SI2730050T1 - Postopek za izdajanje in preverjanje elektronskega psevdonimnega podpisa - Google Patents

Postopek za izdajanje in preverjanje elektronskega psevdonimnega podpisa

Info

Publication number
SI2730050T1
SI2730050T1 SI201231806T SI201231806T SI2730050T1 SI 2730050 T1 SI2730050 T1 SI 2730050T1 SI 201231806 T SI201231806 T SI 201231806T SI 201231806 T SI201231806 T SI 201231806T SI 2730050 T1 SI2730050 T1 SI 2730050T1
Authority
SI
Slovenia
Prior art keywords
verifying
electronic
generating
pseudonymous signature
pseudonymous
Prior art date
Application number
SI201231806T
Other languages
English (en)
Inventor
Dennis Kugler
Original Assignee
Bundesrepublik Deutschland, vertreten durch das Bundesministerium des Inneren, vertreten durch das Bundesamt fuer Sicherheit in Informationstehcnik
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bundesrepublik Deutschland, vertreten durch das Bundesministerium des Inneren, vertreten durch das Bundesamt fuer Sicherheit in Informationstehcnik filed Critical Bundesrepublik Deutschland, vertreten durch das Bundesministerium des Inneren, vertreten durch das Bundesamt fuer Sicherheit in Informationstehcnik
Publication of SI2730050T1 publication Critical patent/SI2730050T1/sl

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
SI201231806T 2011-07-08 2012-07-09 Postopek za izdajanje in preverjanje elektronskega psevdonimnega podpisa SI2730050T1 (sl)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE102011107501 2011-07-08
PCT/EP2012/063399 WO2013007686A1 (de) 2011-07-08 2012-07-09 Verfahren zur erstellung und überprüfung einer elektronischen pseudonymen signatur
EP12738071.5A EP2730050B1 (de) 2011-07-08 2012-07-09 Verfahren zur erstellung und überprüfung einer elektronischen pseudonymen signatur

Publications (1)

Publication Number Publication Date
SI2730050T1 true SI2730050T1 (sl) 2020-10-30

Family

ID=46551514

Family Applications (1)

Application Number Title Priority Date Filing Date
SI201231806T SI2730050T1 (sl) 2011-07-08 2012-07-09 Postopek za izdajanje in preverjanje elektronskega psevdonimnega podpisa

Country Status (7)

Country Link
EP (1) EP2730050B1 (sl)
ES (1) ES2810148T3 (sl)
HU (1) HUE050676T2 (sl)
PL (1) PL2730050T3 (sl)
PT (1) PT2730050T (sl)
SI (1) SI2730050T1 (sl)
WO (1) WO2013007686A1 (sl)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102013110552B4 (de) * 2013-09-24 2015-05-07 Bundesrepublik Deutschland, Vertreten Durch Das Bundesministerium Des Innern, Vertreten Durch Das Bundesamt Für Sicherheit In Der Informationstechnik, Vertreten Durch Den Präsidenten Bereitstellung und Verwendung pseudonymer Schlüssel bei hybrider Verschlüsselung
DE102014010455A1 (de) * 2014-07-14 2016-01-14 Giesecke & Devrient Gmbh Datensparsame Authentisierung
DE102014019067A1 (de) 2014-12-18 2016-06-23 Giesecke & Devrient Gmbh Verfahren zum pseudonymen Vereinbaren eines Schlüssels zwischen einem portablen Datenträger und einem Terminal
DE102015213180A1 (de) * 2015-07-14 2017-01-19 Siemens Aktiengesellschaft Verfahren und Vorrichtung zur Authentifizierung eines Dienstnutzers für eine zu erbringende Dienstleistung

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8160966B2 (en) * 2007-08-17 2012-04-17 King Fahd University Of Petroleum And Minerals Token based new digital cash protocols
WO2010034507A1 (en) 2008-09-25 2010-04-01 Nec Europe Ltd. Method for supporting secure authentication of a user using a smartcard

Also Published As

Publication number Publication date
EP2730050A1 (de) 2014-05-14
EP2730050B1 (de) 2020-06-17
HUE050676T2 (hu) 2020-12-28
PL2730050T3 (pl) 2021-04-06
ES2810148T3 (es) 2021-03-08
WO2013007686A1 (de) 2013-01-17
PT2730050T (pt) 2020-08-20

Similar Documents

Publication Publication Date Title
HK1185423A1 (zh) 用於鑒定電子手錶的方法和用於執行該方法的電子手錶
HK1156465A1 (zh) 電子設備部件、電子設備和相關方法
HK1182789A1 (en) Method and device for generating test cases
TWI560459B (en) Electronic component carrying device, electronic component carrying method and electronic componentexamination device
EP2765793A4 (en) METHOD AND ASSOCIATED DEVICE FOR GENERATING A GROUP KEY
EP2940855A4 (en) DEVICE AND METHOD FOR GENERATING VIBRATIONS
EP2541800A4 (en) ELECTRONIC DEVICE AND METHOD FOR OPERATING AN ELECTRONIC DEVICE
EP2774019A4 (en) MODE FOR AN ELECTRONIC DEVICE, ASSOCIATED DEVICE AND METHOD
EP2711342A4 (en) PLASMA GENERATION DEVICE AND METHOD FOR PLASMA PROCESSING
PL2774020T3 (pl) Tryb urządzenia elektronicznego, powiązane urządzenie i sposoby
EP2739116A4 (en) ELECTRONIC DEVICE AND METHOD FOR OPERATING IT
EP2765795A4 (en) METHOD AND ASSOCIATED DEVICE FOR GENERATING A GROUP KEY
EP2691740A4 (en) METHOD AND SYSTEM FOR GENERATING VIABLE TRAFFIC TRANSFERS FOR ROUTES PLANNING SYSTEM
ZA201307934B (en) Device and method for signature adaptation and an object with such a device
EP2742532A4 (en) DEVICE AND CORRESPONDING METHODS
EP2634659A4 (en) METHOD AND DEVICE FOR PRODUCING A TOOL TRACK
EP2770684A4 (en) METHOD AND DEVICE FOR GENERATING MICROWAVE PRECURSORING SIGNALS
EP2798528A4 (en) ADMINISTRATIVE SYSTEM AND METHOD FOR GRAPHIC-BASED ELECTRONIC SIGNATURES
PL2386974T3 (pl) Sposób i urządzenie do generowania tajnej wartości
GB201118997D0 (en) Electronic device and method
EP2772011A4 (en) SYSTEM AND METHOD FOR CONTROLLING AN ELECTRONIC DEVICE
EP2747811A4 (en) SYSTEMS AND METHODS FOR INJECTING
GB201112981D0 (en) An arrangement and method
TWI562294B (en) Method for producing an electrical component, and electrical component
EP2772123A4 (en) DEVICE AND CORRESPONDING METHODS