US20060233364A1 - Fine-grained forward-secure signature scheme - Google Patents

Fine-grained forward-secure signature scheme Download PDF

Info

Publication number
US20060233364A1
US20060233364A1 US10/522,472 US52247203A US2006233364A1 US 20060233364 A1 US20060233364 A1 US 20060233364A1 US 52247203 A US52247203 A US 52247203A US 2006233364 A1 US2006233364 A1 US 2006233364A1
Authority
US
United States
Prior art keywords
signature
computer
value
cryptographic key
exponent
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/522,472
Other languages
English (en)
Inventor
Jan Camenisch
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Assigned to INTERNATIONAL BUSINESS MACHINES CORPORATION reassignment INTERNATIONAL BUSINESS MACHINES CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KOPROWSKI, MACIEJ, CAMENISCH, JAN
Publication of US20060233364A1 publication Critical patent/US20060233364A1/en
Priority to US12/120,349 priority Critical patent/US8139767B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures

Definitions

  • the present invention relates to a method for providing a secret cryptographic key and public cryptographic key applicable in a network of connected computer nodes using a signature scheme. Moreover, the invention relates to methods for providing and verifying a signature value on a message in the network of connected computer nodes. A method for communicating the validity of the generated signature value in the event of a detected intrusion is also disclosed herein.
  • Electronic or digital signatures are used to authenticate information, that is to securely tie the contents of an electronic document to a signer, more precisely, to the signer's public key. Only the true signer should be able to produce valid signatures, and anyone should be able to verify them in order to convince oneself that the signer indeed signed the document. While many digital signature schemes have been proposed so far, a few are used in practice today.
  • a signature is considered non-reputable if it was time-stamped before the signer revoked her public key. Hence, assuming that the trusted third party's key is never leaked, non-repudiation is guaranteed. However, this solution requires frequent interaction with a trusted third party, e.g., the time-stamping service, which is not desirable.
  • Another possibility is to change the keys frequently, i.e., to use a different key pair each day and delete all the secret keys of past days. It then is understood that if a day has passed without that the user has revoked that day's key then all the signatures made with respect to the key are non-reputable. This either requires again frequent interaction with the trusted third party, or, the public key becomes large, i.e., a list of many public keys. Forward secure signature schemes as introduced by R.
  • a forward secure signature scheme can be obtained from any ordinary signature scheme: the signer chooses new secret and public keys for each time period.
  • the public key of the forward secure signature scheme become the set of the ordinary public keys index by the time period for which they are valid.
  • To sign a message the signer uses the secret key of that period. Once a time period has passed, the signer deletes the respective secret key. It is easy to see that this scheme is forward secure. However, the scheme is rather inefficient in terms of (public and secret) storage.
  • a method for providing a secret cryptographic key sk and a public cryptographic key pk applicable in a network of connected computer nodes using a signature scheme is executable by a first computer node and comprises the steps of generating the secret cryptographic key sk by selecting two random factor values P, Q, multiplying the two selected random factor values P, Q to obtain a modulus value (N), and selecting a secret base value g′, h′, x′ in dependence on the modulus value N, wherein the secret base value g′, h′, x′ forms part of the secret cryptographic key g′, h′, x′.
  • the method further comprises generating the public cryptographic key pk by selecting a number I of exponent values e 1 , . . . , e I , and deriving a public base value g, h, x from the exponent values e 1 , . . . , e I and the secret base value g′, h′, x′ wherein the public base value g, h, x and the modulus value N form part of the public cryptographic key g, h, x, N.
  • the method further comprises the steps of deleting the two random factor values P, Q; and providing the public cryptographic key g, h, x, N within the network; such that the public cryptographic key g, h, x, N and at least one of the selected exponent values e 1 , . . . , e I is usable for verifying a signature value i, y, a on a message m to be sent within the network to a second computer node for verification.
  • a method for providing a signature value i, y, a on a message m in a network of connected computer nodes the method being executable by a first computer node and comprising the steps of selecting a first signature element a; selecting a signature exponent value e i from a number I of exponent values e 1 , . . . , e I ; and deriving a second signature element y from a provided secret cryptographic key g′ i , h′ 1 , x′ i , the message m, and the number I of exponent values e 1 , . . .
  • the signature value i, y, a comprises the first signature element a, the second signature element y, and a signature reference i to the signature exponent value e i , the signature value i, y, a being sendable within the network to a second computer node for verification.
  • a method for verifying a signature value i, y, a on a message m in a network of connected computer nodes the method being executable by a second computer node and comprising the steps of receiving the signature value i, y, a from a first computer node; deriving a signature exponent value e i from the signature value i, y, a; and verifying whether the signature exponent value e i and part of the signature value i, y, a satisfy a known relationship with the message m and a provided public cryptographic key g, h, x, N, otherwise refusing the signature value i, y, a, wherein the signature value i, y, a was generated from a first signature element a, a number I of exponent values e 1 , . . . , e I , a provided secret cryptographic key g′ i , h′ i , x
  • a method for communicating within a network of connected computer nodes the validity of a signature value i, y, a in the event of an exposure of a secret cryptographic key sk relating to the signature value i, y, a comprising the steps of defining an order of exponent values e 1 , . . . , e I ; publishing a description of the exponent values e 1 , . . . , e I and the order of the exponent values e 1 , . . . , e I within the network; publishing a revocation reference j to one of the exponent values e 1 , . . .
  • the presented methods form the basis of a forward-secure signature scheme that is provably secure, i.e., its security relies on no heuristic such as the random oracle model.
  • the presented methods form also the basis of a fine-grained forward-secure signature scheme that is secure and efficient.
  • the latter scheme allows one to react immediately on hacker break-ins such that signature values from the past still remain valid without re-issuing them and future signature values based on an exposed key can be identified accordingly.
  • each prepared signature value also referred to as signature
  • carries an ascending signature reference i that also is contemplated as an ascending index i.
  • This index i is attached to the signature value i, y, a in a way such that once it is used, no lower index can be used again to sign.
  • an adversary breaks in an honest signer can just announce the current index, e.g., by signing some special message with respect to the current index, as part of the revocation message for the, current time period. It is then understood that all signatures made in prior time periods as well as all signatures make in the revoked period up to the announced index are valid, i.e., non-reputable.
  • the fine-grained forward-secure signature scheme updates the secret cryptographic key whenever a new message is signed.
  • intrusion detection systems In the event of a break into a signer's system, which can be immediately noticed due to existence of tools called intrusion detection systems, one can revoke the public cryptographic key g, h, x, N and publish the last used index i. Thereby other computer nodes can be informed about the validity of already issued signatures. This prevents other parties form using the exposed provided secret cryptographic key g′ i , h′ i , x′ i to sign while not requiring to re-issue past signatures.
  • a description of the exponent values e 1 , . . . , e I can be provided within the network. This allows every interested party to verify the validity of the signature.
  • Each of the exponent values e 1 , . . . , e I can be applied to at most one signature value i, y, a, which allows to provide a secure signature scheme.
  • a more efficient signature generation can be achieved when the derivation of the signature element y further comprises the step of deriving a signature base value g i , h i , x i by using the provided public cryptographic key g, h, x, N, the provided secret cryptographic key g′ i , h′ i , x′ i , and the exponent values e 1 , . . . , e I .
  • FIG. 1 shows a typical network of connected computer nodes.
  • FIG. 2 shows a schematic flow diagram for providing a secret cryptographic key and a public cryptographic key applicable in the network of connected computer nodes.
  • FIG. 3 shows a schematic flow diagram for providing a signature value on a message in the network of connected computer nodes.
  • FIG. 4 shows a schematic flow diagram for verifying the signature value.
  • FIG. 5 shows a schematic flow diagram for communicating within the network of connected computer nodes the validity of the signature value in the event of an exposure of a secret cryptographic key relating to the signature value.
  • FIG. 1 shows an example of a common computer system 2 . It comprises here a first, second, third, and fourth computer node p 1 , p 2 , p 3 , p 4 which are connected via communication lines 5 to a network.
  • Each computer node p 1 , p 2 , p 3 , p 4 may be any type of computer device or network device known in the art from a computer on a chip or a wearable computer to a large computer system.
  • the communication lines can be any communication means commonly known to transmit data or messages from one computer node to another.
  • the communication lines may be either single, bi-directional communication lines 5 between each pair of computer nodes p 1 , p 2 , p 3 , p 4 or one unidirectional line in each direction between each pair of computer nodes p 1 , p 2 , p 3 , p 4 .
  • the common computer system 2 is shown to facilitate the description of the following methods forming and allowing a forward-secure signature scheme and a fine-grained forward-secure signature scheme.
  • FIG. 2 shows a schematic flow diagram for providing a secret cryptographic key and a public cryptographic key applicable in the network of connected computer nodes.
  • the steps to be performed are indicated in boxes and labeled with numbers, respectively.
  • the same reference numerals or signs are used to denote the same or like parts.
  • the generation of a secret cryptographic key sk, also referred to as secret key, and a public cryptographic key pk, also referred to as public key, is here performed by the first computer node p 1 .
  • the secret cryptographic key sk is generated by selecting two random factor values P, Q, labeled with 20 , 21 . These two selected random factor values P, Q are then multiplied and a modulus value N is thereby obtained, as labeled with 22 . Then, a secret base value g′, h′, x′ is selected in dependence on the modulus value N, as labeled with box 23 , wherein the secret base value g′, h′, x′ forms part of the secret cryptographic key sk, here also denoted as g′, h′, x′.
  • the public cryptographic key pk is generated by selecting a number I of exponent values e 1 , . . . , e I , as labeled with box 24 .
  • a public base value g, h, x is derived from the exponent values e 1 , . . . , e I and the secret base value g′, h′, x′, as labeled with 25 , wherein the public base value g, h, x and the modulus value N form part of the public cryptographic key pk, also denoted as g, h, x, N, and labeled with 26 .
  • the two random factor values P, Q should be deleted afterwards for security reasons, as indicated with 27 .
  • the public cryptographic key g, h, x, N is provided within the network, as indicated with 28 , such that other computer nodes p 2 , p 3 , p 4 have access to this key. Later on, the public cryptographic key g, h, x N and at least one of the selected exponent values e 1 , . . . , e I will be usable for verifying a signature value i, y, a, also referred to as signature, on a message m which is to be sent within the network to, e.g., the second computer node p 2 for verification purposes.
  • a random RSA modulus value N of size k bits is chosen.
  • the modulus value N is preferably a product of two safe primes.
  • QR N is denoted a subgroup of squares in Z* N , whereby all group operations will be performed in this group. It is chosen a random seed W and used by applying some pseudorandom generator to construct the number I random unique l+1-bit prime exponent values e 1 , . . . , e I .
  • FIG. 3 shows a schematic flow diagram for providing a signature value on a message m in the network of connected computer nodes. If the public cryptographic key pk has not yet been revoked, the signature value i, y, a on the message m is here performed by the first computer node p 1 .
  • the first computer node p i is also referred to as signer or signing party.
  • a first signature element a is selected, as labeled with 30 .
  • a signature exponent value e i is selected from a number I of exponent values e 1 , . . . , e I , as shown in box 31 .
  • a second signature element y is derived from a provided secret cryptographic key g′ i , h′ i , x′ i , labeled with 33 , the message m, which is labeled with 34 , and the number I of exponent values e 1 , . . . , e I such that the first signature element a, the second signature element y, and the signature exponent value e i satisfy a known relationship, that is representable as a verification equation, with the message m and the provided public cryptographic key pk comprising g, h, x, N.
  • the signature value i, y, a as labeled with 35 , finally comprises the first signature element a, the second signature element y, and a signature reference i to the signature exponent value e i .
  • the signature value i, y, a is then sent within the network to, e.g., the second computer node p 2 for verification purposes.
  • the generation of the signature value i, y, a is addressed hereafter with regard to some more mathematical aspects. It is assumed that the message m is to be signed. If the public cryptographic key pk has been revoked, e.g., because the secret cryptographic key sk has been leaked, or if i>I, i.e., the maximal number of producable signature values has been reached, then signing is aborted.
  • the signature on the message m is here i, y, a.
  • FIG. 4 shows a schematic flow diagram for verifying the signature value i, y, a.
  • the verification of the signature value i, y, a on the message m is here performed by the second computer node p 2 .
  • the signature value i, y, a is received by the second computer node p 2 from the first computer node p 1 , as indicated by box 40 .
  • the second computer node p 2 derives a signature exponent value e i from the signature value i, y, a, as indicated with box 41 . It can be verified whether or not the signature exponent value e i is a member of a number I of exponent values e 1 , . . .
  • the verification equation with the message m and a provided public cryptographic key g, h, x, N, as provided in box 43 .
  • the signature value i, y, a is refused.
  • the results of the verifications 42 , 44 are either “true” or “false” as indicated in the figure with “T” and “F”, whereby “false” or “F” leads to a refusal of the signature value i, y, a and “true” or “T” to an acceptance. It can be determined that the signature value i, y, a was generated from the first signature element a, the number I of exponent values e i , . . . , e I , a provided secret cryptographic key g′ 1 , h′ i , x′ i , and the message m.
  • FIG. 5 shows a schematic flow diagram for communicating within the network of connected computer nodes the validity of the signature value i, y, a in the event of an exposure of a secret cryptographic key sk, as indicated with 54 , relating to the signature value i, y, a.
  • the validity of a signature value i, y, a is communicated within the network as follows.
  • An order of exponent values e 1 , . . . , e I is defined, as indicated with 50 , whose description is provided within the network, as indicated with 51 .
  • the order of exponent values e 1 , . . . , e I is also published within the network, as indicated with 51 .
  • a revocation reference j to one of the exponent values e 1 , . . . , e I is published within the network, as indicated with 52 , such that the validity of the signature value i, y, a is determinable, as indicated with 53 , by using the revocation reference j, the order of exponent values e 1 , . . . , e I , and a provided public cryptographic key pk, shown with 55 .
  • the following provides some more brief embodiments on how to use the presented signature scheme as forward-secure signature scheme and fine-grained forward-secure signature scheme, which are provable secure without random oracles.
  • the presented signature scheme can be used as forward-secure signature scheme with the particular property that one can sign only one message per time period. That is, one assigns each index i to a time-period rather than to a message.
  • S i public and secret key pairs
  • the final signature on message m comprises the signature s m , the public key pk i , plus the signature on that public key performed with the presented signature scheme applying index i.
  • the presented signature scheme does not prevent a dishonest signer from invalidating a signature made in the past by claiming that a break-in happened and publishing an index that is smaller than the one the signer used with that signature. It seems to be unavoidable that a signer is allowed some time (e.g., an hour) after generating a signature during which she can still recall the signature by claiming a break-in happened. This is because the signer should be allowed some time to figure out that a break-in happened and to react to it. In the following three examples I., II., and III. are presented below to overcome this problem.
  • index i denotes here the time period T i from t 0 +i*t ⁇ to t 0 +(i+1)t ⁇ , where t 0 is the starting time and t ⁇ is the duration of the time-period.
  • the public key of this scheme becomes the public key of a user.
  • a parameter j ⁇ is published as part of the public key, whereby the parameter j ⁇ controls the time the user can take to note that the secret key got compromised.
  • the B i -scheme with index j is used.
  • the signature on the message comprises this signature, the public key of the B i -scheme, and the signature on this public key made with the A-scheme.
  • TTP time-period
  • a signer wants to revoke her key, e.g., in time-period T i′
  • she sends a third trusted party, hereafter abbreviated to TTP, a predetermined message that indicates this, signed with the B i -scheme using the current index, here j′.
  • revocation signature a signature is called revocation signature.
  • the TTP verifies the signature and checks whether T i′ is the current time period. If this is the case the TTP accepts the revocation and publishes the signature appropriately. The signer is not precluded from revoking several times in the same time period.
  • a user's signature with indices i and j is considered valid if no revocation happened, or if a revocation with indices i′ and j′ happened (where i′ and j′ are the smallest indices of any revocation signature published by the TTP), if i ⁇ i′ and j ⁇ j′ ⁇ j 66 holds. Until the time-period in which one signature was signed has not passed, one cannot be sure whether the signature will be valid or not. This, however, holds true for any forward-secure signature scheme.
  • the second example replaces the A-scheme in the previous example with a public archive. It is assumed that it is not possible to delete messages from the archive and that messages are published together with the exact time they were received by the archive.
  • a fine-grained forward-secure signature scheme is achieved as follows using only one instantiation of the presented signature scheme.
  • the signature on the message m is performed with the presented signature scheme using the current index.
  • the secret key is updated.
  • the user signs a predetermined message, e.g., ⁇ last index used in time period T i >>, by applying the presented signature scheme and using the current index, here j, and then updates the secret key and sends this index signature to the public archive.
  • the public archive posts the message along with the time it received the signature.
  • T i′ Whenever a signer wants to revoke her key, e.g., in time-period T i′ , she sends the TTP a preferably predetermined message that indicates this, signed the presented signature scheme using the current index j′.
  • the TTP verifies the signature and checks whether T′ i is the current time period and whether j′ is not smaller than the index j of the index signature the signer provided to the public archive during the previous time period. If this is the case the TTP accepts the revocation and publishes the signature appropriately. Again, the signer is not precluded from revoking several times in the same time period.
  • a user's signature with index i is considered valid if no revocation happened, or if revocation happened, if i ⁇ j′ ⁇ j ⁇ or if i ⁇ j, where j′ is the smallest index of any revocation signatures published by the TTP and j is the index j of the index signature the signer provided to the public archive in the time-period prior to the one in which the key was revoked.
  • the signer might be allowed some time after the passing of a time-period to publish an index signature in the archive and to perform revocation. This allows one to handle break-in at the very end of a time period. As a consequence, the signer should be allowed to put several index signatures in the public archive per time-period, the one with the lowest index being the one that counts. A signature with index i is then counted valid if no revocation happens, or if revocation happens, if i ⁇ j′ ⁇ j ⁇ , where j′ is the index of the revocation signature.
  • the index is bound to the time-periods by allowing exactly s signatures per time-period.
  • the parameter s together with t 0 and t ⁇ is published as part of the public key.
  • the signer sends the revocation signature produced with the current index j′, to the TTP.
  • the TTP verifies the signature and published it if the signature's index matches the current time-period.
  • the signature with index j is considered valid if no revocation happened, or in case a revocation signature with index j′ was published, if j belongs to an earlier time-period that j′ or if j ⁇ j′ ⁇ j ⁇ .
  • Computer program means or computer program in the present context mean any expression, in any language, code or notation, of a set of instructions intended to cause a system having an information processing capability to perform a particular function either directly or after either or both of the following a) conversion to another language, code or notation; b) reproduction in a different material form.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
  • Computer And Data Communications (AREA)
US10/522,472 2002-07-29 2003-07-07 Fine-grained forward-secure signature scheme Abandoned US20060233364A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/120,349 US8139767B2 (en) 2002-07-29 2008-05-14 Fine-grained forward-secure signature scheme

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP02405658.2 2002-07-29
EP02405658 2002-07-29
PCT/IB2003/003187 WO2004014020A1 (en) 2002-07-29 2003-07-07 Groups signature scheme

Publications (1)

Publication Number Publication Date
US20060233364A1 true US20060233364A1 (en) 2006-10-19

Family

ID=31198002

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/522,472 Abandoned US20060233364A1 (en) 2002-07-29 2003-07-07 Fine-grained forward-secure signature scheme
US12/120,349 Expired - Fee Related US8139767B2 (en) 2002-07-29 2008-05-14 Fine-grained forward-secure signature scheme

Family Applications After (1)

Application Number Title Priority Date Filing Date
US12/120,349 Expired - Fee Related US8139767B2 (en) 2002-07-29 2008-05-14 Fine-grained forward-secure signature scheme

Country Status (9)

Country Link
US (2) US20060233364A1 (zh)
EP (1) EP1540882B1 (zh)
JP (1) JP4367938B2 (zh)
KR (1) KR100745436B1 (zh)
CN (1) CN1672358B (zh)
AU (1) AU2003247053A1 (zh)
CA (1) CA2494078C (zh)
DE (1) DE60318073T2 (zh)
WO (1) WO2004014020A1 (zh)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102006166A (zh) * 2010-11-11 2011-04-06 西安理工大学 基于多变量多项式对消息匿名环签名的方法
CN102006167A (zh) * 2010-11-11 2011-04-06 西安理工大学 基于代数的对消息匿名环签名的方法
CN102006165A (zh) * 2010-11-11 2011-04-06 西安理工大学 基于多变量公钥密码对消息匿名环签名的方法
US20120233657A1 (en) * 2011-03-07 2012-09-13 Adtran, Inc., A Delaware Corporation Method And Apparatus For Network Access Control
US8699715B1 (en) * 2012-03-27 2014-04-15 Emc Corporation On-demand proactive epoch control for cryptographic devices
US20160021099A1 (en) * 2004-10-20 2016-01-21 Intel Corporation Data security
KR101750208B1 (ko) 2016-04-28 2017-07-03 한양대학교 산학협력단 빠른 서명 생성이 가능한 포워드 시큐어 전자 서명 방법 및 이를 사용하는 포워드 시큐어 전자 서명 생성 장치
US20170374063A1 (en) * 2014-12-16 2017-12-28 Giesecke & Devrient Gmbh Introducing an Identity into a Secure Element
CN112368974A (zh) * 2018-05-08 2021-02-12 尤尼斯康通用身份控制股份有限公司 用于在分布式基础架构中确保数据交换安全的方法

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8848924B2 (en) * 2008-06-27 2014-09-30 University Of Washington Privacy-preserving location tracking for devices
US9078144B2 (en) * 2012-05-02 2015-07-07 Nokia Solutions And Networks Oy Signature enabler for multi-vendor SON coordination
US10326753B2 (en) 2016-06-23 2019-06-18 International Business Machines Corporation Authentication via revocable signatures
KR102101557B1 (ko) * 2018-07-16 2020-04-16 한양대학교 산학협력단 객체 인식 기반 영상 인증 방법 및 그 장치
CN109743171B (zh) * 2018-12-06 2022-04-12 广州博士信息技术研究院有限公司 一种解决多方数字签名、时间戳及加密的密钥串联方法
KR102283160B1 (ko) 2019-06-27 2021-07-28 한양대학교 산학협력단 아이디 기반 키 발급을 지원하는 포워드 시큐어 전자 서명 방법 및 그 장치
USD1012808S1 (en) * 2021-10-27 2024-01-30 Citic Dicastal Co., Ltd. Vehicle wheel

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4996711A (en) * 1989-06-21 1991-02-26 Chaum David L Selected-exponent signature systems
US5675649A (en) * 1995-11-30 1997-10-07 Electronic Data Systems Corporation Process for cryptographic key generation and safekeeping
US5850450A (en) * 1995-07-20 1998-12-15 Dallas Semiconductor Corporation Method and apparatus for encryption key creation
US20010010721A1 (en) * 2000-01-25 2001-08-02 Murata Kikai Kabushiki Kaisha And Masao Kasahara Common key generating method, common key generating apparatus, encryption method, cryptographic communication method and cryptographic communication system
US20010014153A1 (en) * 1997-10-14 2001-08-16 Johnson Donald B. Key validation scheme
US6304658B1 (en) * 1998-01-02 2001-10-16 Cryptography Research, Inc. Leak-resistant cryptographic method and apparatus
US20020012898A1 (en) * 2000-01-13 2002-01-31 Motti Shechter Firearm simulation and gaming system and method for operatively interconnecting a firearm peripheral to a computer system
US20030120931A1 (en) * 2001-12-20 2003-06-26 Hopkins Dale W. Group signature generation system using multiple primes
US20040017916A1 (en) * 2002-07-25 2004-01-29 Xerox Corporation Systems and methods for non-interactive session key distribution with revocation

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020013898A1 (en) * 1997-06-04 2002-01-31 Sudia Frank W. Method and apparatus for roaming use of cryptographic values
KR19990053065A (ko) * 1997-12-23 1999-07-15 정선종 이산대수 문제에 근거한 디지탈 다중서명 방법
JP3659791B2 (ja) 1998-03-23 2005-06-15 インターナショナル・ビジネス・マシーンズ・コーポレーション 小時間鍵生成の方法及びシステム
KR100453113B1 (ko) * 2002-08-12 2004-10-15 학교법인 한국정보통신학원 결정적 디피-헬만군에서id에 기반한 디지털 서명 및 그인증 방법
DE602004006373T2 (de) * 2004-03-02 2008-01-17 France Telecom Verfahren und Vorrichtungen zur Erstellung fairer Blindunterschriften
JP3936721B2 (ja) * 2005-07-29 2007-06-27 株式会社日立コミュニケーションテクノロジー 光アクセスシステム、光加入者装置及び光集線装置

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4996711A (en) * 1989-06-21 1991-02-26 Chaum David L Selected-exponent signature systems
US5850450A (en) * 1995-07-20 1998-12-15 Dallas Semiconductor Corporation Method and apparatus for encryption key creation
US5675649A (en) * 1995-11-30 1997-10-07 Electronic Data Systems Corporation Process for cryptographic key generation and safekeeping
US20010014153A1 (en) * 1997-10-14 2001-08-16 Johnson Donald B. Key validation scheme
US6304658B1 (en) * 1998-01-02 2001-10-16 Cryptography Research, Inc. Leak-resistant cryptographic method and apparatus
US20020012898A1 (en) * 2000-01-13 2002-01-31 Motti Shechter Firearm simulation and gaming system and method for operatively interconnecting a firearm peripheral to a computer system
US20010010721A1 (en) * 2000-01-25 2001-08-02 Murata Kikai Kabushiki Kaisha And Masao Kasahara Common key generating method, common key generating apparatus, encryption method, cryptographic communication method and cryptographic communication system
US20030120931A1 (en) * 2001-12-20 2003-06-26 Hopkins Dale W. Group signature generation system using multiple primes
US20040017916A1 (en) * 2002-07-25 2004-01-29 Xerox Corporation Systems and methods for non-interactive session key distribution with revocation

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170331814A1 (en) * 2004-10-20 2017-11-16 Intel Corporation Data security
US9654464B2 (en) * 2004-10-20 2017-05-16 Intel Corporation Data security
US20160021099A1 (en) * 2004-10-20 2016-01-21 Intel Corporation Data security
US9942219B2 (en) * 2004-10-20 2018-04-10 Intel Corporation Data security
CN102006166A (zh) * 2010-11-11 2011-04-06 西安理工大学 基于多变量多项式对消息匿名环签名的方法
CN102006165A (zh) * 2010-11-11 2011-04-06 西安理工大学 基于多变量公钥密码对消息匿名环签名的方法
CN102006167A (zh) * 2010-11-11 2011-04-06 西安理工大学 基于代数的对消息匿名环签名的方法
US20120233657A1 (en) * 2011-03-07 2012-09-13 Adtran, Inc., A Delaware Corporation Method And Apparatus For Network Access Control
US8763075B2 (en) * 2011-03-07 2014-06-24 Adtran, Inc. Method and apparatus for network access control
US8699715B1 (en) * 2012-03-27 2014-04-15 Emc Corporation On-demand proactive epoch control for cryptographic devices
US20170374063A1 (en) * 2014-12-16 2017-12-28 Giesecke & Devrient Gmbh Introducing an Identity into a Secure Element
US10637851B2 (en) * 2014-12-16 2020-04-28 Giesecke & Devrient Gmbh Introducing an identity into a secure element
KR101750208B1 (ko) 2016-04-28 2017-07-03 한양대학교 산학협력단 빠른 서명 생성이 가능한 포워드 시큐어 전자 서명 방법 및 이를 사용하는 포워드 시큐어 전자 서명 생성 장치
CN112368974A (zh) * 2018-05-08 2021-02-12 尤尼斯康通用身份控制股份有限公司 用于在分布式基础架构中确保数据交换安全的方法

Also Published As

Publication number Publication date
EP1540882A1 (en) 2005-06-15
DE60318073T2 (de) 2008-12-11
US20090316886A1 (en) 2009-12-24
DE60318073D1 (de) 2008-01-24
KR100745436B1 (ko) 2007-08-02
WO2004014020A1 (en) 2004-02-12
AU2003247053A1 (en) 2004-02-23
CA2494078C (en) 2010-11-23
JP4367938B2 (ja) 2009-11-18
WO2004014020A8 (en) 2004-04-22
EP1540882B1 (en) 2007-12-12
CN1672358B (zh) 2010-07-14
CA2494078A1 (en) 2004-02-12
KR20050032567A (ko) 2005-04-07
CN1672358A (zh) 2005-09-21
JP2005535206A (ja) 2005-11-17
US8139767B2 (en) 2012-03-20

Similar Documents

Publication Publication Date Title
US8139767B2 (en) Fine-grained forward-secure signature scheme
Song Practical forward secure group signature schemes
JP3522447B2 (ja) 認証交換方法および付加型公衆電子署名方法
Camenisch Better privacy for trusted computing platforms
US6473508B1 (en) Auto-recoverable auto-certifiable cryptosystems with unescrowed signature-only keys
Smyth et al. Direct Anonymous Attestation (DAA): Ensuring privacy with corrupt administrators
US8661251B2 (en) Method and device for creating a group signature and related method and device for verifying a group signature
CN111010265B (zh) 基于分层密钥和bls数字签名的区块链组织密钥管理方法
Islam et al. Certificateless strong designated verifier multisignature scheme using bilinear pairings
Krawczyk et al. Chameleon hashing and signatures
CN112989436B (zh) 一种基于区块链平台的多重签名方法
Li et al. A forward-secure certificate-based signature scheme
EP4385168A1 (en) Generating digital signature shares
KR100654933B1 (ko) 사용자의 패스워드 입력에 따라서 동적 생성되는 인증서를인증하는 인증시스템 및 인증방법
Nakanishi et al. A group signature scheme with efficient membership revocation for reasonable groups
JP3338088B2 (ja) 電子署名装置及び電子署名システム
Koga et al. Decentralization methods of certification authority using the digital signature schemes
Sunitha et al. Proxy signature schemes for controlled delegation
Nakanishi et al. A short anonymously revocable group signature scheme from decision linear assumption
Xiang et al. Bilateral-secure signature by key evolving
Xu et al. A scalable and secure cryptographic service
Géraud-Stewart et al. Magnetic RSA
Kim et al. New one time proxy signature scheme based on dlp using the warrant
Tso Convertible ring signatures with gradual revelation of non‐signers
Smith Public Key Cryptosystems, Certificates, and Certification Authorities.

Legal Events

Date Code Title Description
AS Assignment

Owner name: INTERNATIONAL BUSINESS MACHINES CORPORATION, NEW Y

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:CAMENISCH, JAN;KOPROWSKI, MACIEJ;REEL/FRAME:017256/0729;SIGNING DATES FROM 20051201 TO 20051229

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION