ATE450949T1 - Verfahren zur herstellung einer kryptographischen einheit für ein asymmetrisches kryptographisches system unter verwendung einer diskreten logarithmusfunktion - Google Patents

Verfahren zur herstellung einer kryptographischen einheit für ein asymmetrisches kryptographisches system unter verwendung einer diskreten logarithmusfunktion

Info

Publication number
ATE450949T1
ATE450949T1 AT02794820T AT02794820T ATE450949T1 AT E450949 T1 ATE450949 T1 AT E450949T1 AT 02794820 T AT02794820 T AT 02794820T AT 02794820 T AT02794820 T AT 02794820T AT E450949 T1 ATE450949 T1 AT E450949T1
Authority
AT
Austria
Prior art keywords
calculation
producing
discrete logarithm
schemas
group
Prior art date
Application number
AT02794820T
Other languages
English (en)
Inventor
Marc Girault
Original Assignee
France Telecom
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom filed Critical France Telecom
Application granted granted Critical
Publication of ATE450949T1 publication Critical patent/ATE450949T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Manufacturing Of Micro-Capsules (AREA)
  • Collating Specific Patterns (AREA)
AT02794820T 2001-08-20 2002-08-16 Verfahren zur herstellung einer kryptographischen einheit für ein asymmetrisches kryptographisches system unter verwendung einer diskreten logarithmusfunktion ATE450949T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0110938A FR2828780B1 (fr) 2001-08-20 2001-08-20 Procede de realisation d'une unite cryptographique pour un systeme de cryptographie asymetrique utilisant une fonction logarithme discret
PCT/FR2002/002896 WO2003017569A1 (fr) 2001-08-20 2002-08-16 Procede de realisation d'une unite cryptographique pour un systeme de cryptographie asymetrique utilisant une fonction logarithme discret

Publications (1)

Publication Number Publication Date
ATE450949T1 true ATE450949T1 (de) 2009-12-15

Family

ID=8866617

Family Applications (1)

Application Number Title Priority Date Filing Date
AT02794820T ATE450949T1 (de) 2001-08-20 2002-08-16 Verfahren zur herstellung einer kryptographischen einheit für ein asymmetrisches kryptographisches system unter verwendung einer diskreten logarithmusfunktion

Country Status (11)

Country Link
US (1) US7330549B2 (de)
EP (1) EP1419610B1 (de)
JP (1) JP4559072B2 (de)
KR (1) KR100949199B1 (de)
CN (1) CN100380861C (de)
AT (1) ATE450949T1 (de)
DE (1) DE60234611D1 (de)
FR (1) FR2828780B1 (de)
HK (1) HK1069696A1 (de)
MX (1) MXPA04001588A (de)
WO (1) WO2003017569A1 (de)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2850479B1 (fr) * 2003-01-24 2005-04-29 France Telecom Procede cryptographique a cle publique pour la protection d'une puce contre la fraude
FR2867289A1 (fr) * 2004-03-02 2005-09-09 France Telecom Procede et dispositif pour accomplir une operation cryptographique
FR2867335A1 (fr) * 2004-03-02 2005-09-09 France Telecom Procede cryptographique notamment a cle publique
CN100459492C (zh) * 2004-12-09 2009-02-04 中国电子科技集团公司第三十研究所 一种适用于同步数字系列的加密方法
JP4548223B2 (ja) * 2005-05-27 2010-09-22 日本電気株式会社 擬似ランダム関数計算装置及び方法、並びに回数制限匿名認証システム及び方法
US7649999B2 (en) * 2005-06-08 2010-01-19 Iris Anshel Method and apparatus for establishing a key agreement protocol
US8458478B2 (en) * 2007-10-29 2013-06-04 Nippon Telegraph And Telephone Corporation Signature generating apparatus, signature verifying apparatus, and methods and programs therefor
EP2134027A1 (de) * 2008-06-09 2009-12-16 Thomson Licensing Verfahren und Vorrichtung zur Erzeugung einer Signatur für eine Nachricht und Verfahren und Vorrichtung zum Verifizieren solch einer Signatur
US8621212B2 (en) * 2009-12-22 2013-12-31 Infineon Technologies Ag Systems and methods for cryptographically enhanced automatic blacklist management and enforcement
US8630411B2 (en) 2011-02-17 2014-01-14 Infineon Technologies Ag Systems and methods for device and data authentication
FR3002350A1 (fr) * 2013-02-15 2014-08-22 France Telecom Procede cryptographique de generation d'une paire de cles utilisateur pour une entite possedant un identifiant public i, et systeme
US10079675B2 (en) 2015-04-20 2018-09-18 Certicom Corp. Generating cryptographic function parameters from a puzzle
US10375070B2 (en) * 2015-04-20 2019-08-06 Certicom Corp. Generating cryptographic function parameters from compact source code
US10361844B2 (en) 2015-04-20 2019-07-23 Certicom Corp. Generating cryptographic function parameters based on an observed astronomical event
EP3119031A1 (de) * 2015-07-16 2017-01-18 ABB Schweiz AG Verschlüsselungsschema mit mehreren parteien

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4668103A (en) * 1982-04-30 1987-05-26 Wilson William J Polygraphic encryption-decryption communications system
US5297206A (en) * 1992-03-19 1994-03-22 Orton Glenn A Cryptographic method for communication and electronic signatures
FR2716058B1 (fr) * 1994-02-04 1996-04-12 France Telecom Procédé de signature numérique et d'authentification de messages utilisant un logarithme discret.
KR0146437B1 (ko) * 1995-05-26 1998-09-15 조백제 인증교환 방법, 복원형 전자서명 방법, 부가형 전자서명 방법, 키교환 방법, 복원형 다중전자서명 방법, 부가형 다중전자서명 방법 및 블라인드 전자서명 방법
JP3331321B2 (ja) * 1997-07-04 2002-10-07 日本電信電話株式会社 複数のデジタル署名を一括して検証する方法及びそのための装置とその方法を記録した記録媒体

Also Published As

Publication number Publication date
KR100949199B1 (ko) 2010-03-23
JP2005500743A (ja) 2005-01-06
US7330549B2 (en) 2008-02-12
FR2828780A1 (fr) 2003-02-21
CN1543725A (zh) 2004-11-03
KR20040027928A (ko) 2004-04-01
HK1069696A1 (en) 2005-05-27
WO2003017569A1 (fr) 2003-02-27
MXPA04001588A (es) 2004-07-23
CN100380861C (zh) 2008-04-09
DE60234611D1 (de) 2010-01-14
US20050018841A1 (en) 2005-01-27
FR2828780B1 (fr) 2004-01-16
JP4559072B2 (ja) 2010-10-06
EP1419610A1 (de) 2004-05-19
EP1419610B1 (de) 2009-12-02

Similar Documents

Publication Publication Date Title
HK1069696A1 (en) Method of producing a cryptographic unit for an asymmetric cryptographic system using a discrete logaritthm function
CN110166239B (zh) 用户私钥生成方法、***、可读存储介质及电子设备
Herranz et al. Constant size ciphertexts in threshold attribute-based encryption
CN108667625B (zh) 协同sm2的数字签名方法
Rezaeibagha et al. Fully secure lightweight certificateless signature scheme for IIoT
ATE374478T1 (de) System und verfahren für das erneuern von schlüsseln, welche in public-key kryptographie genutzt werden
CN108540291A (zh) 基于身份的云存储中数据完整性验证方法
JP7219740B2 (ja) レコードの属性及びデータエントリの選択的開示
CN111030821B (zh) 一种基于双线性映射技术的联盟链的加密方法
EP2384562B1 (de) Verarbeitung von kryptografischen berechtigungen in datenverarbeitungssystemen
Murtaza et al. Blockchain based anonymous voting system using zkSNARKs
CN111539041A (zh) 一种安全选择方法和***
Varma A study of the ecc, rsa and the diffie-hellman algorithms in network security
Wang et al. Verifiable threshold scheme in multi-secret sharing distributions upon extensions of ECC
JP2022020595A (ja) 電子証拠受託システム
El Kaafarani et al. Attribute-based signatures with user-controlled linkability
Verheul Practical backward unlinkable revocation in fido, german e-id, idemix and u-prove
Koblitz Advances in Cryptology—CRYPTO’96: 16th Annual International Cryptology Conference, Santa Barbara, California, USA, August 18–22, 1996, Proceedings
Bacho et al. Adaptively secure (aggregatable) pvss and application to distributed randomness beacons
Yang et al. A new anonymous conference key distribution system based on the elliptic curve discrete logarithm problem
Lapon et al. Performance analysis of accumulator-based revocation mechanisms
Li et al. Provably secure certificate‐based key‐insulated signature scheme
Weng et al. Identity-Based Parallel Key-Insulated Signature Without Random Oracles.
EP2384563B1 (de) Überprüfung von datenobjekten in datenverarbeitungssystemen
WO2004084036A3 (en) Centralized digital paper distribution across an industry

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties