DE602004031755D1 - Digitales signaturverfahren auf der basis von flechtgruppen-konjugiertheit und verifizierverfahren dafür - Google Patents

Digitales signaturverfahren auf der basis von flechtgruppen-konjugiertheit und verifizierverfahren dafür

Info

Publication number
DE602004031755D1
DE602004031755D1 DE602004031755T DE602004031755T DE602004031755D1 DE 602004031755 D1 DE602004031755 D1 DE 602004031755D1 DE 602004031755 T DE602004031755 T DE 602004031755T DE 602004031755 T DE602004031755 T DE 602004031755T DE 602004031755 D1 DE602004031755 D1 DE 602004031755D1
Authority
DE
Germany
Prior art keywords
signature
braid
message
sign
digital signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602004031755T
Other languages
English (en)
Inventor
Yong Ding
Jianyong Chen
Zhiwei Peng
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Publication of DE602004031755D1 publication Critical patent/DE602004031755D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/68Special signature format, e.g. XML format
DE602004031755T 2003-11-13 2004-11-12 Digitales signaturverfahren auf der basis von flechtgruppen-konjugiertheit und verifizierverfahren dafür Active DE602004031755D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CNA2003101136049A CN1545242A (zh) 2003-11-13 2003-11-13 一种基于辫群共轭问题的数字签名方法
PCT/CN2004/001289 WO2005048525A1 (fr) 2003-11-13 2004-11-12 Procede de signature numerique base sur la conjugaison dans les groupes de tresses, et methode de verification associee

Publications (1)

Publication Number Publication Date
DE602004031755D1 true DE602004031755D1 (de) 2011-04-21

Family

ID=34336936

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602004031755T Active DE602004031755D1 (de) 2003-11-13 2004-11-12 Digitales signaturverfahren auf der basis von flechtgruppen-konjugiertheit und verifizierverfahren dafür

Country Status (6)

Country Link
US (1) US7725724B2 (de)
EP (1) EP1691503B1 (de)
CN (1) CN1545242A (de)
AT (1) ATE501559T1 (de)
DE (1) DE602004031755D1 (de)
WO (1) WO2005048525A1 (de)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7716139B2 (en) * 2004-10-29 2010-05-11 Research In Motion Limited System and method for verifying digital signatures on certificates
JP2007004461A (ja) * 2005-06-23 2007-01-11 Nec Corp サービス提供システム、アウトソーシング業者装置、サービス提供方法およびプログラム
US7849037B2 (en) * 2006-10-09 2010-12-07 Brooks Roger K Method for using the fundamental homotopy group in assessing the similarity of sets of data
US8001069B2 (en) * 2006-12-29 2011-08-16 Brooks Roger K Method for using windows of similar equivalence signatures (areas of presentation spaces) in assessing the similarity of sets of data
US7890763B1 (en) * 2007-09-14 2011-02-15 The United States Of America As Represented By The Director, National Security Agency Method of identifying invalid digital signatures involving batch verification
WO2011119137A1 (en) 2010-03-22 2011-09-29 Lrdc Systems, Llc A method of identifying and protecting the integrity of a set of source data
CN102340483B (zh) * 2010-07-15 2015-05-06 航天信息股份有限公司 民主群签名的生成、验证、追踪方法和民主群签名系统
RU2450457C1 (ru) * 2011-05-20 2012-05-10 Государственное образовательное учреждение высшего профессионального образования Марийский государственный технический университет Способ шифрования
US8832450B2 (en) * 2012-05-31 2014-09-09 Apple Inc. Methods and apparatus for data hashing based on non-linear operations
US10148285B1 (en) 2012-07-25 2018-12-04 Erich Schmitt Abstraction and de-abstraction of a digital data stream
CN105814859B (zh) * 2013-12-31 2019-04-19 华为终端(东莞)有限公司 一种网络配置方法、相关装置及系统
US10795858B1 (en) 2014-02-18 2020-10-06 Erich Schmitt Universal abstraction and de-abstraction of a digital data stream
US20190215148A1 (en) * 2018-01-11 2019-07-11 Shenzhen University Method of establishing anti-attack public key cryptogram
WO2021223090A1 (zh) * 2020-05-06 2021-11-11 深圳大学 建立共享密钥的方法及装置
CN113312654B (zh) * 2021-06-29 2023-05-12 重庆交通大学 一种基于csp问题的同态密文编码与计算方法

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6493449B2 (en) * 1998-02-26 2002-12-10 Arithmetica, Inc. Method and apparatus for cryptographically secure algebraic key establishment protocols based on monoids
CN1256463A (zh) * 1999-11-25 2000-06-14 赵风光 一种新型数字签名体制和装置
FR2831738B1 (fr) * 2001-10-25 2003-12-19 France Telecom Procede cryptographique a cle publique base sur les groupes de tresses
US7860080B2 (en) * 2002-03-06 2010-12-28 Telefonaktiebolaget Lm Ericsson (Publ) Service provisioning in telecommunications system comprising call control service capability servers
US7133523B2 (en) * 2002-12-20 2006-11-07 Pitney Bowes Inc. Method and system for solving the word problem in braid group cryptosystems

Also Published As

Publication number Publication date
EP1691503A4 (de) 2007-06-20
ATE501559T1 (de) 2011-03-15
EP1691503A1 (de) 2006-08-16
US7725724B2 (en) 2010-05-25
WO2005048525A1 (fr) 2005-05-26
US20070104322A1 (en) 2007-05-10
CN1545242A (zh) 2004-11-10
EP1691503B1 (de) 2011-03-09

Similar Documents

Publication Publication Date Title
DE602004031755D1 (de) Digitales signaturverfahren auf der basis von flechtgruppen-konjugiertheit und verifizierverfahren dafür
ATE419690T1 (de) Hierarchische verchlüsselung auf identitätsbasis und signaturschemata
US8971528B2 (en) Modified elliptic curve signature algorithm for message recovery
EP2951949B1 (de) Modifizierter sm2-signaturalgorithmus mit elliptischer kurve zur nachrichtenwiederherstellung
WO2020024993A1 (zh) 一种公私钥对生成方法及系统
CN107257336A (zh) 一种用户认证方法及系统
CN110225023B (zh) 一种可追踪的匿名认证方法和系统
DE602004018395D1 (de) System und verfahren zur erzeugung reproduzierbarer sitzungsschlüssel
TW200704103A (en) Small public-key based digital signatures for authentication
ATE270800T1 (de) Vorrichtungen und verfahren zur zertifizierung von digitalen unterschriften
WO2005089343A3 (en) Method and system for authenticating a message sender using domain keys
ATE366007T1 (de) Verfahren zur hybriden digitalen unterschrift
CN111010265A (zh) 基于分层密钥和bls数字签名的区块链组织密钥管理方法
CN103634788A (zh) 前向安全的无证书多代理签密方法
CN110719167B (zh) 一种基于区块链的带时效性的签密方法
CN102291396A (zh) 可信平台远程证明的匿名认证算法
CN111431715B (zh) 一种支持隐私保护的策略控制签名方法
Jiang et al. An anonymous communication scheme based on ring signature in VANETs
KR100974628B1 (ko) 무선 센서 네트워크에서의 브로드 캐스팅 메시지 인증을 통한 그룹키 분배 방법, 그 시스템 및 이를 기록한 기록매체
US20050289349A1 (en) Method for generating and/or validating electronic signatures
Lee The security of the improvement on the generalization of threshold signature and authenticated encryption
CN111654381B (zh) 一种基于国密sm2公钥加密的环签名生成方法
Wei et al. Secure obfuscation for tightly structure-preserving encrypted proxy signatures
RU2004116847A (ru) Способ аутентификации для стационарных региональных систем беспроводного широкополосного доступа
Sun et al. Remarks on a new key authentication scheme based on discrete logarithms