JPWO2022153425A1 - - Google Patents

Info

Publication number
JPWO2022153425A1
JPWO2022153425A1 JP2022574939A JP2022574939A JPWO2022153425A1 JP WO2022153425 A1 JPWO2022153425 A1 JP WO2022153425A1 JP 2022574939 A JP2022574939 A JP 2022574939A JP 2022574939 A JP2022574939 A JP 2022574939A JP WO2022153425 A1 JPWO2022153425 A1 JP WO2022153425A1
Authority
JP
Japan
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
JP2022574939A
Other versions
JPWO2022153425A5 (ja
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of JPWO2022153425A1 publication Critical patent/JPWO2022153425A1/ja
Publication of JPWO2022153425A5 publication Critical patent/JPWO2022153425A5/ja
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
JP2022574939A 2021-01-14 2021-01-14 Withdrawn JPWO2022153425A1 (ja)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2021/000954 WO2022153425A1 (ja) 2021-01-14 2021-01-14 検証システム、情報処理装置、検証方法、および検証プログラム

Publications (2)

Publication Number Publication Date
JPWO2022153425A1 true JPWO2022153425A1 (ja) 2022-07-21
JPWO2022153425A5 JPWO2022153425A5 (ja) 2023-05-24

Family

ID=82448046

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2022574939A Withdrawn JPWO2022153425A1 (ja) 2021-01-14 2021-01-14

Country Status (4)

Country Link
US (1) US20230327877A1 (ja)
EP (1) EP4280536A1 (ja)
JP (1) JPWO2022153425A1 (ja)
WO (1) WO2022153425A1 (ja)

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4087719B2 (ja) 2003-01-22 2008-05-21 日本電信電話株式会社 署名暗号方法、その装置およびそのプログラム
JP2010050760A (ja) * 2008-08-22 2010-03-04 Hitachi Ltd コンテンツ保護装置、および、コンテンツ利用装置
US9774578B1 (en) * 2016-05-23 2017-09-26 Accenture Global Solutions Limited Distributed key secret for rewritable blockchain
US10326753B2 (en) * 2016-06-23 2019-06-18 International Business Machines Corporation Authentication via revocable signatures
JP7278299B2 (ja) 2018-09-28 2023-05-19 三菱電機株式会社 データ管理サーバ、データ利用サーバ、データ流通システム、データ管理方法及びプログラム

Also Published As

Publication number Publication date
EP4280536A1 (en) 2023-11-22
WO2022153425A1 (ja) 2022-07-21
US20230327877A1 (en) 2023-10-12

Similar Documents

Publication Publication Date Title
BR112023005462A2 (ja)
BR112023012656A2 (ja)
BR112021014123A2 (ja)
JPWO2021245806A1 (ja)
BR112022024743A2 (ja)
BR102021018859A2 (ja)
BR102021015500A2 (ja)
BR112022009896A2 (ja)
BR102021007058A2 (ja)
BR102020022030A2 (ja)
BR112023011738A2 (ja)
BR112023016292A2 (ja)
BR112023004146A2 (ja)
BR112023011539A2 (ja)
BR112023011610A2 (ja)
BR112023008976A2 (ja)
BR112023009656A2 (ja)
BR112023006729A2 (ja)
BR102021020147A2 (ja)
BR102021018926A2 (ja)
BR102021018167A2 (ja)
BR102021017576A2 (ja)
BR102021016837A2 (ja)
BR102021016551A2 (ja)
BR102021016375A2 (ja)

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20230220

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20230220

A761 Written withdrawal of application

Free format text: JAPANESE INTERMEDIATE CODE: A761

Effective date: 20231030