JP2006221161A5 - - Google Patents

Download PDF

Info

Publication number
JP2006221161A5
JP2006221161A5 JP2006020935A JP2006020935A JP2006221161A5 JP 2006221161 A5 JP2006221161 A5 JP 2006221161A5 JP 2006020935 A JP2006020935 A JP 2006020935A JP 2006020935 A JP2006020935 A JP 2006020935A JP 2006221161 A5 JP2006221161 A5 JP 2006221161A5
Authority
JP
Japan
Prior art keywords
abelian
manifold
generating
varieties
cartier pairing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
JP2006020935A
Other languages
English (en)
Japanese (ja)
Other versions
JP2006221161A (ja
JP5419056B2 (ja
Filing date
Publication date
Priority claimed from US11/053,339 external-priority patent/US7594261B2/en
Application filed filed Critical
Publication of JP2006221161A publication Critical patent/JP2006221161A/ja
Publication of JP2006221161A5 publication Critical patent/JP2006221161A5/ja
Application granted granted Critical
Publication of JP5419056B2 publication Critical patent/JP5419056B2/ja
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

JP2006020935A 2005-02-08 2006-01-30 Cartier対形成の暗号化適用 Expired - Fee Related JP5419056B2 (ja)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/053,339 US7594261B2 (en) 2005-02-08 2005-02-08 Cryptographic applications of the Cartier pairing
US11/053,339 2005-02-08

Publications (3)

Publication Number Publication Date
JP2006221161A JP2006221161A (ja) 2006-08-24
JP2006221161A5 true JP2006221161A5 (enExample) 2009-03-19
JP5419056B2 JP5419056B2 (ja) 2014-02-19

Family

ID=36779955

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2006020935A Expired - Fee Related JP5419056B2 (ja) 2005-02-08 2006-01-30 Cartier対形成の暗号化適用

Country Status (5)

Country Link
US (1) US7594261B2 (enExample)
EP (1) EP1710952B1 (enExample)
JP (1) JP5419056B2 (enExample)
AT (1) ATE394845T1 (enExample)
DE (1) DE602006001070D1 (enExample)

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1675299B1 (en) * 2004-12-23 2018-08-01 Hewlett-Packard Development Company, L.P. Authentication method using bilinear mappings
US7594261B2 (en) * 2005-02-08 2009-09-22 Microsoft Corporation Cryptographic applications of the Cartier pairing
US7702098B2 (en) 2005-03-15 2010-04-20 Microsoft Corporation Elliptic curve point octupling for weighted projective coordinates
CN100424700C (zh) * 2006-03-06 2008-10-08 阿里巴巴集团控股有限公司 在网页中实现表格局部滚动显示的方法及系统
US8364965B2 (en) * 2006-03-15 2013-01-29 Apple Inc. Optimized integrity verification procedures
CN101911582B (zh) * 2008-01-18 2012-09-05 三菱电机株式会社 密码参数设定装置、密钥生成装置、密码系统、密码参数设定方法和密钥生成方法
EP2151947A1 (en) * 2008-08-05 2010-02-10 Irdeto Access B.V. Signcryption scheme based on elliptic curve cryptography
US8250367B2 (en) * 2008-09-30 2012-08-21 Microsoft Corporation Cryptographic applications of efficiently evaluating large degree isogenies
US10148285B1 (en) 2012-07-25 2018-12-04 Erich Schmitt Abstraction and de-abstraction of a digital data stream
US10795858B1 (en) 2014-02-18 2020-10-06 Erich Schmitt Universal abstraction and de-abstraction of a digital data stream
CN104079412B (zh) * 2014-07-08 2018-01-02 中国能源建设集团甘肃省电力设计院有限公司 基于智能电网身份安全的无可信pkg的门限代理签名方法
US10171452B2 (en) * 2016-03-31 2019-01-01 International Business Machines Corporation Server authentication using multiple authentication chains
SG10201606061PA (en) * 2016-07-22 2018-02-27 Huawei Int Pte Ltd A method for unified network and service authentication based on id-based cryptography
EP3367608A1 (en) * 2017-02-28 2018-08-29 Koninklijke Philips N.V. Elliptic curve isogeny based key agreement protocol
EP3379766B1 (en) * 2017-03-20 2019-06-26 Huawei Technologies Co., Ltd. A wireless communication device for communication in a wireless communication network
US20190109877A1 (en) 2017-10-11 2019-04-11 Microsoft Technology Licensing, Llc Secure application metering
CN108449174B (zh) * 2018-02-09 2021-07-30 孔泽一 云计算应用中智能终端的可撤销加密方法及装置
US11764940B2 (en) 2019-01-10 2023-09-19 Duality Technologies, Inc. Secure search of secret data in a semi-trusted environment using homomorphic encryption
US10812264B1 (en) * 2020-04-30 2020-10-20 ISARA Corporation Traversing a zigzag path tree topology in a supersingular isogeny-based cryptosystem
US10805081B1 (en) 2020-04-30 2020-10-13 ISARA Corporation Processing batches of point evaluations in a supersingular isogeny-based cryptosystem
US10812265B1 (en) * 2020-04-30 2020-10-20 ISARA Corporation Using cryptographic co-processors in a supersingular isogeny-based cryptosystem
US11943353B2 (en) * 2020-12-17 2024-03-26 Pqsecure Technologies, Llc Randomization methods in isogeny-based cryptosystems
CN112800476B (zh) * 2021-03-25 2024-07-16 全球能源互联网研究院有限公司 一种数据脱敏方法、装置及电子设备
KR102568418B1 (ko) * 2021-08-26 2023-08-18 하이파이브랩 주식회사 다중 서명을 지원하는 전자 인증 시스템 및 방법
WO2024243803A1 (zh) * 2023-05-30 2024-12-05 宁德时代(上海)智能科技有限公司 应用程序的认证方法及认证设备

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US1973263A (en) * 1930-01-08 1934-09-11 Bonney Floyd Co Method of producing pearlitic cast iron
US3384515A (en) * 1965-06-21 1968-05-21 Gen Motors Corp Process of preparing improved cast iron articles
US3472651A (en) * 1966-09-22 1969-10-14 Johnson Products Inc Engine components of cast iron having ni,cr,and ti as alloying elements
US3370941A (en) * 1966-09-22 1968-02-27 Johnson Products Inc Tungsten-containing alloy cast iron useful for internal combustion engine parts
JPS5738651B2 (enExample) * 1974-03-18 1982-08-17
US4032334A (en) * 1976-05-10 1977-06-28 Stanadyne, Inc. Tappet metallurgy
US5442707A (en) 1992-09-28 1995-08-15 Matsushita Electric Industrial Co., Ltd. Method for generating and verifying electronic signatures and privacy communication using elliptic curves
US6252959B1 (en) 1997-05-21 2001-06-26 Worcester Polytechnic Institute Method and system for point multiplication in elliptic curve cryptosystem
US6212279B1 (en) 1998-06-26 2001-04-03 The United States Of America As Represented By The United States National Security Agency Method of elliptic curve cryptographic key exchange using reduced base tau expansion in non-adjacent form
WO2003017559A2 (en) * 2001-08-13 2003-02-27 Board Of Trustees Of The Leland Stanford Junior University Systems and methods for identity-based encryption and related cryptographic techniques
GB2389678A (en) 2002-06-14 2003-12-17 Univ Sheffield Finite field processor reconfigurable for varying sizes of field.
US7024559B1 (en) 2002-06-28 2006-04-04 The United States Of America As Represented By The National Security Agency Method of elliptic curve digital signature using expansion in joint sparse form
US20050018850A1 (en) * 2003-06-26 2005-01-27 Micorsoft Corporation Methods and apparatuses for providing short digital signatures using curve-based cryptography
US7499544B2 (en) * 2003-11-03 2009-03-03 Microsoft Corporation Use of isogenies for design of cryptosystems
US7594261B2 (en) * 2005-02-08 2009-09-22 Microsoft Corporation Cryptographic applications of the Cartier pairing

Similar Documents

Publication Publication Date Title
JP2006221161A5 (enExample)
Gueron et al. GCM-SIV: full nonce misuse-resistant authenticated encryption at under one cycle per byte
JP7649460B2 (ja) 追跡に対するプライバシーを維持しながら無線セキュアリンクを確立する方法および装置
CN110943976B (zh) 一种基于口令的用户签名私钥管理方法
JP2006171711A5 (enExample)
CN103490901B (zh) 基于组合密钥体系的密钥生成和发放方法
CN108777623B (zh) 一种基于模糊关键字搜索的可撤销公钥加密方法
US11223486B2 (en) Digital signature method, device, and system
CN111224788B (zh) 一种基于区块链的电子合同管理方法、装置及系统
CN103064931B (zh) 可验证的隐私数据比较与排名查询方法
CN108768608B (zh) 在区块链pki下支持瘦客户端的隐私保护身份认证方法
JP2009526411A5 (enExample)
CN103414559B (zh) 一种云计算环境下的基于类ibe系统的身份认证方法
JP2006314137A5 (enExample)
KR102804141B1 (ko) 프라이버시-보호 서명
CN109951276B (zh) 基于tpm的嵌入式设备远程身份认证方法
JP2008545163A5 (enExample)
WO2016098303A1 (ja) 署名検証装置、署名生成装置、署名処理システム、署名検証方法及び署名生成方法
CN116318784B (zh) 身份认证方法、装置、计算机设备和存储介质
JP2006109107A (ja) 署名生成方法、署名検証方法、公開鍵配布方法、及び情報処理装置
JP2006221161A (ja) Cartier対形成の暗号化適用
CN114726536B (zh) 一种时间戳生成方法、装置、电子设备及存储介质
JPWO2021009860A5 (enExample)
CN104901812A (zh) 一种ECC结合轻量级Hash函数的RFID系统安全认证方法
Lizama-Pérez et al. Public hash signature for mobile network devices