NO321423B1 - Fremgangsmate for asymmetrisk, kryptografisk kommunikasjon, samt tilhorende baerbar gjenstand - Google Patents

Fremgangsmate for asymmetrisk, kryptografisk kommunikasjon, samt tilhorende baerbar gjenstand Download PDF

Info

Publication number
NO321423B1
NO321423B1 NO19974441A NO974441A NO321423B1 NO 321423 B1 NO321423 B1 NO 321423B1 NO 19974441 A NO19974441 A NO 19974441A NO 974441 A NO974441 A NO 974441A NO 321423 B1 NO321423 B1 NO 321423B1
Authority
NO
Norway
Prior art keywords
polynomials
value
equations
public
variables
Prior art date
Application number
NO19974441A
Other languages
English (en)
Norwegian (no)
Other versions
NO974441L (no
NO974441D0 (no
Inventor
Jacques Patarin
Original Assignee
Cp8 Technologies
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cp8 Technologies filed Critical Cp8 Technologies
Publication of NO974441D0 publication Critical patent/NO974441D0/no
Publication of NO974441L publication Critical patent/NO974441L/no
Publication of NO321423B1 publication Critical patent/NO321423B1/no

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3093Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving Lattices or polynomial equations, e.g. NTRU scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • General Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Storage Device Security (AREA)
  • Complex Calculations (AREA)
  • Error Detection And Correction (AREA)
  • Mobile Radio Communication Systems (AREA)
NO19974441A 1996-01-26 1997-09-25 Fremgangsmate for asymmetrisk, kryptografisk kommunikasjon, samt tilhorende baerbar gjenstand NO321423B1 (no)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR9600958A FR2744309B1 (fr) 1996-01-26 1996-01-26 Procede de communicatin cryptographique asymetrique, et objet portatif associe
PCT/FR1997/000139 WO1997027688A1 (fr) 1996-01-26 1997-01-24 Procede de communication cryptographique asymetrique, et objet portatif associe

Publications (3)

Publication Number Publication Date
NO974441D0 NO974441D0 (no) 1997-09-25
NO974441L NO974441L (no) 1997-11-25
NO321423B1 true NO321423B1 (no) 2006-05-08

Family

ID=9488529

Family Applications (1)

Application Number Title Priority Date Filing Date
NO19974441A NO321423B1 (no) 1996-01-26 1997-09-25 Fremgangsmate for asymmetrisk, kryptografisk kommunikasjon, samt tilhorende baerbar gjenstand

Country Status (15)

Country Link
US (1) US6111952A (de)
EP (1) EP0818094B1 (de)
JP (2) JPH10505439A (de)
KR (1) KR100445893B1 (de)
CN (1) CN100353704C (de)
AU (1) AU734668B2 (de)
BR (1) BR9702043A (de)
CA (1) CA2216607C (de)
DE (1) DE69735290T2 (de)
FR (1) FR2744309B1 (de)
HK (1) HK1009688A1 (de)
IL (1) IL121839A (de)
NO (1) NO321423B1 (de)
TW (1) TW286465B (de)
WO (1) WO1997027688A1 (de)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19812903A1 (de) * 1998-03-18 1999-09-23 Francotyp Postalia Gmbh Frankiereinrichtung und ein Verfahren zur Erzeugung gültiger Daten für Frankierabdrucke
EP1049289B1 (de) * 1999-04-29 2004-10-06 Bull Cp8 Vorrichtung und Verfahren zum Berechnen einer digitalen Unterschrift
JP4640663B2 (ja) * 2000-06-30 2011-03-02 ネッツエスアイ東洋株式会社 秘密情報生成装置及び方法
KR100388059B1 (ko) * 2000-12-23 2003-06-18 한국전자통신연구원 비대칭키 암호 알고리즘을 이용한 데이터 암호화 시스템및 그 방법
US7729991B2 (en) * 2001-03-20 2010-06-01 Booz-Allen & Hamilton Inc. Method and system for electronic voter registration and electronic voting over a network
US7136484B1 (en) * 2001-10-01 2006-11-14 Silicon Image, Inc. Cryptosystems using commuting pairs in a monoid
ATE370466T1 (de) * 2003-09-15 2007-09-15 Philippe Baumard Verfahren und system zur interessenniveaumessung von digitalen nachrichten
US8139764B2 (en) * 2008-05-06 2012-03-20 Harris Corporation Closed galois field cryptographic system
JP5349261B2 (ja) * 2009-04-23 2013-11-20 三菱電機株式会社 暗号処理システム、鍵生成装置、鍵委譲装置、暗号化装置、復号装置、暗号処理方法及び暗号処理プログラム
US11093213B1 (en) * 2010-12-29 2021-08-17 Ternarylogic Llc Cryptographic computer machines with novel switching devices
US11336425B1 (en) * 2010-06-01 2022-05-17 Ternarylogic Llc Cryptographic machines characterized by a Finite Lab-Transform (FLT)
TW201351195A (zh) * 2012-03-02 2013-12-16 Sony Corp 演算裝置、控制方法、及程式
US20230125560A1 (en) * 2015-12-20 2023-04-27 Peter Lablans Cryptographic Computer Machines with Novel Switching Devices
GB201611698D0 (en) * 2016-07-05 2016-08-17 Eitc Holdings Ltd Blockchain-implemented control method and system
US20180115535A1 (en) * 2016-10-24 2018-04-26 Netflix, Inc. Blind En/decryption for Multiple Clients Using a Single Key Pair

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5375170A (en) * 1992-11-13 1994-12-20 Yeda Research & Development Co., Ltd. Efficient signature scheme based on birational permutations
US5263085A (en) * 1992-11-13 1993-11-16 Yeda Research & Development Co. Ltd. Fast signature scheme based on sequentially linearized equations
FR2737370B1 (fr) * 1995-07-27 1997-08-22 Bull Cp8 Procede de communication cryptographique
US5740250A (en) * 1995-12-15 1998-04-14 Moh; Tzuong-Tsieng Tame automorphism public key system

Also Published As

Publication number Publication date
TW286465B (en) 1996-09-21
IL121839A (en) 2000-10-31
DE69735290T2 (de) 2006-10-19
WO1997027688A1 (fr) 1997-07-31
AU734668B2 (en) 2001-06-21
EP0818094B1 (de) 2006-02-22
KR100445893B1 (ko) 2004-11-10
JPH10505439A (ja) 1998-05-26
KR19980703470A (ko) 1998-11-05
EP0818094A1 (de) 1998-01-14
US6111952A (en) 2000-08-29
JP2003076269A (ja) 2003-03-14
FR2744309A1 (fr) 1997-08-01
DE69735290D1 (de) 2006-04-27
HK1009688A1 (en) 1999-09-10
NO974441L (no) 1997-11-25
CA2216607C (fr) 2004-11-30
CA2216607A1 (fr) 1997-07-31
NO974441D0 (no) 1997-09-25
CN1178619A (zh) 1998-04-08
BR9702043A (pt) 1998-01-13
CN100353704C (zh) 2007-12-05
IL121839A0 (en) 1998-02-22
FR2744309B1 (fr) 1998-03-06

Similar Documents

Publication Publication Date Title
Pointcheval et al. Security proofs for signature schemes
AU705406B2 (en) Secret-key certificates
Nyberg Fast accumulated hashing
Wolf Multivariate quadratic polynomials in public key cryptography
NO321423B1 (no) Fremgangsmate for asymmetrisk, kryptografisk kommunikasjon, samt tilhorende baerbar gjenstand
GB2265285A (en) Public key cryptographic method for communication and electronic signatures
JP2005515659A (ja) ディジタル署名、認証方法及び装置
NO321409B1 (no) Fremgangsmate for kryptografisk kommunikasjon
JP2001034164A (ja) 秘密分散システム及び記憶媒体
Noether et al. Monero is not that mysterious
Gligoroski et al. Cryptcoding-Encryption and Error-Correction Coding in a Single Step.
Semmouni et al. Bitcoin security with a twisted Edwards curve
Girault et al. Public key authentication with one (online) single addition
Basso et al. Exploring SIDH-based signature parameters
Leung et al. Tight bounds on communication complexity of symmetric xor functions in one-way and smp models
Dobbertin et al. Cryptographer's Toolkit for Construction of $8 $-Bit Bent Functions
Helleseth Advances in Cryptology–EUROCRYPT’93: Workshop on the Theory and Application of Cryptographic Techniques Lofthus, Norway, May 23–27, 1993 Proceedings
Koç et al. Development of Cryptography since Shannon
Michels et al. GOST 34.10—a brief overview of Russia's DSA
Courtois Short signatures, provable security, generic attacks and computational security of multivariate polynomial schemes such as HFE, Quartz and Sflash
Young et al. Backdoor attacks on black-box ciphers exploiting low-entropy plaintexts
Ma et al. Fast correlation attacks on K2 stream cipher
Girault et al. Cryptanalysis of countermeasures proposed for repairing ISO 9796-1
Varadharajan et al. Public key cryptosystems based on boolean permutations and their applications
Lin et al. New tag-based signatures and their applications on linearly homomorphic signatures

Legal Events

Date Code Title Description
MM1K Lapsed by not paying the annual fees