JP4183387B2 - 公開鍵を署名する方法とシステム - Google Patents

公開鍵を署名する方法とシステム Download PDF

Info

Publication number
JP4183387B2
JP4183387B2 JP2000616162A JP2000616162A JP4183387B2 JP 4183387 B2 JP4183387 B2 JP 4183387B2 JP 2000616162 A JP2000616162 A JP 2000616162A JP 2000616162 A JP2000616162 A JP 2000616162A JP 4183387 B2 JP4183387 B2 JP 4183387B2
Authority
JP
Japan
Prior art keywords
vinegar
oil
scheme
variables
polynomial
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
JP2000616162A
Other languages
English (en)
Japanese (ja)
Other versions
JP2002543478A5 (enExample
JP2002543478A (ja
Inventor
パタラン,ジヤツク
キプニス,アビアド
グバン,ルイ
Original Assignee
ブル・セー・ペー・8
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ブル・セー・ペー・8 filed Critical ブル・セー・ペー・8
Publication of JP2002543478A publication Critical patent/JP2002543478A/ja
Publication of JP2002543478A5 publication Critical patent/JP2002543478A5/ja
Application granted granted Critical
Publication of JP4183387B2 publication Critical patent/JP4183387B2/ja
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3093Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving Lattices or polynomial equations, e.g. NTRU scheme

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mathematical Optimization (AREA)
  • General Physics & Mathematics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Physics (AREA)
  • Algebra (AREA)
  • Complex Calculations (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)
JP2000616162A 1999-04-29 2000-04-28 公開鍵を署名する方法とシステム Expired - Lifetime JP4183387B2 (ja)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP99401048A EP1049289B1 (en) 1999-04-29 1999-04-29 Public-key signature methods and systems
EP99401048.6 1999-04-29
PCT/IB2000/000692 WO2000067423A1 (en) 1999-04-29 2000-04-28 Public-key signature methods and systems

Related Child Applications (1)

Application Number Title Priority Date Filing Date
JP2005114430A Division JP2005253107A (ja) 1999-04-29 2005-04-12 公開鍵を署名する方法とシステム

Publications (3)

Publication Number Publication Date
JP2002543478A JP2002543478A (ja) 2002-12-17
JP2002543478A5 JP2002543478A5 (enExample) 2005-12-22
JP4183387B2 true JP4183387B2 (ja) 2008-11-19

Family

ID=8241961

Family Applications (2)

Application Number Title Priority Date Filing Date
JP2000616162A Expired - Lifetime JP4183387B2 (ja) 1999-04-29 2000-04-28 公開鍵を署名する方法とシステム
JP2005114430A Pending JP2005253107A (ja) 1999-04-29 2005-04-12 公開鍵を署名する方法とシステム

Family Applications After (1)

Application Number Title Priority Date Filing Date
JP2005114430A Pending JP2005253107A (ja) 1999-04-29 2005-04-12 公開鍵を署名する方法とシステム

Country Status (12)

Country Link
US (1) US7100051B1 (enExample)
EP (1) EP1049289B1 (enExample)
JP (2) JP4183387B2 (enExample)
CN (1) CN1285191C (enExample)
AU (1) AU774346B2 (enExample)
BR (1) BRPI0006085B1 (enExample)
DE (1) DE69920875T2 (enExample)
DK (1) DK1049289T3 (enExample)
ES (1) ES2230814T3 (enExample)
HK (1) HK1039004B (enExample)
IL (1) IL135647A (enExample)
WO (1) WO2000067423A1 (enExample)

Families Citing this family (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2810139B1 (fr) * 2000-06-08 2002-08-23 Bull Cp8 Procede de securisation de la phase de pre-initialisation d'un systeme embarque a puce electronique, notamment d'une carte a puce, et systeme embarque mettant en oeuvre le procede
WO2002084590A1 (en) * 2001-04-11 2002-10-24 Applied Minds, Inc. Knowledge web
US7844610B2 (en) * 2003-12-12 2010-11-30 Google Inc. Delegated authority evaluation system
US20030195834A1 (en) * 2002-04-10 2003-10-16 Hillis W. Daniel Automated online purchasing system
US20030196094A1 (en) * 2002-04-10 2003-10-16 Hillis W. Daniel Method and apparatus for authenticating the content of a distributed database
US8069175B2 (en) * 2002-04-10 2011-11-29 Google Inc. Delegating authority to evaluate content
US7600118B2 (en) * 2002-09-27 2009-10-06 Intel Corporation Method and apparatus for augmenting authentication in a cryptographic system
US7765206B2 (en) 2002-12-13 2010-07-27 Metaweb Technologies, Inc. Meta-Web
US8012025B2 (en) * 2002-12-13 2011-09-06 Applied Minds, Llc Video game controller hub with control input reduction and combination schemes
US20050131918A1 (en) * 2003-12-12 2005-06-16 W. Daniel Hillis Personalized profile for evaluating content
US7961876B2 (en) * 2005-01-11 2011-06-14 Jintai Ding Method to produce new multivariate public key cryptosystems
CN1870499B (zh) * 2005-01-11 2012-01-04 丁津泰 产生新的多变量公钥密码系统的方法
WO2007057610A1 (fr) * 2005-11-18 2007-05-24 France Telecom Systeme et procede cryptographique d'authentification ou de signature
FR2916317B1 (fr) * 2007-05-15 2009-08-07 Sagem Defense Securite Protection d'execution d'un calcul cryptographique
CN101321059B (zh) * 2007-06-07 2011-02-16 管海明 一种用于编码和译码数字消息的方法和系统
FR2918525A1 (fr) 2007-07-06 2009-01-09 France Telecom Procede asymetrique de chiffrement ou de verification de signature.
CN101227286B (zh) * 2008-01-31 2010-04-14 北京飞天诚信科技有限公司 一种生成消息认证码的方法
WO2011033642A1 (ja) * 2009-09-17 2011-03-24 株式会社 東芝 署名生成装置及び署名検証装置
JP2011107528A (ja) * 2009-11-19 2011-06-02 Sony Corp 情報処理装置、鍵生成装置、署名検証装置、情報処理方法、署名生成方法、及びプログラム
IL205803A0 (en) 2010-05-16 2010-12-30 Yaron Sella Collision-based signature scheme
IL206139A0 (en) 2010-06-02 2010-12-30 Yaron Sella Efficient multivariate signature generation
IL207918A0 (en) 2010-09-01 2011-01-31 Aviad Kipnis Attack-resistant multivariate signature scheme
JP5790287B2 (ja) * 2011-08-12 2015-10-07 ソニー株式会社 情報処理装置、情報処理方法、プログラム、及び記録媒体
CN105359455A (zh) * 2013-07-12 2016-02-24 皇家飞利浦有限公司 电子签名系统
CN103457726B (zh) * 2013-08-26 2016-12-28 华南理工大学 基于矩阵的多变量公钥加密方法
CN103780383B (zh) * 2014-01-13 2017-05-31 华南理工大学 一种基于超球面的多变量公钥签名/验证系统及方法
CN104009848B (zh) * 2014-05-26 2017-09-29 华南理工大学 一种混合型的多变量数字签名系统及方法
CN105245343B (zh) * 2015-09-22 2018-09-14 华南理工大学 一种基于多变量密码技术的在线离线签名系统及方法
US11030618B1 (en) 2016-09-30 2021-06-08 Winkk, Inc. Authentication and personal data sharing for partner services using out-of-band optical mark recognition
JP7322763B2 (ja) * 2020-03-13 2023-08-08 日本電信電話株式会社 鍵生成装置、鍵生成方法及びプログラム
US12395353B2 (en) * 2022-09-21 2025-08-19 Winkk, Inc. Authentication process with an exposed and unregistered public certificate

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NZ240019A (en) * 1991-09-30 1996-04-26 Peter John Smith Public key encrypted communication with non-multiplicative cipher
US5263085A (en) 1992-11-13 1993-11-16 Yeda Research & Development Co. Ltd. Fast signature scheme based on sequentially linearized equations
US5375170A (en) 1992-11-13 1994-12-20 Yeda Research & Development Co., Ltd. Efficient signature scheme based on birational permutations
FR2737370B1 (fr) * 1995-07-27 1997-08-22 Bull Cp8 Procede de communication cryptographique
FR2744309B1 (fr) * 1996-01-26 1998-03-06 Bull Cp8 Procede de communicatin cryptographique asymetrique, et objet portatif associe
US6076163A (en) * 1997-10-20 2000-06-13 Rsa Security Inc. Secure user identification based on constrained polynomials

Also Published As

Publication number Publication date
IL135647A0 (en) 2001-05-20
BRPI0006085B1 (pt) 2016-05-10
IL135647A (en) 2010-11-30
WO2000067423A1 (en) 2000-11-09
DK1049289T3 (da) 2005-02-14
EP1049289A1 (en) 2000-11-02
AU4602800A (en) 2000-11-17
AU774346B2 (en) 2004-06-24
ES2230814T3 (es) 2005-05-01
US7100051B1 (en) 2006-08-29
BR0006085A (pt) 2001-03-20
HK1039004A1 (en) 2002-04-04
DE69920875D1 (de) 2004-11-11
CN1285191C (zh) 2006-11-15
CN1314040A (zh) 2001-09-19
DE69920875T2 (de) 2005-10-27
EP1049289B1 (en) 2004-10-06
JP2002543478A (ja) 2002-12-17
JP2005253107A (ja) 2005-09-15
HK1039004B (zh) 2007-05-04

Similar Documents

Publication Publication Date Title
JP4183387B2 (ja) 公開鍵を署名する方法とシステム
Costello et al. Efficient algorithms for supersingular isogeny Diffie-Hellman
Kipnis et al. Unbalanced oil and vinegar signature schemes
Moldovyan et al. Post-quantum signature algorithms based on the hidden discrete logarithm problem
Ding et al. Cryptanalysis of HFEv and internal perturbation of HFE
EP2351287B1 (en) Method of generating a cryptographic key, network and computer program therefor
US5790675A (en) Cryptographic communication process
Petzoldt et al. HMFEv-an efficient multivariate signature scheme
Gilbert et al. Cryptanalysis of SFLASH
Moldovyan Finite non-commutative associative algebras for setting the hidden discrete logarithm problem and post-quantum cryptoschemes on its base
KR19980703470A (ko) 비대칭 암호 통신방법 및 이와 관련된 포터블 객체
Moldovyan et al. Post-quantum signature schemes for efficient hardware implementation
Mashhadi How to fairly share multiple secrets stage by stage
Couteau et al. Non-interactive keyed-verification anonymous credentials
US11522669B2 (en) Using cryptographic blinding for efficient use of Montgomery multiplication
Khalimov et al. Encryption Based on the Group of the Hermitian Function Field and Homomorphic Encryption
Duong et al. Post-quantum signature algorithms on noncommutative algebras, using difficulty of solving systems of quadratic equations
Coron et al. Fast evaluation of polynomials over binary finite fields and application to side-channel countermeasures
Berbain et al. Efficient implementations of multivariate quadratic systems
Moldovyan Complete signature randomization in an algebraic cryptoscheme with a hidden group
Ding et al. Hidden Field Equations
Ma et al. A practical NIZK argument for confidential transactions over account-model blockchain
Minh et al. Post-quantum blind signature protocol on non-commutative algebras
EP4412151A1 (en) Cryptographic method for demonstrating a vector is binary
Moldovyan et al. Digital signature algorithms based on Hidden discrete logarithm problem

Legal Events

Date Code Title Description
A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20040518

A601 Written request for extension of time

Free format text: JAPANESE INTERMEDIATE CODE: A601

Effective date: 20040812

A602 Written permission of extension of time

Free format text: JAPANESE INTERMEDIATE CODE: A602

Effective date: 20040826

A524 Written submission of copy of amendment under article 19 pct

Free format text: JAPANESE INTERMEDIATE CODE: A524

Effective date: 20041104

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20041105

A02 Decision of refusal

Free format text: JAPANESE INTERMEDIATE CODE: A02

Effective date: 20041221

A524 Written submission of copy of amendment under article 19 pct

Free format text: JAPANESE INTERMEDIATE CODE: A524

Effective date: 20050412

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20050413

A911 Transfer to examiner for re-examination before appeal (zenchi)

Free format text: JAPANESE INTERMEDIATE CODE: A911

Effective date: 20050525

A912 Re-examination (zenchi) completed and case transferred to appeal board

Free format text: JAPANESE INTERMEDIATE CODE: A912

Effective date: 20060707

A601 Written request for extension of time

Free format text: JAPANESE INTERMEDIATE CODE: A601

Effective date: 20071004

A602 Written permission of extension of time

Free format text: JAPANESE INTERMEDIATE CODE: A602

Effective date: 20071010

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20080109

A601 Written request for extension of time

Free format text: JAPANESE INTERMEDIATE CODE: A601

Effective date: 20080422

A602 Written permission of extension of time

Free format text: JAPANESE INTERMEDIATE CODE: A602

Effective date: 20080428

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20080728

A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20080902

FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20110912

Year of fee payment: 3

R150 Certificate of patent or registration of utility model

Free format text: JAPANESE INTERMEDIATE CODE: R150

Ref document number: 4183387

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150

FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20120912

Year of fee payment: 4

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20120912

Year of fee payment: 4

FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20130912

Year of fee payment: 5

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

EXPY Cancellation because of completion of term