MX2007010388A - Firmas digitales basadas en clave publica pequena para autenticacion. - Google Patents
Firmas digitales basadas en clave publica pequena para autenticacion.Info
- Publication number
- MX2007010388A MX2007010388A MX2007010388A MX2007010388A MX2007010388A MX 2007010388 A MX2007010388 A MX 2007010388A MX 2007010388 A MX2007010388 A MX 2007010388A MX 2007010388 A MX2007010388 A MX 2007010388A MX 2007010388 A MX2007010388 A MX 2007010388A
- Authority
- MX
- Mexico
- Prior art keywords
- value
- authentication
- public key
- key value
- generating
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3006—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
- H04L9/3013—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/20—Manipulating the length of blocks of bits, e.g. padding or block truncation
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- Storage Device Security (AREA)
- Mobile Radio Communication Systems (AREA)
- Lock And Its Accessories (AREA)
- Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
Abstract
Las modalidades descritas permiten la autenticacion entre dos entidades que han acordado el uso de un modulo comun N; la autenticacion comprende generar de un valor de secuencia pseudo aleatorio, generar un valor de clave publica basado en el modulo N y el valor de secuencia seudo-aleatorio; generar un valor de clave privada correspondiente al valor de clave publica; recibir un valor de clave publica del verificador; y generar un valor secreto compartido con base en los modulos N, el valor de clave privada y el valor de clave publica del verificador; calcular un valor de firma de autenticacion utilizando el valor secreto compartido; y transmitir el valor de firma de autenticacion para autenticacion; cuando la firma de autenticacion es recibida, el valor de clave publica y el valor compartido son generados para calcular un valor de firma de autenticacion; posteriormente, los valores de firma de autenticacion se comparan y autentican.
Applications Claiming Priority (2)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US65679605P | 2005-02-25 | 2005-02-25 | |
| PCT/US2006/006650 WO2006091844A1 (en) | 2005-02-25 | 2006-02-24 | Small public-key based digital signatures for authentication |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| MX2007010388A true MX2007010388A (es) | 2007-10-18 |
Family
ID=36580003
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| MX2007010388A MX2007010388A (es) | 2005-02-25 | 2006-02-24 | Firmas digitales basadas en clave publica pequena para autenticacion. |
Country Status (11)
| Country | Link |
|---|---|
| US (2) | US8437473B2 (es) |
| EP (1) | EP1851902A1 (es) |
| JP (1) | JP2008532389A (es) |
| KR (1) | KR20070104939A (es) |
| CN (1) | CN101129018A (es) |
| AU (1) | AU2006216517A1 (es) |
| CA (1) | CA2598811A1 (es) |
| MX (1) | MX2007010388A (es) |
| RU (1) | RU2007135358A (es) |
| TW (1) | TW200704103A (es) |
| WO (1) | WO2006091844A1 (es) |
Families Citing this family (37)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP2008532389A (ja) | 2005-02-25 | 2008-08-14 | クゥアルコム・インコーポレイテッド | 認証のための小型の公開鍵を用いたデジタル署名 |
| US7882358B2 (en) * | 2007-01-15 | 2011-02-01 | Microsoft Corporation | Reversible hashing for E-signature verification |
| US8001383B2 (en) | 2007-02-01 | 2011-08-16 | Microsoft Corporation | Secure serial number |
| TWI402715B (zh) * | 2007-03-23 | 2013-07-21 | Via Tech Inc | 應用程式保護系統及方法 |
| CN102119506A (zh) * | 2008-05-27 | 2011-07-06 | 科技研究局 | 共享数据的方法和系统 |
| US20090313171A1 (en) * | 2008-06-17 | 2009-12-17 | Microsoft Corporation | Electronic transaction verification |
| US8188840B2 (en) | 2008-09-19 | 2012-05-29 | Userstar Information System Co., Ltd. | Authenticating method and identification system |
| US9112910B2 (en) | 2008-10-14 | 2015-08-18 | International Business Machines Corporation | Method and system for authentication |
| US20100199095A1 (en) * | 2009-01-30 | 2010-08-05 | Texas Instruments Inc. | Password-Authenticated Association Based on Public Key Scrambling |
| US8582775B2 (en) * | 2009-02-12 | 2013-11-12 | General Motors Llc | Method of securing and authenticating data using micro-certificates |
| US8638926B2 (en) * | 2009-02-26 | 2014-01-28 | Red Hat, Inc. | Sharing a secret with modular inverses |
| EP2334008A1 (en) | 2009-12-10 | 2011-06-15 | Tata Consultancy Services Limited | A system and method for designing secure client-server communication protocols based on certificateless public key infrastructure |
| FR2963451B1 (fr) * | 2010-07-27 | 2012-12-07 | St Microelectronics Rousset | Authentification d'une communication multiprotocole |
| FR2963519B1 (fr) | 2010-07-27 | 2012-08-03 | St Microelectronics Rousset | Protocole de communication sur bus unifilaire |
| US9553725B2 (en) * | 2011-11-21 | 2017-01-24 | Combined Conditional Access Development And Support, Llc | System and method for authenticating data |
| US10797864B2 (en) | 2011-11-21 | 2020-10-06 | Combined Conditional Access Development And Support, Llc | System and method for authenticating data while minimizing bandwidth |
| IN2013MU01234A (es) | 2013-03-28 | 2015-04-10 | Tata Consultancy Services Ltd | |
| US9264221B2 (en) * | 2014-01-31 | 2016-02-16 | Google Inc. | Systems and methods for faster public key encryption using the associated private key portion |
| US9425961B2 (en) | 2014-03-24 | 2016-08-23 | Stmicroelectronics S.R.L. | Method for performing an encryption of an AES type, and corresponding system and computer program product |
| CN104954130B (zh) * | 2014-03-31 | 2019-08-20 | 西安西电捷通无线网络通信股份有限公司 | 一种实体鉴别方法及装置 |
| US10659232B2 (en) * | 2014-04-09 | 2020-05-19 | Ictk Holdings Co., Ltd. | Message authentication apparatus and method based on public-key cryptosystems |
| US9949115B2 (en) | 2014-06-10 | 2018-04-17 | Qualcomm Incorporated | Common modulus RSA key pairs for signature generation and encryption/decryption |
| US10412098B2 (en) | 2015-12-11 | 2019-09-10 | Amazon Technologies, Inc. | Signed envelope encryption |
| US9705859B2 (en) * | 2015-12-11 | 2017-07-11 | Amazon Technologies, Inc. | Key exchange through partially trusted third party |
| CN106936792A (zh) * | 2015-12-30 | 2017-07-07 | 卓望数码技术(深圳)有限公司 | 安全认证方法和系统以及用于安全认证的移动终端 |
| EP3590225B1 (en) | 2017-03-01 | 2020-08-12 | Apple Inc. | System access using a mobile device |
| TWI760546B (zh) * | 2017-08-23 | 2022-04-11 | 安地卡及巴布達商區塊鏈控股有限公司 | 用於高安全性高速資料加密及傳輸的電腦實施系統與方法 |
| US10536279B2 (en) | 2017-10-22 | 2020-01-14 | Lg Electronics, Inc. | Cryptographic methods and systems for managing digital certificates |
| JP7074863B2 (ja) | 2018-01-11 | 2022-05-24 | エルジー エレクトロニクス インコーポレイティド | デジタル認証書の撤回のための活性化コードを用いた暗号化方法及びそのシステム |
| WO2019152994A1 (en) | 2018-02-05 | 2019-08-08 | Lg Electronics, Inc. | Cryptographic methods and systems using blinded activation codes for digital certificate revocation |
| US10757572B2 (en) * | 2018-11-01 | 2020-08-25 | Qualcomm Incorporated | Identity based signature in system information protection |
| CN110190950B (zh) * | 2019-06-11 | 2021-04-27 | 飞天诚信科技股份有限公司 | 一种安全签名的实现方法及装置 |
| US11526271B2 (en) * | 2019-07-30 | 2022-12-13 | Topaz Systems, Inc. | Electronic signature capture via secure interface |
| US11777917B2 (en) | 2020-10-15 | 2023-10-03 | Cisco Technology, Inc. | Multi-party cloud authenticator |
| CN115080949A (zh) * | 2021-03-12 | 2022-09-20 | 华为技术有限公司 | 电子设备解锁方法及相关设备 |
| CN113259103B (zh) * | 2021-06-16 | 2021-11-09 | 北京信安世纪科技股份有限公司 | 签名方法及装置、验证方法及装置、设备及存储介质 |
| CN117240477B (zh) * | 2023-11-13 | 2024-02-23 | 泉州信息工程学院 | 一种基于rsa算法的数字签名方法、系统及存储介质 |
Family Cites Families (20)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JPH0897813A (ja) * | 1994-09-27 | 1996-04-12 | Oki Electric Ind Co Ltd | 通信方法および装置 |
| KR0146437B1 (ko) * | 1995-05-26 | 1998-09-15 | 조백제 | 인증교환 방법, 복원형 전자서명 방법, 부가형 전자서명 방법, 키교환 방법, 복원형 다중전자서명 방법, 부가형 다중전자서명 방법 및 블라인드 전자서명 방법 |
| JP2000056680A (ja) * | 1998-08-07 | 2000-02-25 | Dainippon Printing Co Ltd | Icカード内鍵生成システム |
| US6636968B1 (en) * | 1999-03-25 | 2003-10-21 | Koninklijke Philips Electronics N.V. | Multi-node encryption and key delivery |
| FR2807246B1 (fr) * | 2000-03-28 | 2002-12-27 | Gemplus Card Int | Procede de generation de cles electroniques a partir de nombres entiers premiers entre eux et dispositif de mise en oeuvre du procede |
| JP2002009752A (ja) * | 2000-06-20 | 2002-01-11 | Casio Comput Co Ltd | データ暗号システムにおける復号化装置、暗号化装置、暗号データ復号化方法、及び記憶媒体 |
| JP3552648B2 (ja) * | 2000-06-20 | 2004-08-11 | インターナショナル・ビジネス・マシーンズ・コーポレーション | アドホック無線通信用データ送受システム及びアドホック無線通信用データ送受方法 |
| JP2002344438A (ja) * | 2001-05-14 | 2002-11-29 | Nippon Telegr & Teleph Corp <Ntt> | 鍵共有システム及び装置並びにプログラム |
| AU2002311039A1 (en) * | 2001-06-12 | 2002-12-23 | Research In Motion Limited | System and method for compressing secure e-mail for exchange with a mobile data communication device |
| US20030059041A1 (en) * | 2001-06-26 | 2003-03-27 | Mackenzie Philip D. | Methods and apparatus for two-party generation of DSA signatures |
| WO2003017559A2 (en) * | 2001-08-13 | 2003-02-27 | Board Of Trustees Of The Leland Stanford Junior University | Systems and methods for identity-based encryption and related cryptographic techniques |
| FR2834403B1 (fr) * | 2001-12-27 | 2004-02-06 | France Telecom | Systeme cryptographique de signature de groupe |
| FR2842052B1 (fr) * | 2002-07-05 | 2004-09-24 | France Telecom | Procede et dispositifs cryptographiques permettant d'alleger les calculs au cours de transactions |
| US7187770B1 (en) | 2002-07-16 | 2007-03-06 | Cisco Technology, Inc. | Method and apparatus for accelerating preliminary operations for cryptographic processing |
| JP2005051368A (ja) * | 2003-07-30 | 2005-02-24 | Kyocera Corp | 通信装置、基地局装置及び通信システム |
| JP2005094173A (ja) * | 2003-09-16 | 2005-04-07 | Hitachi Ltd | 暗号鍵生成装置及び暗号鍵を複数のシステムで共有する方法 |
| JP2005175992A (ja) * | 2003-12-12 | 2005-06-30 | Mitsubishi Electric Corp | 証明書配布システムおよび証明書配布方法 |
| US8442219B2 (en) * | 2004-03-31 | 2013-05-14 | Jesse Lipson | Public key cryptographic methods and systems |
| US20060215837A1 (en) * | 2004-12-18 | 2006-09-28 | Hewlett-Packard Development Company, L.P. | Method and apparatus for generating an identifier-based public/private key pair |
| JP2008532389A (ja) | 2005-02-25 | 2008-08-14 | クゥアルコム・インコーポレイテッド | 認証のための小型の公開鍵を用いたデジタル署名 |
-
2006
- 2006-02-24 JP JP2007557199A patent/JP2008532389A/ja active Pending
- 2006-02-24 KR KR1020077021336A patent/KR20070104939A/ko not_active Ceased
- 2006-02-24 US US11/817,146 patent/US8437473B2/en active Active
- 2006-02-24 WO PCT/US2006/006650 patent/WO2006091844A1/en not_active Ceased
- 2006-02-24 MX MX2007010388A patent/MX2007010388A/es not_active Application Discontinuation
- 2006-02-24 CA CA002598811A patent/CA2598811A1/en not_active Abandoned
- 2006-02-24 RU RU2007135358/09A patent/RU2007135358A/ru not_active Application Discontinuation
- 2006-02-24 AU AU2006216517A patent/AU2006216517A1/en not_active Abandoned
- 2006-02-24 EP EP06721045A patent/EP1851902A1/en not_active Withdrawn
- 2006-02-24 TW TW095106209A patent/TW200704103A/zh unknown
- 2006-02-24 CN CNA2006800061916A patent/CN101129018A/zh active Pending
-
2013
- 2013-04-09 US US13/859,646 patent/US8799664B2/en not_active Expired - Fee Related
Also Published As
| Publication number | Publication date |
|---|---|
| AU2006216517A1 (en) | 2006-08-31 |
| EP1851902A1 (en) | 2007-11-07 |
| RU2007135358A (ru) | 2009-03-27 |
| KR20070104939A (ko) | 2007-10-29 |
| WO2006091844A1 (en) | 2006-08-31 |
| US20130227297A1 (en) | 2013-08-29 |
| TW200704103A (en) | 2007-01-16 |
| CA2598811A1 (en) | 2006-08-31 |
| US20090003597A1 (en) | 2009-01-01 |
| JP2008532389A (ja) | 2008-08-14 |
| CN101129018A (zh) | 2008-02-20 |
| US8799664B2 (en) | 2014-08-05 |
| US8437473B2 (en) | 2013-05-07 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| TW200704103A (en) | Small public-key based digital signatures for authentication | |
| TWI268688B (en) | System and method for acoustic two factor authentication | |
| US9503261B2 (en) | Public key encryption with digital signature scheme | |
| Dent | Hybrid signcryption schemes with insider security | |
| WO2006119184A3 (en) | Protecting one-time-passwords against man-in-the-middle attacks | |
| WO2004092886A3 (en) | Associating software with hardware using cryptography | |
| DK1365537T3 (da) | Indretninger og fremgangsmåder til certificering af digitale underskrifter | |
| WO2005114900A3 (en) | Digital signatures including identity-based aggregate signatures | |
| ATE422264T1 (de) | Speichern und authentifizierung von datentransaktionen | |
| JP2009526411A5 (es) | ||
| Kiltz et al. | Identity-based signatures | |
| CN101364869A (zh) | 电子文档数字签核系统及方法 | |
| WO2003015370A3 (en) | Data certification method and apparatus | |
| ATE438973T1 (de) | Einsatz und provisionierung drahtloser in der hand gehaltener einrichtungen | |
| KR20140079544A (ko) | 송신 메시지 연결성을 제공하는 익명 인증 및 키 합의 장치 및 방법 | |
| WO2010046565A3 (fr) | Procédé de signature numérique en deux étapes | |
| WO2007027241A3 (en) | Multi-key cryptographically generated address | |
| MX2008003179A (es) | Metodo y disposicion para autentificacion de dispositivo ergonomico. | |
| EP1286244A3 (en) | Paperless records in aircraft maintenance | |
| MY141019A (en) | Challenge-based authentication without requiring knowledge of secret authentication | |
| TW200737889A (en) | Asymmetric cryptography with discretionary private key | |
| DE60000649D1 (de) | Authentifizierungs- oder unterschriftsverfahren mit verringter zahl an berechnungen | |
| CN101931535A (zh) | 一种无需认证中心的自适应数据加密及认证方法 | |
| TWI405450B (zh) | Password authentication method | |
| Schaad | Use of the RSASSA-PSS Signature Algorithm in Cryptographic Message Syntax (CMS) |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| FA | Abandonment or withdrawal |