RU2018137847A3 - - Google Patents

Download PDF

Info

Publication number
RU2018137847A3
RU2018137847A3 RU2018137847A RU2018137847A RU2018137847A3 RU 2018137847 A3 RU2018137847 A3 RU 2018137847A3 RU 2018137847 A RU2018137847 A RU 2018137847A RU 2018137847 A RU2018137847 A RU 2018137847A RU 2018137847 A3 RU2018137847 A3 RU 2018137847A3
Authority
RU
Russia
Application number
RU2018137847A
Other versions
RU2018137847A (ru
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of RU2018137847A publication Critical patent/RU2018137847A/ru
Publication of RU2018137847A3 publication Critical patent/RU2018137847A3/ru

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0847Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving identity based encryption [IBE] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Algebra (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Power Engineering (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
RU2018137847A 2016-03-29 2017-03-28 Система и способ для распространения основанного на идентификационной информации ключевого материала и сертификата RU2018137847A (ru)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP16162597.5 2016-03-29
EP16162597 2016-03-29
PCT/EP2017/057298 WO2017167741A1 (en) 2016-03-29 2017-03-28 System and method for distribution of identity based key material and certificate

Publications (2)

Publication Number Publication Date
RU2018137847A RU2018137847A (ru) 2020-04-29
RU2018137847A3 true RU2018137847A3 (ru) 2020-04-29

Family

ID=55637280

Family Applications (1)

Application Number Title Priority Date Filing Date
RU2018137847A RU2018137847A (ru) 2016-03-29 2017-03-28 Система и способ для распространения основанного на идентификационной информации ключевого материала и сертификата

Country Status (6)

Country Link
US (1) US10951423B2 (ru)
EP (1) EP3437247B1 (ru)
JP (1) JP6670395B2 (ru)
CN (1) CN108886468B (ru)
RU (1) RU2018137847A (ru)
WO (1) WO2017167741A1 (ru)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106533665B (zh) * 2016-10-31 2018-08-07 北京百度网讯科技有限公司 用于存储网站私钥明文的方法、系统和装置
US11159315B2 (en) * 2018-01-22 2021-10-26 Microsoft Technology Licensing, Llc Generating or managing linked decentralized identifiers
US10999081B2 (en) * 2018-04-12 2021-05-04 Microsoft Technology Licensing, Llc Dynamic certificate management for a distributed authentication system
WO2020010515A1 (en) 2018-07-10 2020-01-16 Apple Inc. Identity-based message integrity protection and verification for wireless communication
RU2695487C1 (ru) * 2018-09-26 2019-07-23 Олег Дмитриевич Гурин Способ и система обеспечения взаимодействия устройств интернета вещей (iot)
CN109462481B (zh) * 2018-11-23 2022-04-26 上海扈民区块链科技有限公司 一种基于非对称双线性对的匿签密方法
DE102019100335A1 (de) * 2019-01-08 2020-07-09 Bundesdruckerei Gmbh Verfahren zum sicheren Bereitstellen einer personalisierten elektronischen Identität auf einem Endgerät
US11290285B2 (en) * 2019-02-08 2022-03-29 Bank Of America Corporation Centralized identification for certificate using natural language processing
JP7064653B2 (ja) * 2019-03-18 2022-05-10 株式会社日立国際電気 通信システム
WO2021016577A1 (en) * 2019-07-24 2021-01-28 Arris Enterprises Llc Key ladder generating a device public key
CN110808827A (zh) * 2019-09-20 2020-02-18 北京电信易通信息技术股份有限公司 基于量子加密的空中发证方法及系统
US11509467B2 (en) 2020-02-25 2022-11-22 Microsoft Technology Licensing, Llc Story assisted mnemonic phrase
US11184160B2 (en) 2020-02-26 2021-11-23 International Business Machines Corporation Channel key loading in a computing environment
US11652616B2 (en) * 2020-02-26 2023-05-16 International Business Machines Corporation Initializing a local key manager for providing secure data transfer in a computing environment
CN112636906A (zh) * 2020-12-11 2021-04-09 海光信息技术股份有限公司 密钥协商方法及装置
US11870919B2 (en) 2020-12-18 2024-01-09 Visa International Service Association Method and system for authentication credential
CN113515538B (zh) * 2021-06-08 2023-07-07 四川新网银行股份有限公司 一种基于多方安全计算的机构间隐私数据查询及预警方法
CN114124378B (zh) * 2021-11-26 2024-03-08 北京神经元网络技术有限公司 基于autbus总线的通信方法、系统、设备及介质

Family Cites Families (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0697931A (ja) * 1992-09-14 1994-04-08 Fujitsu Ltd パーソナル通信端末登録制御方式
JP2001111539A (ja) 1999-10-05 2001-04-20 Dainippon Printing Co Ltd 暗号鍵生成装置および暗号鍵伝送方法
US7269726B1 (en) * 2000-01-14 2007-09-11 Hewlett-Packard Development Company, L.P. Lightweight public key infrastructure employing unsigned certificates
JP2001350406A (ja) 2000-06-07 2001-12-21 Mitsubishi Electric Corp 証明書発行装置および証明書検証方式
WO2004021638A1 (en) 2002-08-28 2004-03-11 Docomo Communications Laboratories Usa, Inc. Certificate-based encryption and public key infrastructure
US7860254B2 (en) * 2003-03-13 2010-12-28 Hamdy Soliman Computer system security via dynamic encryption
US7401215B2 (en) 2003-09-29 2008-07-15 Sun Microsystems, Inc. Method and apparatus for facilitating cryptographic layering enforcement
JP4624926B2 (ja) * 2003-11-25 2011-02-02 パナソニック株式会社 認証システム
JP2006129143A (ja) 2004-10-29 2006-05-18 Toppan Printing Co Ltd 秘密情報送受信システム及び方法、サーバー装置及びプログラム、並びに鍵情報保持装置
EP1906587A3 (en) 2004-10-29 2008-04-16 Thomson Licensing, Inc. Secure authenticated channel
US7370202B2 (en) * 2004-11-02 2008-05-06 Voltage Security, Inc. Security device for cryptographic communications
US7266692B2 (en) * 2004-12-17 2007-09-04 Ntt Docomo, Inc. Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
JP4794970B2 (ja) * 2005-09-30 2011-10-19 株式会社エヌ・ティ・ティ・データ 秘密情報の保護方法及び通信装置
TWI356611B (en) * 2006-07-06 2012-01-11 O2Micro Int Ltd Secured method and apparatus thereof for accessin
WO2009128010A1 (en) * 2008-04-14 2009-10-22 Philips Intellectual Property & Standards Gmbh A method for distributing encryption means
US9553726B2 (en) 2008-04-14 2017-01-24 Koninklijke Philips N.V. Method for distributed identification of a station in a network
EP2351287B1 (en) * 2008-10-20 2014-02-12 Philips Intellectual Property & Standards GmbH Method of generating a cryptographic key, network and computer program therefor
US8510558B2 (en) * 2009-02-17 2013-08-13 Alcatel Lucent Identity based authenticated key agreement protocol
US8509448B2 (en) * 2009-07-29 2013-08-13 Motorola Solutions, Inc. Methods and device for secure transfer of symmetric encryption keys
EP2504973B1 (en) * 2009-11-25 2016-11-16 Security First Corp. Systems and methods for securing data in motion
DE102010030590A1 (de) * 2010-06-28 2011-12-29 Bundesdruckerei Gmbh Verfahren zur Erzeugung eines Zertifikats
US20140244998A1 (en) * 2010-11-09 2014-08-28 Secure64 Software Corporation Secure publishing of public-key certificates
US8559642B2 (en) * 2010-12-29 2013-10-15 Secureall Corporation Cryptographic communication with mobile devices
WO2012139174A1 (en) * 2011-04-15 2012-10-18 Quintessencelabs Pty Ltd Qkd key management system
CN102420691B (zh) * 2011-12-16 2014-04-16 河海大学 基于证书的前向安全签名方法及系统
US9059977B2 (en) * 2013-03-13 2015-06-16 Route1 Inc. Distribution of secure or cryptographic material
US9363259B2 (en) * 2013-05-23 2016-06-07 Symantec Corporation Performing client authentication using onetime values recovered from barcode graphics
US9961073B2 (en) * 2013-09-30 2018-05-01 Digicert, Inc. Dynamic certificate generation on a certificate authority cloud
US9602500B2 (en) * 2013-12-20 2017-03-21 Intel Corporation Secure import and export of keying material
EP3189618B1 (en) 2014-09-04 2020-06-17 Koninklijke Philips N.V. Cryptographic system arranged for key sharing
WO2017103226A1 (en) 2015-12-17 2017-06-22 Koninklijke Philips N.V. Improved system for key sharing
JP6613909B2 (ja) * 2016-01-15 2019-12-04 富士通株式会社 相互認証方法、認証装置および認証プログラム
WO2017167771A1 (en) 2016-03-29 2017-10-05 Koninklijke Philips N.V. Handshake protocols for identity-based key material and certificates

Also Published As

Publication number Publication date
RU2018137847A (ru) 2020-04-29
EP3437247A1 (en) 2019-02-06
CN108886468A (zh) 2018-11-23
JP6670395B2 (ja) 2020-03-18
WO2017167741A1 (en) 2017-10-05
JP2019514269A (ja) 2019-05-30
CN108886468B (zh) 2022-06-07
US10951423B2 (en) 2021-03-16
EP3437247B1 (en) 2019-10-23
US20190089546A1 (en) 2019-03-21

Similar Documents

Publication Publication Date Title
BR112018068177A2 (ru)
BR112019009203A2 (ru)
CN303592714S (ru)
CN303544558S (ru)
CN303537446S (ru)
CN303539000S (ru)
CN303539117S (ru)
CN303539221S (ru)
CN303539498S (ru)
CN303541210S (ru)
CN303542486S (ru)
CN303542717S (ru)
CN303542903S (ru)
CN303593953S (ru)
CN303549146S (ru)
CN303551045S (ru)
CN303551261S (ru)
CN303551829S (ru)
CN303552136S (ru)
CN303552560S (ru)
CN303553139S (ru)
CN303559829S (ru)
CN303560958S (ru)
CN303621690S (ru)
CN303561548S (ru)

Legal Events

Date Code Title Description
FA92 Acknowledgement of application withdrawn (lack of supplementary materials submitted)

Effective date: 20200803