JP2904819B2 - Digital signature method - Google Patents

Digital signature method

Info

Publication number
JP2904819B2
JP2904819B2 JP1218865A JP21886589A JP2904819B2 JP 2904819 B2 JP2904819 B2 JP 2904819B2 JP 1218865 A JP1218865 A JP 1218865A JP 21886589 A JP21886589 A JP 21886589A JP 2904819 B2 JP2904819 B2 JP 2904819B2
Authority
JP
Japan
Prior art keywords
user
signature
information
identification information
document
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
JP1218865A
Other languages
Japanese (ja)
Other versions
JPH0382240A (en
Inventor
龍明 岡本
和夫 太田
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nippon Telegraph and Telephone Corp
Original Assignee
Nippon Telegraph and Telephone Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nippon Telegraph and Telephone Corp filed Critical Nippon Telegraph and Telephone Corp
Priority to JP1218865A priority Critical patent/JP2904819B2/en
Publication of JPH0382240A publication Critical patent/JPH0382240A/en
Application granted granted Critical
Publication of JP2904819B2 publication Critical patent/JP2904819B2/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)

Description

【発明の詳細な説明】 〔産業上の利用分野〕 本発明は署名通信システムにおけるディジタル署名方
式に係り、詳しくは、利用者間共通の公開鍵及び利用者
識別情報を用いてディジタル署名を行う方式に関する。
Description: FIELD OF THE INVENTION The present invention relates to a digital signature system in a signature communication system, and more particularly, to a system for performing a digital signature using a public key and user identification information common to users. About.

〔従来の技術〕[Conventional technology]

従来、ディジタル署名を実現する方式としては、RSA
法が良く知られている(Rivest,R.L.etal.“A Method f
or Obtaining Digital Signatures and Pubblic−Key C
ryptosystems",Communications of the ACM,Vol.21,No.
2,pp.120−126,(1978))。また、共通の公開鍵及び利
用者識別情報を用いてディジタル署名を行う方式として
は、岡本、白石、河岡氏により提案された方式(“単一
管理情報による安全なユーザ認証方式",電子通信学会研
究技術報告,IN83−92(1984))及びA.Shamir氏により
提案された方式(“Indentity−Based Cryptosystems
and Signature Schemes,"Crypto'84(1984))等があ
る。
Conventionally, digital signatures have been implemented using RSA.
The method is well known (Rivest, RLetal. “A Method f
or Obtaining Digital Signatures and Pubblic-Key C
ryptosystems ", Communications of the ACM, Vol. 21, No.
2, pp. 120-126, (1978)). As a method for performing digital signature using a common public key and user identification information, a method proposed by Okamoto, Shiraishi, and Kawaoka (“Secure user authentication method using single management information”, IEICE Research report, IN83-92 (1984)) and the method proposed by A. Shamir (“Indentity-Based Cryptosystems”).
and Signature Schemes, "Crypto'84 (1984)).

〔発明が解決しようとする課題〕[Problems to be solved by the invention]

RSA法は、演算処理量が膨大になり、処理速度の遅い
ことが最大の欠点である。さらに、RSA法では共通の公
開鍵及び利用者識別情報を用いてディジタル署名を構成
することができない。一方、岡本、白石、河岡氏やA.Sh
amir氏らの方式も、処理速度がRSA法と同等もしくはそ
れ以下であり、実用上問題がある。
The greatest drawback of the RSA method is that the amount of calculation processing becomes enormous and the processing speed is slow. Furthermore, the RSA method cannot construct a digital signature using a common public key and user identification information. Meanwhile, Okamoto, Shiraishi, Kawaoka and A.Sh
The method of amir et al. also has a practical problem because the processing speed is equal to or lower than that of the RSA method.

本発明の目的は、共通の公開鍵及び利用者識別情報を
利用するディジタル署名方式において、処理速度の向上
を図ることにある。
An object of the present invention is to improve the processing speed in a digital signature scheme using a common public key and user identification information.

〔課題を解決するための手段〕[Means for solving the problem]

上記目的を達成するために、本発明は、システム内の
信頼できるセンタ装置は、利用者共通の公開鍵を公開す
ると共に、各利用者装置が保持する当該利用者iの秘密
情報(秘密鍵)Siを、該利用者iの識別情報IDiとセン
タ装置が秘密に保持する秘密情報より生成して各利用者
装置に秘密に配送し、各利用者装置は、当該利用者iの
署名を付けたい文書Mに対し、センタ装置から配布され
た秘密鍵Siを用いて、署名情報(B,Y)を作成し、文書
Mを署名情報(B,Y)及び識別情報IDiと共に署名検証者
装置に送信し、この文書M、署名情報(B,Y)、識別情
報IDiを受信した署名検証者装置は、それら情報と全利
用者共通の公開鍵を用いてその正当性を確認し、確認に
合格すれば文書Mに署名を付けた利用者の識別情報がID
iであると認証することを特徴とする。
In order to achieve the above object, according to the present invention, a reliable center device in a system publishes a public key common to users and secret information (private key) of the user i held by each user device. Si is generated from the identification information IDi of the user i and secret information secretly held by the center device, and is secretly delivered to each user device. Each user device wants to attach the signature of the user i. The signature information (B, Y) is created for the document M using the secret key Si distributed from the center device, and the document M is transmitted to the signature verifier device together with the signature information (B, Y) and the identification information IDi. Upon receiving the document M, the signature information (B, Y), and the identification information IDi, the signature verifier uses the information and a public key common to all users to confirm the validity, and passes the confirmation. If the identification information of the user who signed the document M is the ID
It is characterized by being authenticated as i.

〔作 用〕(Operation)

本発明では、例えばFiat氏らが提案した利用者識別情
報を用いた認証方式(A.Fiat & A.Shamir,“How to Pr
ove Yourself,"Crypto'86(1986))及び本発明の発明
者らの提案した認証方式(K.Ohta & T.Okamoto,“A Mo
dification of the Fiat−Shamir Scheme,"Crypto'88
(1988))で使用していた乱数情報成分を署名対象のメ
ッセージから求まる値に依存させて作成することで、高
速なディジタル署名方式を実現するものである。
In the present invention, for example, an authentication method using user identification information proposed by Fiat et al. (A. Fiat & A. Shamir, “How to Pr
ove Yourself, "Crypto '86 (1986)" and the authentication method proposed by the inventors of the present invention (K. Ohta & T. Okamoto, "A Mo
dification of the Fiat-Shamir Scheme, "Crypto'88
By creating the random number information component used in (1988)) depending on the value obtained from the message to be signed, a high-speed digital signature scheme is realized.

〔実施例〕〔Example〕

以下、本発明の一実施例について図面により説明す
る。
Hereinafter, an embodiment of the present invention will be described with reference to the drawings.

第1図は本発明のディジタル署名方式を実施するシス
テムの概略ブロック図で、信頼できるセンタ装置(1)
1と利用者装置(1)2と利用者装置(2)3が通信回
線4などを介して接続されていることを示している。こ
こで、利用者装置(1)2を単に利用者、利用者装置
(2)3を署名検証者(署名検証者装置)とする。ま
た、センタ装置1はセンタ1と略称する。第2図はセン
タ1の詳細構成、第3図は利用者2及び署名検証者3の
詳細構成である。
FIG. 1 is a schematic block diagram of a system for implementing a digital signature system according to the present invention.
1, a user device (1) 2 and a user device (2) 3 are connected via a communication line 4 or the like. Here, the user device (1) 2 is simply a user, and the user device (2) 3 is a signature verifier (signature verifier device). The center device 1 is abbreviated as the center 1. FIG. 2 is a detailed configuration of the center 1, and FIG. 3 is a detailed configuration of the user 2 and the signature verifier 3.

初めに、第2図を用いて、センタ1が利用者共通の公
開情報及び各利用者の秘密情報を作成する手順を説明す
る。
First, a procedure in which the center 1 creates public information common to users and secret information of each user will be described with reference to FIG.

まず、センタ1は素数生成器101を用いて、素数P,Qを
生成するとともに、乗算器103を用いて、その積N=P
・Qを算出する。一方、素数P,Qより、減算器102を用い
てP−1,Q−1を求めるとともに、最小公倍数演算器104
を用いて、C=LCM(P−1,Q−1)を求める。そこで、
GCD(L,C)=1となるようなLをランダムに定め、さら
に、剰余除算器105を用いて、L・K=1(mod C)とな
るようなKの値を定める。なお、LCMは最小公倍数を、G
CDは最大公約数を意味する。
First, the center 1 uses the prime number generator 101 to generate prime numbers P and Q, and also uses the multiplier 103 to calculate the product N = P
-Calculate Q. On the other hand, P-1 and Q-1 are obtained from the prime numbers P and Q using the subtractor 102, and the least common multiple calculator 104
Is used to find C = LCM (P-1, Q-1). Therefore,
L that satisfies GCD (L, C) = 1 is determined at random, and the value of K that satisfies L · K = 1 (mod C) is determined using the remainder divider 105. LCM is the least common multiple, G
CD means greatest common divisor.

以上で求めた値のうち、N,Lを利用者共通の公開鍵と
して公開する。それに対し、P,Q,K等の値は、センタ1
のみが秘密に保持する。
Among the values obtained above, N and L are disclosed as public keys common to users. On the other hand, the values of P, Q, K, etc.
Only keep it secret.

次に、センタ1は、センタの秘密情報を用いて、利用
者2に渡す当該利用者の秘密情報を以下のように生成す
る。これは他の利用者についても同様である。まず、利
用者2の識別情報IDを得る。次に、一方向性関数器106
を用いて一方向性関数h(ID)を求め、剰余除算器107
を用いて1/h(ID)(mod N)を計算し、剰余べき乗算器
107を用いてS=(1/h(ID))(mod N)を求める。
このSが利用者2の秘密情報(秘密鍵)であり、センタ
1は、これを利用者2に秘密に配送する。秘密情報Sを
配送された利用者2は、それ以降、センタ1をアクセス
する必要はない。
Next, using the secret information of the center, the center 1 generates secret information of the user to be passed to the user 2 as follows. This is the same for other users. First, the identification information ID of the user 2 is obtained. Next, the one-way function unit 106
Is used to obtain a one-way function h (ID), and the remainder divider 107
Is used to calculate 1 / h (ID) (mod N) and the remainder power multiplier
S = (1 / h (ID)) k (mod N) is obtained by using 107.
This S is the secret information (secret key) of the user 2, and the center 1 secretly delivers this to the user 2. The user 2 to whom the secret information S has been delivered does not need to access the center 1 thereafter.

次に、第3図を用いて、ディジタル署名の手順を説明
する。
Next, the digital signature procedure will be described with reference to FIG.

利用者(利用者装置)2は、乱数発生器201を用いて
乱数R(0≦R<N)を生成する。また、署名を付けた
い文書Mに対して、一方向性関数器202を用いて一方向
性関数gの関数値g(M)を計算する。このRとg
(M)、及びL,Nにより、剰余べき乗算器203,204を用い
て、 X=Rg(M).L(mod N) の値を計算する。ここで、0≦g(M)<Nである。こ
のXを、一方向性関数子fを実現する一方向性関数器20
5に入力して、 B=f(X) (0≦B<L) の関数値を計算する。さらに、このB及びS,Nを剰余べ
き乗算器206に入力し、その出力SB(mod N)と乱数R、
及び、Nを剰余乗算器207に入力して、 Y=SB・R(mod N) の値を計算する。利用者2は、M,B,Yを自分の識別情報I
Dとともに署名検証者3に送付する。
The user (user device) 2 uses the random number generator 201 to generate a random number R (0 ≦ R <N). The function value g (M) of the one-way function g is calculated for the document M to be signed by using the one-way function unit 202. This R and g
(M) and the remainder power multipliers 203 and 204 are used to calculate the value of X = R g (M) .L (mod N) using L and N. Here, 0 ≦ g (M) <N. This X is converted to a one-way function unit 20 for realizing a one-way function element f.
Input to 5 and calculate the function value of B = f (X) (0 ≦ B <L). Further, the B and S, N are input to the remainder power multiplier 206, and the output S B (mod N) and the random number R,
And, type N to modular multiplier 207, to calculate the value of Y = S B · R (mod N). User 2 assigns M, B, Y to his or her own identification information I.
It is sent to Signature Verifier 3 together with D.

署名検証者(署名検証者装置)3は、文書Mを一方向
性関数器301に入力して、一方向性関数gの関数値g
(M)を計算する。このg(M)、及び、Y,N,Lより、
剰余べき乗算器302,303を用いて、Yg(M).L(mod
N)を計算する。一方、利用者識別情報IDを一方向性関
数304に入力して、一方向性関数hの関数値h(ID)を
計算する。このh(ID)とg(M)、及び、B,Nより、
剰余べき乗算器305,306を用いて、h(ID)g(M).B
(mod N)を計算する。そして、剰余べき乗算器303と30
6の出力を剰余乗算器307に入力して、 X′=Yg(M).L・h(ID)g(M).B(mod N) の値を求める。
The signature verifier (signature verifier device) 3 inputs the document M to the one-way function unit 301 and obtains the function value g of the one-way function g.
Calculate (M). From this g (M) and Y, N, L,
Using the power multipliers 302 and 303, Yg ( M) .L (mod
N). On the other hand, the user identification information ID is input to the one-way function 304, and the function value h (ID) of the one-way function h is calculated. From h (ID), g (M) and B, N,
By using the remainder power multipliers 305 and 306, h (ID) g (M) .B
Calculate (mod N). And the remainder power multipliers 303 and 30
The output of 6 is input to the remainder multiplier 307, and the value of X '= Yg (M) .Lh (ID) g (M) .B (mod N) is obtained.

このX′を一方向性関数器308に入力して、一方向性
関数fの関数値f(X′)を計算する。このf(X′)
をBと共に比較器309に入力し、f(X′)とBが一致
するかどうかを判定し、一致すれば、合格とし、不一致
ならば不合格とする。
This X 'is input to the one-way function unit 308 to calculate the function value f (X') of the one-way function f. This f (X ')
Is input to the comparator 309 together with B, and it is determined whether or not f (X ′) and B match. If they match, it is judged as pass, and if they do not match, it is judged as fail.

以上の手順によって、合格すれば、署名検証者3は、
送られてきた文書Mに署名を付けた者が利用者識別情報
としてIDを持つ利用者であることを認証する。
If the above procedure is successful, the signature verifier 3
It authenticates that the person who signed the sent document M is a user having an ID as user identification information.

なお、以上の実施例では、本発明の発明者らの提案し
た認証方式(K.Ohta & T.Okamoto,“A Modifiastion o
f the Fiat−Shamir Scheme,"Crypto'88(1988))を利
用する方法を示したが、FiatやBath氏らの認証方式(A.
Fiat & A.Shamir,“How to Prove Yourself,"Crypto'8
6(1986);T.Beth,“Efficient Zero−Knowledge Ident
ification Scheme For Smart Cards,"Eurocrypt'88(19
88))を用いても同様に構成できる。
In the above embodiment, the authentication method proposed by the inventors of the present invention (K. Ohta & T. Okamoto, “A Modifiastion o
f The method of using the Fiat-Shamir Scheme, "Crypto'88 (1988)) has been shown, but the authentication method of Fiat and Bath et al. (A.
Fiat & A. Shamir, “How to Prove Yourself,” Crypto'8
6 (1986); T. Beth, “Efficient Zero-Knowledge Ident
ification Scheme For Smart Cards, "Eurocrypt'88 (19
88)) can be similarly configured.

〔発明の効果〕〔The invention's effect〕

本発明の利用者共通の公開鍵及び利用者識別情報を利
用するディジタル署名方式によれば、処理速度をRSA法
などより向上させることができる。例えば、剰余演算の
法Nのサイズが512ビット、Lのサイズが72ビットのと
き、RSA法では、平均約770回程度の剰余乗算を要する
が、本発明では、平均約220回程度の剰余乗算でよい。
これら方式において、処理速度は、ほぼ剰余乗算の回数
に比例するため、本発明の処理速度は、RSA法に比べ3
倍以上高速である。
According to the digital signature scheme of the present invention using a common user public key and user identification information, the processing speed can be improved as compared with the RSA method or the like. For example, when the size of the modulus N is 512 bits and the size of L is 72 bits, the RSA method requires an average of about 770 modular multiplications, but the present invention requires an average of about 220 modular multiplications. Is fine.
In these systems, the processing speed is almost proportional to the number of remainder multiplications.
More than twice as fast.

【図面の簡単な説明】[Brief description of the drawings]

第1図は本発明のディジタル署名方式を実施するシステ
ムの概略ブロック図、第2図はセンタの詳細構成図、第
3図は利用者及び署明検証者の詳細構成図である。 1……センタ装置、2……利用者装置(1)(利用
者)、3……利用者装置(2)(署名検証者)、4……
通信回線。
FIG. 1 is a schematic block diagram of a system for implementing the digital signature system of the present invention, FIG. 2 is a detailed configuration diagram of a center, and FIG. 3 is a detailed configuration diagram of a user and a sign verifier. 1 ... center device, 2 ... user device (1) (user), 3 ... user device (2) (signature verifier), 4 ...
Communication line.

フロントページの続き (56)参考文献 特開 昭61−2445(JP,A) 特開 昭61−72436(JP,A) 特開 昭61−30827(JP,A) 特開 平3−82237(JP,A) 田中 初一,”ID情報に基づく相互 通信なしの共通鍵生成”,電子情報通信 学会技術研究報告(ISEC88−11〜 19)Vol.88,No207,(1988.9. 27)p.31〜34 (58)調査した分野(Int.Cl.6,DB名) H04L 9/00 G09C 1/00 Continuation of front page (56) References JP-A-61-2445 (JP, A) JP-A-61-72436 (JP, A) JP-A-61-30827 (JP, A) JP-A-3-82237 (JP) , A) H. Tanaka, "Generation of a common key without mutual communication based on ID information", IEICE Technical Report (ISEC88-11-19), Vol. 88, No. 207, (September 27, 1988) p. 31-34 (58) Fields investigated (Int. Cl. 6 , DB name) H04L 9/00 G09C 1/00

Claims (1)

(57)【特許請求の範囲】(57) [Claims] 【請求項1】利用者装置及び署名検証者装置がセンタ装
置と結ばれ、全利用者間で共通の公開鍵と利用者の識別
情報を利用して署名通信を行うシステムにおいて、 センタ装置は、利用者共通の公開鍵を公開すると共に、
各利用者装置が保持する当該利用者iの秘密情報(秘密
鍵)Siを、該利用者iの識別情報IDiとセンタ装置が保
持する秘密情報より生成して各利用者装置に配送する手
段を備え、 各利用者装置は、当該利用者iの署名を付けたい文書M
に対し、センタ装置から配送された秘密鍵Siを用いて、
署名情報(B,Y)を作成し、文書Mを署名情報(B,Y)及
び識別情報IDiと共に署名検証者装置に送信する手段を
備え、 署名検証者装置は、文書M、署名情報(B,Y)、識別情
報IDiを受信すると、それら情報と全利用者共通の公開
鍵を用いてその正当性を確認し、確認に合格すれば文書
Mに署名を付けた利用者iの識別情報がIDiであると認
証する手段を備えることを特徴とするデジタル署名方
式。
1. A system in which a user device and a signature verifier device are connected to a center device and perform signature communication using a common public key and user identification information among all users. A public key common to all users is disclosed,
Means for generating the secret information (secret key) Si of the user i held by each user device from the identification information IDi of the user i and the secret information held by the center device and distributing it to each user device. Each user device is a document M to which the user i wants to sign.
Using the secret key Si delivered from the center device,
Means for generating the signature information (B, Y) and transmitting the document M to the signature verifier device together with the signature information (B, Y) and the identification information IDi. The signature verifier device includes the document M, the signature information (B , Y), when the identification information IDi is received, the validity is confirmed using the information and the public key common to all users, and if the confirmation is passed, the identification information of the user i who signed the document M is obtained. A digital signature method comprising means for authenticating IDi.
JP1218865A 1989-08-25 1989-08-25 Digital signature method Expired - Lifetime JP2904819B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP1218865A JP2904819B2 (en) 1989-08-25 1989-08-25 Digital signature method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP1218865A JP2904819B2 (en) 1989-08-25 1989-08-25 Digital signature method

Publications (2)

Publication Number Publication Date
JPH0382240A JPH0382240A (en) 1991-04-08
JP2904819B2 true JP2904819B2 (en) 1999-06-14

Family

ID=16726523

Family Applications (1)

Application Number Title Priority Date Filing Date
JP1218865A Expired - Lifetime JP2904819B2 (en) 1989-08-25 1989-08-25 Digital signature method

Country Status (1)

Country Link
JP (1) JP2904819B2 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0993240A (en) * 1995-09-28 1997-04-04 Nippon Telegr & Teleph Corp <Ntt> Information communication system and information communication method
JP3485221B2 (en) * 1996-03-27 2004-01-13 日本電信電話株式会社 Computer system authentication method
JP4554264B2 (en) * 2004-04-19 2010-09-29 エヌ・ティ・ティ・ソフトウェア株式会社 Digital signature processing method and program therefor
ES2400895B1 (en) * 2011-05-13 2014-03-24 Telefónica, S.A. METHOD FOR MAKING A DIGITAL GROUP SIGNATURE
ES2400894B1 (en) 2011-05-13 2014-03-11 Telefónica, S.A. PROCEDURE FOR A MULTIPLE DIGITAL SIGNATURE
CN117574448B (en) * 2024-01-16 2024-04-09 确信信息股份有限公司 Event-based electronic signature method, system, medium and equipment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
田中 初一,"ID情報に基づく相互通信なしの共通鍵生成",電子情報通信学会技術研究報告(ISEC88−11〜19)Vol.88,No207,(1988.9.27)p.31〜34

Also Published As

Publication number Publication date
JPH0382240A (en) 1991-04-08

Similar Documents

Publication Publication Date Title
Bao et al. Efficient and practical fair exchange protocols with off-line TTP
Petersenl et al. Self-certified keys—concepts and applications
Maurer et al. Non-interactive public-key cryptography
Lee et al. Secure mobile agent using strong non-designated proxy signature
EP0503119B1 (en) Public key cryptographic system using elliptic curves over rings
US6154841A (en) Digital signature method and communication system
Horster et al. Meta-message recovery and meta-blind signature schemes based on the discrete logarithm problem and their applications
Maurer et al. A non-interactive public-key distribution system
Yi et al. A new blind ECDSA scheme for bitcoin transaction anonymity
Fan et al. Randomization enhanced Chaum's blind signature scheme
US6122742A (en) Auto-recoverable and auto-certifiable cryptosystem with unescrowed signing keys
Mao Guaranteed correct sharing of integer factorization with off-line shareholders
JP2002534701A (en) Auto-recoverable, auto-encryptable cryptosystem using escrowed signature-only keys
Juang RO-cash: An efficient and practical recoverable pre-paid offline e-cash scheme using bilinear pairings
Harn et al. Group-oriented undeniable signature schemes without the assistance of a mutually trusted party
Hwang et al. An untraceable blind signature scheme
JP2904819B2 (en) Digital signature method
JP3513324B2 (en) Digital signature processing method
M'Raïhi Cost-effective payment schemes with privacy regulation
WO2003063410A1 (en) Cryptosystem
JP2904818B2 (en) Public key encryption / authentication method
Oishi et al. Anonymous public key certificates and their applications
Juang A practical anonymous payment scheme for electronic commerce
Mao Verifiable escrowed signature
Lee et al. Untraceable blind signature schemes based on discrete logarithm problem

Legal Events

Date Code Title Description
FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20090326

Year of fee payment: 10

FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20090326

Year of fee payment: 10

FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20100326

Year of fee payment: 11

EXPY Cancellation because of completion of term
FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20100326

Year of fee payment: 11