FR2735308B1 - Systeme d'empreinte numerique permettant une recuperation de message - Google Patents

Systeme d'empreinte numerique permettant une recuperation de message

Info

Publication number
FR2735308B1
FR2735308B1 FR9606154A FR9606154A FR2735308B1 FR 2735308 B1 FR2735308 B1 FR 2735308B1 FR 9606154 A FR9606154 A FR 9606154A FR 9606154 A FR9606154 A FR 9606154A FR 2735308 B1 FR2735308 B1 FR 2735308B1
Authority
FR
France
Prior art keywords
digital fingerprint
message recovery
fingerprint system
recovery
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
FR9606154A
Other languages
English (en)
Other versions
FR2735308A1 (fr
Inventor
Keum Hyug Ahn
Yun Ho Lee
Ill Hwan Park
Chung Ryong Jang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
KT Corp
Original Assignee
KT Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by KT Corp filed Critical KT Corp
Publication of FR2735308A1 publication Critical patent/FR2735308A1/fr
Application granted granted Critical
Publication of FR2735308B1 publication Critical patent/FR2735308B1/fr
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
FR9606154A 1995-05-17 1996-05-17 Systeme d'empreinte numerique permettant une recuperation de message Expired - Lifetime FR2735308B1 (fr)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1019950012289A KR0146438B1 (ko) 1995-05-17 1995-05-17 인증교환 방법과 복원형 전자서명 방법 및 부가형 전자서명 방법

Publications (2)

Publication Number Publication Date
FR2735308A1 FR2735308A1 (fr) 1996-12-13
FR2735308B1 true FR2735308B1 (fr) 2004-01-30

Family

ID=19414716

Family Applications (3)

Application Number Title Priority Date Filing Date
FR9606154A Expired - Lifetime FR2735308B1 (fr) 1995-05-17 1996-05-17 Systeme d'empreinte numerique permettant une recuperation de message
FR9613973A Expired - Lifetime FR2742618B1 (fr) 1995-05-17 1996-11-15 Systeme d'empreinte numerique avec appendice
FR9613974A Expired - Lifetime FR2743236B1 (fr) 1995-05-17 1996-11-15 Procede pour authentifier l'identite d'un utilisateur a l'aide d'une information d'authentification

Family Applications After (2)

Application Number Title Priority Date Filing Date
FR9613973A Expired - Lifetime FR2742618B1 (fr) 1995-05-17 1996-11-15 Systeme d'empreinte numerique avec appendice
FR9613974A Expired - Lifetime FR2743236B1 (fr) 1995-05-17 1996-11-15 Procede pour authentifier l'identite d'un utilisateur a l'aide d'une information d'authentification

Country Status (4)

Country Link
US (1) US6084965A (fr)
JP (1) JPH08328471A (fr)
KR (1) KR0146438B1 (fr)
FR (3) FR2735308B1 (fr)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3587751B2 (ja) * 2000-01-25 2004-11-10 村田機械株式会社 共通鍵生成器,暗号通信方法,暗号通信システム及び記録媒体
US6915433B1 (en) * 2000-09-28 2005-07-05 Sumisho Computer Systems Corporation Securely extensible component meta-data
US7088821B2 (en) * 2001-05-03 2006-08-08 Cheman Shaik Absolute public key cryptographic system and method surviving private-key compromise with other advantages
US7631196B2 (en) 2002-02-25 2009-12-08 Intel Corporation Method and apparatus for loading a trustable operating system
US7444512B2 (en) * 2003-04-11 2008-10-28 Intel Corporation Establishing trust without revealing identity
US8037314B2 (en) 2003-12-22 2011-10-11 Intel Corporation Replacing blinded authentication authority
US7802085B2 (en) 2004-02-18 2010-09-21 Intel Corporation Apparatus and method for distributing private keys to an entity with minimal secret, unique information
US8924728B2 (en) 2004-11-30 2014-12-30 Intel Corporation Apparatus and method for establishing a secure session with a device without exposing privacy-sensitive information
US7809957B2 (en) 2005-09-29 2010-10-05 Intel Corporation Trusted platform module for generating sealed data
US7499552B2 (en) 2006-01-11 2009-03-03 International Business Machines Corporation Cipher method and system for verifying a decryption of an encrypted user data key
US8014530B2 (en) 2006-03-22 2011-09-06 Intel Corporation Method and apparatus for authenticated, recoverable key distribution with no database secrets
US8090954B2 (en) 2007-03-16 2012-01-03 Microsoft Corporation Prevention of unauthorized forwarding and authentication of signatures
KR101325484B1 (ko) * 2012-11-09 2013-11-07 한국기초과학지원연구원 메시지 복원 기능을 가지는 신원 기반 전자서명 방법 및 이를 이용한 신원 기반 다사용자 브로드캐스트 인증 방법
CN103935849B (zh) * 2014-03-12 2016-01-20 深圳市海浦蒙特科技有限公司 电梯主控制器和外召板的通信方法
CN104495535B (zh) * 2014-11-27 2016-01-27 广州广日电梯工业有限公司 电梯控制***及其各电子板之间互联加密与安全识别方法

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4625076A (en) * 1984-03-19 1986-11-25 Nippon Telegraph & Telephone Public Corporation Signed document transmission system
US5140634A (en) * 1987-09-07 1992-08-18 U.S Philips Corporation Method and apparatus for authenticating accreditations and for authenticating and signing messages
US4969189A (en) * 1988-06-25 1990-11-06 Nippon Telegraph & Telephone Corporation Authentication system and apparatus therefor
US5396558A (en) * 1992-09-18 1995-03-07 Nippon Telegraph And Telephone Corporation Method and apparatus for settlement of accounts by IC cards
US5442707A (en) * 1992-09-28 1995-08-15 Matsushita Electric Industrial Co., Ltd. Method for generating and verifying electronic signatures and privacy communication using elliptic curves
FR2700430B1 (fr) * 1992-12-30 1995-02-10 Jacques Stern Procédé d'authentification d'au moins un dispositif d'identification par un dispositif de vérification et dispositif pour sa mise en Óoeuvre.
EP0639907B1 (fr) * 1993-08-17 1999-12-08 R3 Security Engineering AG Procédé de signature numérique et procédé d'accord de clé

Also Published As

Publication number Publication date
KR0146438B1 (ko) 1998-09-15
FR2743236A1 (fr) 1997-07-04
FR2742618B1 (fr) 2004-08-27
KR960042410A (ko) 1996-12-21
JPH08328471A (ja) 1996-12-13
US6084965A (en) 2000-07-04
FR2743236B1 (fr) 2004-09-10
FR2742618A1 (fr) 1997-06-20
FR2735308A1 (fr) 1996-12-13

Similar Documents

Publication Publication Date Title
DE69615811T2 (de) Abbildungssystem
DE69711725D1 (de) Bilderkennungssystem
DE69630121D1 (de) Bildkompressionssystem
DE69607579D1 (de) Video-auf-anfrage-system
NO952531D0 (no) Multimedia informasjonsbehandlingssystem
DE69712930T2 (de) Bildaufbereitungssystem
FR2749955B1 (fr) Systeme de lecture d'empreintes digitales
FR2765702B1 (fr) Architecture de systeme de traitement de l'information
DE69528386D1 (de) Abbildungssystem
ID19241A (id) Sistem perolehan informasi berdasarkan tanda jarak jauh
DE69610176D1 (de) Bildgebende Systeme
FR2735308B1 (fr) Systeme d'empreinte numerique permettant une recuperation de message
DE69728317D1 (de) Bilderzeugungssystem
DE69526067D1 (de) Digitales Winkelerfassungssystem
DE69623742D1 (de) Bilderzeugungssystem
DE69633716D1 (de) Hochgeschwindigkeitssystem zur Skalierung von Bildern
DE69636491D1 (de) Bilderzeugungssystem
FR2766417B1 (fr) Systeme de formation d'image
DE69728611D1 (de) Informationsverarbeitungssystem
BR9701583A (pt) Sistema híbrido de formação de imagem
FR2755337B1 (fr) Systeme de camera
FR2739207B1 (fr) Systeme de video surveillance
NO975394D0 (no) Tidsdelt televisjonssystem for stillbilder
FR2746534B1 (fr) Systeme de badge
FR2747430B1 (fr) Systeme d'allumage

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 20