PT2730050T - Procedimento para criação e verificação de uma assinatura electrónica com pseudónimo - Google Patents
Procedimento para criação e verificação de uma assinatura electrónica com pseudónimoInfo
- Publication number
- PT2730050T PT2730050T PT127380715T PT12738071T PT2730050T PT 2730050 T PT2730050 T PT 2730050T PT 127380715 T PT127380715 T PT 127380715T PT 12738071 T PT12738071 T PT 12738071T PT 2730050 T PT2730050 T PT 2730050T
- Authority
- PT
- Portugal
- Prior art keywords
- verifying
- electronic
- generating
- pseudonymous signature
- pseudonymous
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
- H04L9/3255—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6254—Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/42—Anonymization, e.g. involving pseudonyms
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Physics & Mathematics (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Storage Device Security (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
DE102011107501 | 2011-07-08 |
Publications (1)
Publication Number | Publication Date |
---|---|
PT2730050T true PT2730050T (pt) | 2020-08-20 |
Family
ID=46551514
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PT127380715T PT2730050T (pt) | 2011-07-08 | 2012-07-09 | Procedimento para criação e verificação de uma assinatura electrónica com pseudónimo |
Country Status (7)
Country | Link |
---|---|
EP (1) | EP2730050B1 (pt) |
ES (1) | ES2810148T3 (pt) |
HU (1) | HUE050676T2 (pt) |
PL (1) | PL2730050T3 (pt) |
PT (1) | PT2730050T (pt) |
SI (1) | SI2730050T1 (pt) |
WO (1) | WO2013007686A1 (pt) |
Families Citing this family (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
DE102013110552B4 (de) * | 2013-09-24 | 2015-05-07 | Bundesrepublik Deutschland, Vertreten Durch Das Bundesministerium Des Innern, Vertreten Durch Das Bundesamt Für Sicherheit In Der Informationstechnik, Vertreten Durch Den Präsidenten | Bereitstellung und Verwendung pseudonymer Schlüssel bei hybrider Verschlüsselung |
DE102014010455A1 (de) * | 2014-07-14 | 2016-01-14 | Giesecke & Devrient Gmbh | Datensparsame Authentisierung |
DE102014019067A1 (de) * | 2014-12-18 | 2016-06-23 | Giesecke & Devrient Gmbh | Verfahren zum pseudonymen Vereinbaren eines Schlüssels zwischen einem portablen Datenträger und einem Terminal |
DE102015213180A1 (de) * | 2015-07-14 | 2017-01-19 | Siemens Aktiengesellschaft | Verfahren und Vorrichtung zur Authentifizierung eines Dienstnutzers für eine zu erbringende Dienstleistung |
Family Cites Families (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8160966B2 (en) * | 2007-08-17 | 2012-04-17 | King Fahd University Of Petroleum And Minerals | Token based new digital cash protocols |
WO2010034507A1 (en) | 2008-09-25 | 2010-04-01 | Nec Europe Ltd. | Method for supporting secure authentication of a user using a smartcard |
-
2012
- 2012-07-09 WO PCT/EP2012/063399 patent/WO2013007686A1/de active Application Filing
- 2012-07-09 SI SI201231806T patent/SI2730050T1/sl unknown
- 2012-07-09 PT PT127380715T patent/PT2730050T/pt unknown
- 2012-07-09 EP EP12738071.5A patent/EP2730050B1/de active Active
- 2012-07-09 ES ES12738071T patent/ES2810148T3/es active Active
- 2012-07-09 HU HUE12738071A patent/HUE050676T2/hu unknown
- 2012-07-09 PL PL12738071T patent/PL2730050T3/pl unknown
Also Published As
Publication number | Publication date |
---|---|
HUE050676T2 (hu) | 2020-12-28 |
WO2013007686A1 (de) | 2013-01-17 |
PL2730050T3 (pl) | 2021-04-06 |
EP2730050B1 (de) | 2020-06-17 |
EP2730050A1 (de) | 2014-05-14 |
ES2810148T3 (es) | 2021-03-08 |
SI2730050T1 (sl) | 2020-10-30 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
HK1185423A1 (zh) | 用於鑒定電子手錶的方法和用於執行該方法的電子手錶 | |
TWI560459B (en) | Electronic component carrying device, electronic component carrying method and electronic componentexamination device | |
HK1182789A1 (en) | Method and device for generating test cases | |
HK1156465A1 (zh) | 電子設備部件、電子設備和相關方法 | |
EP2940855A4 (en) | DEVICE AND METHOD FOR GENERATING VIBRATIONS | |
EP2765793A4 (en) | METHOD AND ASSOCIATED DEVICE FOR GENERATING A GROUP KEY | |
EP2541800A4 (en) | ELECTRONIC DEVICE AND METHOD FOR OPERATING AN ELECTRONIC DEVICE | |
EP2774019A4 (en) | MODE FOR AN ELECTRONIC DEVICE, ASSOCIATED DEVICE AND METHOD | |
EP2711342A4 (en) | PLASMA GENERATION DEVICE AND METHOD FOR PLASMA PROCESSING | |
EP2774020A4 (en) | OPERATING MODE OF AN ELECTRONIC DEVICE, APPARATUS AND ASSOCIATED METHODS | |
EP2739116A4 (en) | ELECTRONIC DEVICE AND METHOD FOR OPERATING IT | |
ZA201307934B (en) | Device and method for signature adaptation and an object with such a device | |
EP2765795A4 (en) | METHOD AND ASSOCIATED DEVICE FOR GENERATING A GROUP KEY | |
EP2691740A4 (en) | METHOD AND SYSTEM FOR GENERATING VIABLE TRAFFIC TRANSFERS FOR ROUTES PLANNING SYSTEM | |
EP2742532A4 (en) | DEVICE AND CORRESPONDING METHODS | |
EP2634659A4 (en) | METHOD AND DEVICE FOR PRODUCING A TOOL TRACK | |
EP2770684A4 (en) | METHOD AND DEVICE FOR GENERATING MICROWAVE PRECURSORING SIGNALS | |
EP2798528A4 (en) | ADMINISTRATIVE SYSTEM AND METHOD FOR GRAPHIC-BASED ELECTRONIC SIGNATURES | |
PL2386974T3 (pl) | Sposób i urządzenie do generowania tajnej wartości | |
GB201118997D0 (en) | Electronic device and method | |
EP2747811A4 (en) | SYSTEMS AND METHODS FOR INJECTING | |
EP2772011A4 (en) | SYSTEM AND METHOD FOR CONTROLLING AN ELECTRONIC DEVICE | |
GB201112981D0 (en) | An arrangement and method | |
TWI562294B (en) | Method for producing an electrical component, and electrical component | |
EP2772123A4 (en) | DEVICE AND CORRESPONDING METHODS |