download PDF

Info

Publication number
JP2002508529A5
JP2002508529A5 JP2000538463A JP2000538463A JP2002508529A5 JP 2002508529 A5 JP2002508529 A5 JP 2002508529A5 JP 2000538463 A JP2000538463 A JP 2000538463A JP 2000538463 A JP2000538463 A JP 2000538463A JP 2002508529 A5 JP2002508529 A5 JP 2002508529A5
Authority
JP
Japan
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
JP2000538463A
Other versions
JP2002508529A (ja
JP4588874B2 (ja
Filing date
Publication date
Priority claimed from CA 2232936 external-priority patent/CA2232936C/en
Priority claimed from CA2235359A external-priority patent/CA2235359C/en
Application filed filed Critical
Publication of JP2002508529A publication Critical patent/JP2002508529A/ja
Publication of JP2002508529A5 publication Critical patent/JP2002508529A5/ja
Application granted granted Critical
Publication of JP4588874B2 publication Critical patent/JP4588874B2/ja
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

JP2000538463A 1998-03-23 1999-03-23 内在的証明書方式 Expired - Lifetime JP4588874B2 (ja)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
CA 2232936 CA2232936C (en) 1998-03-23 1998-03-23 Implicit certificate scheme
CA2,232,936 1998-03-23
CA2,235,359 1998-04-20
CA2235359A CA2235359C (en) 1998-03-23 1998-04-20 Implicit certificate scheme with ca chaining
PCT/CA1999/000244 WO1999049612A1 (en) 1998-03-23 1999-03-23 Implicit certificate scheme

Related Child Applications (1)

Application Number Title Priority Date Filing Date
JP2010023602A Division JP5247740B2 (ja) 1998-03-23 2010-02-04 内在的証明書方式

Publications (3)

Publication Number Publication Date
JP2002508529A JP2002508529A (ja) 2002-03-19
JP2002508529A5 true JP2002508529A5 (ja) 2006-04-27
JP4588874B2 JP4588874B2 (ja) 2010-12-01

Family

ID=25680101

Family Applications (3)

Application Number Title Priority Date Filing Date
JP2000538463A Expired - Lifetime JP4588874B2 (ja) 1998-03-23 1999-03-23 内在的証明書方式
JP2010023602A Expired - Lifetime JP5247740B2 (ja) 1998-03-23 2010-02-04 内在的証明書方式
JP2013038451A Expired - Lifetime JP5702813B2 (ja) 1998-03-23 2013-02-28 内在的証明書方式

Family Applications After (2)

Application Number Title Priority Date Filing Date
JP2010023602A Expired - Lifetime JP5247740B2 (ja) 1998-03-23 2010-02-04 内在的証明書方式
JP2013038451A Expired - Lifetime JP5702813B2 (ja) 1998-03-23 2013-02-28 内在的証明書方式

Country Status (8)

Country Link
US (7) US6792530B1 (ja)
EP (1) EP1066699B1 (ja)
JP (3) JP4588874B2 (ja)
AU (1) AU758044B2 (ja)
CA (1) CA2235359C (ja)
DE (1) DE69918818T2 (ja)
IL (1) IL138660A0 (ja)
WO (1) WO1999049612A1 (ja)

Families Citing this family (74)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2235359C (en) 1998-03-23 2012-04-10 Certicom Corp. Implicit certificate scheme with ca chaining
IL128183A0 (en) * 1999-01-21 1999-11-30 L P K Information Integrity Lt Systems and methods for certifying public keys in digital signatures and key-agreements
US6442696B1 (en) * 1999-10-05 2002-08-27 Authoriszor, Inc. System and method for extensible positive client identification
EP2148465B9 (en) * 2000-06-09 2013-04-17 Certicom Corp. A method for the application of implicit signature schemes
US7937089B2 (en) * 2002-02-06 2011-05-03 Palo Alto Research Center Incorporated Method, apparatus, and program product for provisioning secure wireless sensors
GB0215590D0 (en) * 2002-07-05 2002-08-14 Hewlett Packard Co Method and apparatus for generating a cryptographic key
US20050089173A1 (en) * 2002-07-05 2005-04-28 Harrison Keith A. Trusted authority for identifier-based cryptography
SG145524A1 (en) * 2002-08-07 2008-09-29 Mobilastic Technologies Pte Lt Secure transfer of digital tokens
AU2002330834A1 (en) * 2002-08-30 2004-04-23 Agency For Science, Technology And Research Public key cryptography and a framework therefor
US8108678B1 (en) * 2003-02-10 2012-01-31 Voltage Security, Inc. Identity-based signcryption system
US20040117626A1 (en) * 2003-09-12 2004-06-17 Pioneer Research Center Usa, Inc. Key exchange based on dsa type certificates
CN1902853B (zh) 2003-10-28 2012-10-03 塞尔蒂卡姆公司 一种公开密钥的可验证生成的方法和设备
EP1766849A1 (en) * 2004-07-08 2007-03-28 Koninklijke Philips Electronics N.V. Method of providing digital certificate functionality
US7886144B2 (en) * 2004-10-29 2011-02-08 Research In Motion Limited System and method for retrieving certificates associated with senders of digitally signed messages
GB2421407A (en) * 2004-12-18 2006-06-21 Hewlett Packard Development Co Generating a shared symmetric key using identifier based cryptography
CA2510366C (en) * 2005-06-14 2013-02-26 Certicom Corp. System and method for remote device registration
ATE551793T1 (de) * 2006-02-28 2012-04-15 Certicom Corp System und verfahren zur produktregistration
WO2008058388A1 (en) 2006-11-15 2008-05-22 Certicom Corp. Implicit certificate verification
US8219820B2 (en) 2007-03-07 2012-07-10 Research In Motion Limited Power analysis countermeasure for the ECMQV key agreement algorithm
EP2119101B1 (en) * 2007-03-06 2011-10-05 Research In Motion Limited Elliptical scalar multiplication method for countering power-analysis attacks
CA2693133C (en) 2007-07-17 2014-10-14 Certicom Corp. Method and system for generating implicit certificates and applications to identity-based encryption (ibe)
WO2009090519A1 (en) * 2008-01-15 2009-07-23 Nxp B.V. Efficient reconstruction of a public key from an implicit certificate
US8327146B2 (en) * 2008-03-31 2012-12-04 General Motors Llc Wireless communication using compact certificates
US8582775B2 (en) * 2009-02-12 2013-11-12 General Motors Llc Method of securing and authenticating data using micro-certificates
US20100241852A1 (en) * 2009-03-20 2010-09-23 Rotem Sela Methods for Producing Products with Certificates and Keys
EP3079300B1 (en) * 2009-05-05 2018-09-05 Certicom Corp. Self-signed implicit certificates
EP2395698B1 (en) * 2010-06-11 2014-08-13 Certicom Corp. Implicit certificate generation in the case of weak pseudo-random number generators
US8429408B2 (en) * 2010-06-11 2013-04-23 Certicom Corp. Masking the output of random number generators in key generation protocols
WO2012042367A1 (en) 2010-09-30 2012-04-05 Entersect International Limited Mobile handset identification and communication authentication
US8701169B2 (en) 2011-02-11 2014-04-15 Certicom Corp. Using a single certificate request to generate credentials with multiple ECQV certificates
EP3364594B1 (en) * 2011-02-11 2020-08-05 BlackBerry Limited Using a single certificate request to generate credentials with multiple ecqv certificates
US8572367B2 (en) 2011-02-28 2013-10-29 Certicom Corp. System and method for reducing computations in an implicit certificate scheme
US20120233457A1 (en) * 2011-03-08 2012-09-13 Certicom Corp. Issuing implicit certificates
US8675869B2 (en) 2011-03-23 2014-03-18 Blackberry Limited Incorporating data into an ECDSA signature component
US9003181B2 (en) * 2011-03-23 2015-04-07 Certicom Corp. Incorporating data into cryptographic components of an ECQV certificate
WO2012151653A1 (en) 2011-05-06 2012-11-15 Certicom Corp. Validating a batch of implicit certificates
US10110386B2 (en) 2011-06-10 2018-10-23 Certicom Corp. Implicitly certified digital signatures
US10148422B2 (en) 2011-06-10 2018-12-04 Certicom Corp. Implicitly certified public keys
US20130091362A1 (en) * 2011-10-10 2013-04-11 Certicom Corp. Generating implicit certificates
US8745376B2 (en) * 2011-10-14 2014-06-03 Certicom Corp. Verifying implicit certificates and digital signatures
US8793485B2 (en) * 2011-12-15 2014-07-29 Texas Instruments Incorporated Combined digital certificate
US9065642B2 (en) * 2012-03-07 2015-06-23 Certicom Corp. Intercepting key sessions
WO2013138184A1 (en) 2012-03-15 2013-09-19 Research In Motion Limited Method for securing messages
WO2013138197A2 (en) 2012-03-15 2013-09-19 Research In Motion Limited Method for securing messages
EP2663110A1 (en) 2012-05-11 2013-11-13 BlackBerry Limited Near Field Communication Tag Data Management
JP5863605B2 (ja) * 2012-09-04 2016-02-16 日本電信電話株式会社 鍵交換システム、要求装置、応答装置、鍵交換方法、およびプログラム
CN102945650B (zh) * 2012-10-30 2015-04-22 合肥京东方光电科技有限公司 一种移位寄存器及阵列基板栅极驱动装置
US9705683B2 (en) 2014-04-04 2017-07-11 Etas Embedded Systems Canada Inc. Verifiable implicit certificates
DE102015210734B4 (de) 2014-10-31 2021-03-04 Hewlett Packard Enterprise Development Lp Verwaltung kryptographischer schlüssel
US9479337B2 (en) * 2014-11-14 2016-10-25 Motorola Solutions, Inc. Method and apparatus for deriving a certificate for a primary device
BR112018016234A2 (pt) 2016-02-23 2019-01-02 Nchain Holdings Ltd método implementado por computador para controlar o acesso a um recurso, sistemas baseados em computador e método para controle de acesso a uma carteira digital
SG10201805995VA (en) 2016-02-23 2018-08-30 Nchain Holdings Ltd Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
CN116934328A (zh) 2016-02-23 2023-10-24 区块链控股有限公司 用于经由区块链控制资产有关的动作的系统及方法
AU2017223158B2 (en) 2016-02-23 2022-03-31 nChain Holdings Limited Blockchain-implemented method for control and distribution of digital content
EP3257191B1 (en) 2016-02-23 2018-04-11 Nchain Holdings Limited Registry and automated management method for blockchain-enforced smart contracts
KR20180115293A (ko) 2016-02-23 2018-10-22 엔체인 홀딩스 리미티드 블록체인상의 개체의 안전한 전송을 위한 방법 및 시스템
MX2018010054A (es) 2016-02-23 2019-01-21 Nchain Holdings Ltd Metodo y sistema de tokenizacion para la implementacion de cambios de moneda en una cadena de bloques.
CN109314637B (zh) 2016-02-23 2021-09-10 区块链控股有限公司 区块链上高效转移加密货币的方法和设备
CN115391749A (zh) 2016-02-23 2022-11-25 区块链控股有限公司 使用分布式散列表和区块链保护计算机软件的方法及系统
WO2017145004A1 (en) 2016-02-23 2017-08-31 nChain Holdings Limited Universal tokenisation system for blockchain-based cryptocurrencies
SG11201806702XA (en) 2016-02-23 2018-09-27 Nchain Holdings Ltd Personal device security using elliptic curve cryptography for secret sharing
EP3420669B1 (en) 2016-02-23 2021-03-24 Nchain Holdings Limited Cryptographic method and system for secure extraction of data from a blockchain
CN108885745B (zh) 2016-02-23 2023-06-30 区块链控股有限公司 具有令牌化的基于区块链的交换
SG10202109555WA (en) 2016-02-23 2021-09-29 Nchain Holdings Ltd Agent-based turing complete transactions integrating feedback within a blockchain system
FR3048319B1 (fr) * 2016-02-25 2018-03-09 Commissariat A L'energie Atomique Et Aux Energies Alternatives Methode de gestion de certificats implicites au moyen d'une infrastructure a cles publiques distribuee
US11283626B2 (en) * 2016-09-06 2022-03-22 Huawei Technologies Co., Ltd. Apparatus and methods for distributed certificate enrollment
CN108574570B (zh) 2017-03-08 2022-05-17 华为技术有限公司 私钥生成方法、设备以及系统
CN108574571B (zh) 2017-03-08 2021-12-03 华为技术有限公司 私钥生成方法、设备以及系统
EP3794766A1 (en) 2018-05-14 2021-03-24 Nchain Holdings Limited Computer-implemented systems and methods for using a blockchain to perform an atomic swap
GB201815396D0 (en) 2018-09-21 2018-11-07 Nchain Holdings Ltd Computer implemented system and method
US11263630B2 (en) 2018-10-12 2022-03-01 Blackberry Limited Method and system for single purpose public keys for public ledgers
GB201909960D0 (en) 2019-07-11 2019-08-28 Nchain Holdings Ltd Computer-implemented system and method
CN112838922B (zh) * 2021-01-22 2023-03-07 广东工业大学 基于混沌映射和选择性Signcryption的DICOM图像非对称加密方法
CN114598460B (zh) * 2022-02-18 2023-05-16 中国人民解放军战略支援部队信息工程大学 基于sm9的多接收者签密方法

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CH678134A5 (en) * 1989-01-13 1991-07-31 Ascom Radiocom Ag Authenticated cryptographic key exchange in digital subscriber network - using preliminary phase of multiplication in finite galois field with random number selection for public key
JP2956709B2 (ja) * 1990-11-26 1999-10-04 松下電器産業 株式会社 公開鍵生成方法及び装置
JP2945523B2 (ja) * 1991-09-06 1999-09-06 松下電器産業株式会社 ネットワーク利用秘密及び署名通信方法
US5199070A (en) * 1990-12-18 1993-03-30 Matsushita Electric Industrial Co., Ltd. Method for generating a public key
JP2942395B2 (ja) * 1991-08-08 1999-08-30 松下電器産業株式会社 秘密通信用ネットワークシステム
US6085320A (en) * 1996-05-15 2000-07-04 Rsa Security Inc. Client/server protocol for proving authenticity
CA2235359C (en) * 1998-03-23 2012-04-10 Certicom Corp. Implicit certificate scheme with ca chaining

Similar Documents

Publication Publication Date Title
BE2018C020I2 (ja)
BE2015C057I2 (ja)
BE2016C007I2 (ja)
BE2015C018I2 (ja)
BE2014C017I2 (ja)
BE2013C051I2 (ja)
BE2013C020I2 (ja)
BE2013C015I2 (ja)
BE2013C001I2 (ja)
BE2012C036I2 (ja)
BE2011C004I2 (ja)
BE2010C011I2 (ja)
BE2008C046I2 (ja)
BE1025464I2 (ja)
BRPI0017527B8 (ja)
BE2008C047I2 (ja)
BRPI0001672A2 (ja)
BRPI0001542A2 (ja)
JP2002522254A5 (ja)
BRPI0012675B8 (ja)
BRPI0017522A2 (ja)
JP2000334165A5 (ja)
CN3097870S (ja)
CN3099878S (ja)
AU2000278349A8 (ja)