CA2308170A1 - Masked digital signatures - Google Patents

Masked digital signatures Download PDF

Info

Publication number
CA2308170A1
CA2308170A1 CA002308170A CA2308170A CA2308170A1 CA 2308170 A1 CA2308170 A1 CA 2308170A1 CA 002308170 A CA002308170 A CA 002308170A CA 2308170 A CA2308170 A CA 2308170A CA 2308170 A1 CA2308170 A1 CA 2308170A1
Authority
CA
Canada
Prior art keywords
signature
short term
computing
private key
component
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002308170A
Other languages
French (fr)
Other versions
CA2308170C (en
Inventor
Scott A. Vanstone
Donald B. Johnson
Minghua Qu
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Certicom Corp
Original Assignee
Certicom Corp.
Scott A. Vanstone
Donald B. Johnson
Minghua Qu
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=25511765&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CA2308170(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Certicom Corp., Scott A. Vanstone, Donald B. Johnson, Minghua Qu filed Critical Certicom Corp.
Publication of CA2308170A1 publication Critical patent/CA2308170A1/en
Application granted granted Critical
Publication of CA2308170C publication Critical patent/CA2308170C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding

Abstract

The present invention relates to digital signature operations using public key schemes in a secure communications system and in particular for use with processors having limited computing power such as "smart cards". This invention describes a method for creating and authenticating a digital signature comprising the steps of selecting a first session parameter k and generating a first short term public key derived from the session parameter k, computing a first signature component r derived from a first mathematical function using the short term public key, selecting a second session parameter t and computing a second signature component s derived from a second mathematical function using the second session parameter t and without using an inverse operation, computing a third signature component using the first and second session parameters and sending the signature components (r, s, c) as a masked digital signature to a receiver computer system. In the receiver computer system computing a recovered second signature component s' by combining a third signature component with the second signature component to derive signature components ( ~, r) as an unmasked digital signature. Verifying these signature components as in a usual ElGamal or ECDSA type signature verification.

Claims (11)

1. A method of signing and authenticating a message m in a public key data communication system, comprising the steps of:
in a secure computer system;
(a) generating a first short term private key k;
(b) computing a first short teen public key derived from said first short term private key k;
(c) computing a first signature component r by using said first short teen public key k;
(d) generating a second short term private key t;
(e) computing a second signature component s by using said second short term private key t on said message m, said long term private key and said first signature component r;
(f) computing a third signature component c using said first and second short term private keys t and k respectively, and sending said signature components (r, s, c) as a masked digital signature of said message m to a receiver computer system; in said receiver system;
(g) using said second and third signature components (s,c) computing a normal signature component s and sending said signature components (s, r) as a normal digital signature to a receiver verifer computer system; and in said verifier system (h) verifying said normal signature.
2. A method as defined in claim 1, said first short term private key k is an integer and said first short term public key is derived by computing the value kP =
(x1,y1) wherein P is a point of prime order n in E(Fq), wherein E is an elliptic curve defined over F q.
3. A method as defined in claim 2, said first signature component r having a form defined by r = x(mod n) wherein x is derived by converting said coordinate x1 to an integer x.
4. A method as defined in claim 3, said second short term private key being an integer selected such that 2 ~ t ~ (n-2), and said second signature component being defined by s = t (e + dr)(mod n), wherein a is a hash of said message m.
5. A method as defined in claim 4, said third signature component being defined by c = tk(mod n).
6. A method as defined in claim 5, said normal signature component s being defined by s = c -1s mod n.
7. A method of generating a digital signature S of a message in a data communication system, wherein the signor of the message has a private key d and a public key y derived from an element g and said private key d, said method comprising the steps of:
(a) generating a short term private key k;
(b) computing a first short term public key derived from said short term private key k;
(c) computing a first signature component r by using said first short term public key k;
(d) generating a second short term private key t;
(e) computing a second signature component s by using said second short term private key t on said message m, said long term private key and first signature component r;
(f) computing a third signature component c using said first and second short term private keys t and k respectively;
(g) sending said signature components (r, s, c) as a masked digital signature of said message m to a receiver computer system.
8. A method as defined in claim 7 including the step of in said receiver computer system, using said second and third signature components (s, r) computing a normal signature component s , and sending said signature components (s, r) as a normal digital signature to a verifier computer system, and verifying said normal signature (s, r) by said verifier system.
9. A method as defined in claim 8 including the step of in said receiver system, using said second and third signature components (s, c) computing a normal signature component s, to derive a normal digital signature components (s, n) and;
verifying said normal signature components.
10. A processing means for assigning a message m without performing inversion operations and including a long term private key contained within a secure boundary and a long term public key derived from said private key and a generator of predetermined order in a field, said processing means comprising:
within said secure boundary;
means for generating a first short term private key;
means for generating a second short teen private key;
means for generating a first signature component using at least said second short term session key; and generating a masked signature component using said first and second short term session keys to produce masked signature components of said message m.
11. A processing means as defined in claim 10, including means for converting said signature components to a normal signature component; and means for transmitting said normal signature components to a recipient.
CA002308170A 1997-11-10 1998-11-10 Masked digital signatures Expired - Lifetime CA2308170C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US08-966702 1997-11-10
US08/966,702 US6279110B1 (en) 1997-11-10 1997-11-10 Masked digital signatures
PCT/CA1998/001040 WO1999025092A1 (en) 1997-11-10 1998-11-10 Masked digital signatures

Publications (2)

Publication Number Publication Date
CA2308170A1 true CA2308170A1 (en) 1999-05-20
CA2308170C CA2308170C (en) 2009-12-22

Family

ID=25511765

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002308170A Expired - Lifetime CA2308170C (en) 1997-11-10 1998-11-10 Masked digital signatures

Country Status (6)

Country Link
US (6) US6279110B1 (en)
EP (1) EP1033009B1 (en)
JP (1) JP4649040B2 (en)
AU (1) AU1017599A (en)
CA (1) CA2308170C (en)
WO (1) WO1999025092A1 (en)

Families Citing this family (71)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10181953B1 (en) 2013-09-16 2019-01-15 Amazon Technologies, Inc. Trusted data verification
US6424712B2 (en) * 1997-10-17 2002-07-23 Certicom Corp. Accelerated signature verification on an elliptic curve
US6279110B1 (en) * 1997-11-10 2001-08-21 Certicom Corporation Masked digital signatures
EP1088420B1 (en) * 1998-06-23 2007-05-02 Microsoft Corporation A tecnique for producing privately authenticable cryptographic signatures and for using such a signature in conjunction with a product copy
US6163841A (en) * 1998-06-23 2000-12-19 Microsoft Corporation Technique for producing privately authenticatable cryptographic signatures and for authenticating such signatures
US7092523B2 (en) * 1999-01-11 2006-08-15 Certicom Corp. Method and apparatus for minimizing differential power attacks on processors
US7599491B2 (en) * 1999-01-11 2009-10-06 Certicom Corp. Method for strengthening the implementation of ECDSA against power analysis
US7249259B1 (en) * 1999-09-07 2007-07-24 Certicom Corp. Hybrid signature scheme
US20020026584A1 (en) * 2000-06-05 2002-02-28 Janez Skubic Method for signing documents using a PC and a personal terminal device
US7181017B1 (en) * 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
US8261062B2 (en) 2003-03-27 2012-09-04 Microsoft Corporation Non-cryptographic addressing
CN1902853B (en) 2003-10-28 2012-10-03 塞尔蒂卡姆公司 Method and apparatus for verifiable generation of public keys
US20050177715A1 (en) * 2004-02-09 2005-08-11 Microsoft Corporation Method and system for managing identities in a peer-to-peer networking environment
US7716726B2 (en) * 2004-02-13 2010-05-11 Microsoft Corporation System and method for protecting a computing device from computer exploits delivered over a networked environment in a secured communication
US7603716B2 (en) * 2004-02-13 2009-10-13 Microsoft Corporation Distributed network security service
US7814543B2 (en) * 2004-02-13 2010-10-12 Microsoft Corporation System and method for securing a computer system connected to a network from attacks
WO2005096542A1 (en) * 2004-04-02 2005-10-13 Research In Motion Limited Deploying and provisioning wireless handheld devices
US7929689B2 (en) 2004-06-30 2011-04-19 Microsoft Corporation Call signs
US7716727B2 (en) * 2004-10-29 2010-05-11 Microsoft Corporation Network security device and method for protecting a computing device in a networked environment
EP2395424B1 (en) 2005-01-18 2013-07-31 Certicom Corp. Accelerated verification of digital signatures and public keys
US8467535B2 (en) * 2005-01-18 2013-06-18 Certicom Corp. Accelerated verification of digital signatures and public keys
US7720221B2 (en) * 2005-05-20 2010-05-18 Certicom Corp. Privacy-enhanced e-passport authentication protocol
CA2542556C (en) 2005-06-03 2014-09-16 Tata Consultancy Services Limited An authentication system executing an elliptic curve digital signature cryptographic process
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US20070124584A1 (en) * 2005-11-30 2007-05-31 Microsoft Corporation Proving ownership of shared information to a third party
US8086842B2 (en) 2006-04-21 2011-12-27 Microsoft Corporation Peer-to-peer contact exchange
EP2082523B1 (en) * 2006-11-13 2014-03-19 Certicom Corp. Compressed ecdsa signatures
US8219820B2 (en) * 2007-03-07 2012-07-10 Research In Motion Limited Power analysis countermeasure for the ECMQV key agreement algorithm
CN101364869B (en) * 2007-08-09 2012-03-28 鸿富锦精密工业(深圳)有限公司 Electronic document digital checking system and method
US8144940B2 (en) * 2008-08-07 2012-03-27 Clay Von Mueller System and method for authentication of data
FR2937484B1 (en) * 2008-10-22 2011-06-17 Paycool Int Ltd DIGITAL SIGNATURE METHOD IN TWO STEPS
US9252941B2 (en) * 2009-11-06 2016-02-02 Nikolajs VOLKOVS Enhanced digital signatures algorithm method and system utilitzing a secret generator
US8775813B2 (en) * 2010-02-26 2014-07-08 Certicom Corp. ElGamal signature schemes
US9237155B1 (en) 2010-12-06 2016-01-12 Amazon Technologies, Inc. Distributed policy enforcement with optimizing policy transformations
US8769642B1 (en) 2011-05-31 2014-07-01 Amazon Technologies, Inc. Techniques for delegation of access privileges
US9178701B2 (en) 2011-09-29 2015-11-03 Amazon Technologies, Inc. Parameter based key derivation
US9203613B2 (en) 2011-09-29 2015-12-01 Amazon Technologies, Inc. Techniques for client constructed sessions
US9197409B2 (en) 2011-09-29 2015-11-24 Amazon Technologies, Inc. Key derivation techniques
US8745376B2 (en) 2011-10-14 2014-06-03 Certicom Corp. Verifying implicit certificates and digital signatures
FR2982106B1 (en) * 2011-10-28 2014-04-18 Logiways France MESSAGE CRYPTOGRAPHIC SIGNATURE METHOD, SIGNATURE VERIFICATION METHOD AND CORRESPONDING SIGNATURE AND VERIFICATION DEVICES
US8892865B1 (en) 2012-03-27 2014-11-18 Amazon Technologies, Inc. Multiple authority key derivation
US8739308B1 (en) 2012-03-27 2014-05-27 Amazon Technologies, Inc. Source identification for unauthorized copies of content
US9215076B1 (en) * 2012-03-27 2015-12-15 Amazon Technologies, Inc. Key generation for hierarchical data access
US9660972B1 (en) 2012-06-25 2017-05-23 Amazon Technologies, Inc. Protection from data security threats
US9258118B1 (en) 2012-06-25 2016-02-09 Amazon Technologies, Inc. Decentralized verification in a distributed system
DE102013204708A1 (en) * 2013-03-18 2014-09-18 Siemens Aktiengesellschaft Arithmetic unit and method for providing a digital signature
US9407440B2 (en) 2013-06-20 2016-08-02 Amazon Technologies, Inc. Multiple authority data security and access
US20150006900A1 (en) * 2013-06-27 2015-01-01 Infosec Global Inc. Signature protocol
US9521000B1 (en) 2013-07-17 2016-12-13 Amazon Technologies, Inc. Complete forward access sessions
US9311500B2 (en) 2013-09-25 2016-04-12 Amazon Technologies, Inc. Data security using request-supplied keys
US9237019B2 (en) 2013-09-25 2016-01-12 Amazon Technologies, Inc. Resource locators with keys
US10243945B1 (en) 2013-10-28 2019-03-26 Amazon Technologies, Inc. Managed identity federation
US9420007B1 (en) 2013-12-04 2016-08-16 Amazon Technologies, Inc. Access control using impersonization
US10135621B2 (en) * 2013-12-31 2018-11-20 Nxp B.V. Method to reduce the latency of ECDSA signature generation using precomputation
US9369461B1 (en) 2014-01-07 2016-06-14 Amazon Technologies, Inc. Passcode verification using hardware secrets
US9292711B1 (en) 2014-01-07 2016-03-22 Amazon Technologies, Inc. Hardware secret usage limits
US9374368B1 (en) 2014-01-07 2016-06-21 Amazon Technologies, Inc. Distributed passcode verification system
US9262642B1 (en) 2014-01-13 2016-02-16 Amazon Technologies, Inc. Adaptive client-aware session security as a service
US10771255B1 (en) 2014-03-25 2020-09-08 Amazon Technologies, Inc. Authenticated storage operations
US9258117B1 (en) 2014-06-26 2016-02-09 Amazon Technologies, Inc. Mutual authentication with symmetric secrets and signatures
US10326597B1 (en) 2014-06-27 2019-06-18 Amazon Technologies, Inc. Dynamic response signing capability in a distributed system
US10002256B2 (en) * 2014-12-05 2018-06-19 GeoLang Ltd. Symbol string matching mechanism
US9800418B2 (en) 2015-05-26 2017-10-24 Infosec Global Inc. Signature protocol
US10122689B2 (en) 2015-06-16 2018-11-06 Amazon Technologies, Inc. Load balancing with handshake offload
US10122692B2 (en) 2015-06-16 2018-11-06 Amazon Technologies, Inc. Handshake offload
US10116440B1 (en) 2016-08-09 2018-10-30 Amazon Technologies, Inc. Cryptographic key management for imported cryptographic keys
FR3085215B1 (en) * 2018-08-21 2020-11-20 Maxim Integrated Products DEVICES AND METHODS FOR MASKING ECC CRYPTOGRAPHY OPERATIONS
KR102062377B1 (en) 2018-12-31 2020-01-06 주식회사 크립토랩 Method for encryption digitalsignature to blind signature
US11601284B2 (en) * 2019-06-14 2023-03-07 Planetway Corporation Digital signature system based on a cloud of dedicated local devices
CN110517147B (en) * 2019-08-30 2023-04-14 深圳市迅雷网络技术有限公司 Transaction data processing method, device and system and computer readable storage medium

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5016274A (en) * 1988-11-08 1991-05-14 Silvio Micali On-line/off-line digital signing
US5271061A (en) 1991-09-17 1993-12-14 Next Computer, Inc. Method and apparatus for public key exchange in a cryptographic system
US5351302A (en) * 1993-05-26 1994-09-27 Leighton Frank T Method for authenticating objects identified by images or other identifying information
ATE187588T1 (en) 1993-08-17 1999-12-15 R3 Security Engineering Ag PROCEDURE FOR DIGITAL SIGNATURE AND PROCEDURE FOR KEY AGREEMENT
US5825880A (en) * 1994-01-13 1998-10-20 Sudia; Frank W. Multi-step digital signature method and system
CA2129203C (en) * 1994-07-29 2010-01-12 Gordon B. Agnew Public key cryptography utilizing elliptic curves
JP3540477B2 (en) * 1995-12-13 2004-07-07 松下電器産業株式会社 Signature scheme
US5999626A (en) 1996-04-16 1999-12-07 Certicom Corp. Digital signatures on a smartcard
CA2540787C (en) 1996-04-16 2008-09-16 Certicom Corp. Digital signatures on a smartcard
GB9610154D0 (en) 1996-05-15 1996-07-24 Certicom Corp Tool kit protocol
CA2228185C (en) 1997-01-31 2007-11-06 Certicom Corp. Verification protocol
US6279110B1 (en) * 1997-11-10 2001-08-21 Certicom Corporation Masked digital signatures

Also Published As

Publication number Publication date
JP4649040B2 (en) 2011-03-09
US20080005570A1 (en) 2008-01-03
US7260723B2 (en) 2007-08-21
US7996676B2 (en) 2011-08-09
JP2001523067A (en) 2001-11-20
EP1033009A1 (en) 2000-09-06
US20130145168A1 (en) 2013-06-06
US8732467B2 (en) 2014-05-20
WO1999025092A1 (en) 1999-05-20
US8359468B2 (en) 2013-01-22
CA2308170C (en) 2009-12-22
US20090319790A1 (en) 2009-12-24
US7552329B2 (en) 2009-06-23
US6279110B1 (en) 2001-08-21
US20010008013A1 (en) 2001-07-12
EP1033009B1 (en) 2013-01-16
US20110258455A1 (en) 2011-10-20
AU1017599A (en) 1999-05-31

Similar Documents

Publication Publication Date Title
CA2308170A1 (en) Masked digital signatures
EP1900141B1 (en) Establishment of a trusted relationship between unknown communication parties
CA2130250C (en) Digital signature method and key agreement method
Hellman An overview of public key cryptography
CA2312331C (en) Public key encryption with digital signature scheme
CA2698000C (en) Signatures with confidential message recovery
US7100051B1 (en) Public-key signature methods and systems
EP2306670B1 (en) Hybrid digital signature scheme
Simmons A secure subliminal channel (?)
CA2669472C (en) Compressed ecdsa signatures
Jeng et al. An ECC-based blind signature scheme
CN109474436A (en) A kind of deniable authentication method and system
CN113162773A (en) Heterogeneous blind signcryption method capable of proving safety
Sarier A new biometric identity based encryption scheme secure against DoS attacks
Ramasamy et al. Digital Signature Scheme with Message Recovery Using Knapsack-based ECC.
CA2306468A1 (en) Signature verification for elgamal schemes
Boyd Towards a classification of key agreement protocols
Chen et al. An efficient threshold group signature scheme
JPH1084341A (en) Message added system digital signature method and verification method therefor
Ullah et al. Multi receiver proxy signcrypion based on hyper elliptic curve cryptography
Tan Improvement on Nominative Proxy Signature Schemes.
Sarier Biometric identity based signature revisited
CA2541728C (en) Public key encryption with digital signature scheme
Toradmalle et al. ELLIPTIC CURVE DIGITAL SIGNATURE WITH FORWARD SECRECY
GB2407740A (en) Identifier-based signcryption

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20181113