DE69330934D1 - Auf birationalen Permutationen beruhende leistungsfähige Unterschriftverfahren - Google Patents

Auf birationalen Permutationen beruhende leistungsfähige Unterschriftverfahren

Info

Publication number
DE69330934D1
DE69330934D1 DE69330934T DE69330934T DE69330934D1 DE 69330934 D1 DE69330934 D1 DE 69330934D1 DE 69330934 T DE69330934 T DE 69330934T DE 69330934 T DE69330934 T DE 69330934T DE 69330934 D1 DE69330934 D1 DE 69330934D1
Authority
DE
Germany
Prior art keywords
birational
permutations
processes based
signature processes
powerful
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69330934T
Other languages
English (en)
Other versions
DE69330934T2 (de
Inventor
Adi Shamir
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yeda Research and Development Co Ltd
Original Assignee
Yeda Research and Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US07/974,751 external-priority patent/US5263085A/en
Application filed by Yeda Research and Development Co Ltd filed Critical Yeda Research and Development Co Ltd
Publication of DE69330934D1 publication Critical patent/DE69330934D1/de
Application granted granted Critical
Publication of DE69330934T2 publication Critical patent/DE69330934T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
DE69330934T 1992-11-13 1993-11-11 Auf birationalen Permutationen beruhende leistungsfähige Unterschriftverfahren Expired - Lifetime DE69330934T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US07/974,751 US5263085A (en) 1992-11-13 1992-11-13 Fast signature scheme based on sequentially linearized equations
US08/047,420 US5375170A (en) 1992-11-13 1993-04-19 Efficient signature scheme based on birational permutations

Publications (2)

Publication Number Publication Date
DE69330934D1 true DE69330934D1 (de) 2001-11-22
DE69330934T2 DE69330934T2 (de) 2002-04-04

Family

ID=26724998

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69330934T Expired - Lifetime DE69330934T2 (de) 1992-11-13 1993-11-11 Auf birationalen Permutationen beruhende leistungsfähige Unterschriftverfahren

Country Status (5)

Country Link
US (1) US5375170A (de)
EP (1) EP0597481B1 (de)
JP (1) JPH075808A (de)
AT (1) ATE207267T1 (de)
DE (1) DE69330934T2 (de)

Families Citing this family (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5625692A (en) * 1995-01-23 1997-04-29 International Business Machines Corporation Method and system for a public key cryptosystem having proactive, robust, and recoverable distributed threshold secret sharing
US5932119A (en) 1996-01-05 1999-08-03 Lazare Kaplan International, Inc. Laser marking system
FR2744309B1 (fr) * 1996-01-26 1998-03-06 Bull Cp8 Procede de communicatin cryptographique asymetrique, et objet portatif associe
US6081597A (en) * 1996-08-19 2000-06-27 Ntru Cryptosystems, Inc. Public key cryptosystem method and apparatus
US6076163A (en) * 1997-10-20 2000-06-13 Rsa Security Inc. Secure user identification based on constrained polynomials
US6668265B1 (en) * 1999-03-29 2003-12-23 Communications Research Laboratory, Ministry Of Posts And Telecommunications Apparatus and method for outputting sequence of vectors, data recording medium, and carrier wave signal
DK1049289T3 (da) 1999-04-29 2005-02-14 Cp8 Technologies Offentlig nögle underskriftfremgangsmåde og -systemer
JP4354609B2 (ja) * 1999-07-16 2009-10-28 パナソニック株式会社 有限体上の連立方程式求解装置及び逆元演算装置
US7237116B1 (en) 2000-01-19 2007-06-26 International Business Machines Corporation Digital signature system and method based on hard lattice problem
US7152047B1 (en) 2000-05-24 2006-12-19 Esecure.Biz, Inc. System and method for production and authentication of original documents
US7162035B1 (en) 2000-05-24 2007-01-09 Tracer Detection Technology Corp. Authentication method and system
US7089420B1 (en) 2000-05-24 2006-08-08 Tracer Detection Technology Corp. Authentication method and system
US20020026584A1 (en) * 2000-06-05 2002-02-28 Janez Skubic Method for signing documents using a PC and a personal terminal device
JP4284867B2 (ja) * 2001-01-18 2009-06-24 株式会社日立製作所 標準モデル上で適応的選択暗号文攻撃に対して安全な公開鍵暗号方法
WO2002091664A1 (en) * 2001-05-04 2002-11-14 Docomo Communications Laboratories Usa, Inc. Ring-based signature scheme
JP4191915B2 (ja) * 2001-08-30 2008-12-03 独立行政法人情報通信研究機構 変換装置、暗号化復号化システム、多段変換装置、プログラム、ならびに、情報記録媒体
JP2005515659A (ja) * 2001-12-07 2005-05-26 エヌティーアールユー・クリプトシステムズ・インコーポレーテッド ディジタル署名、認証方法及び装置
US20040151309A1 (en) * 2002-05-03 2004-08-05 Gentry Craig B Ring-based signature scheme
US8171567B1 (en) 2002-09-04 2012-05-01 Tracer Detection Technology Corp. Authentication method and system
US7215769B2 (en) * 2002-11-06 2007-05-08 Fiske Software Llc Non-autonomous dynamical orbit cryptography
US8712942B2 (en) * 2003-03-24 2014-04-29 AEMEA Inc. Active element machine computation
US7657033B2 (en) * 2004-12-10 2010-02-02 Fiske Software Llc Cryptography related to keys
US20100046755A1 (en) * 2005-12-07 2010-02-25 Fiske Software Llc Cryptography related to keys with signature
US7450040B2 (en) * 2006-03-20 2008-11-11 Marvell International Ltd. Method and apparatus for generating non-binary balanced codes
CN101374043B (zh) * 2007-08-24 2010-09-22 管海明 密钥协商的方法、加/解密的方法及签名/验证的方法
US8879725B2 (en) * 2008-02-29 2014-11-04 Intel Corporation Combining instructions including an instruction that performs a sequence of transformations to isolate one transformation
US7995196B1 (en) 2008-04-23 2011-08-09 Tracer Detection Technology Corp. Authentication method and system
JP5594034B2 (ja) * 2010-07-30 2014-09-24 ソニー株式会社 認証装置、認証方法、及びプログラム
US8677135B2 (en) 2010-12-17 2014-03-18 Microsoft Corporation Digital signatures with error polynomials
US10268843B2 (en) 2011-12-06 2019-04-23 AEMEA Inc. Non-deterministic secure active element machine
JP5790318B2 (ja) * 2011-08-29 2015-10-07 ソニー株式会社 情報処理装置、署名生成装置、情報処理方法、署名生成方法、及びプログラム
US10403173B2 (en) 2013-08-13 2019-09-03 Fiske Software, Llc NADO cryptography using one-way functions
US20200044860A1 (en) * 2018-07-31 2020-02-06 International Business Machines Corporation System and method for quantum resistant digital signature
KR102364047B1 (ko) * 2019-11-19 2022-02-16 기초과학연구원 구조화된 행렬들에 기초한 공개키 암호를 위한 방법과 장치

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4748668A (en) * 1986-07-09 1988-05-31 Yeda Research And Development Company Limited Method, apparatus and article for identification and signature
US4987593A (en) * 1988-03-16 1991-01-22 David Chaum One-show blind signature systems
US5016274A (en) * 1988-11-08 1991-05-14 Silvio Micali On-line/off-line digital signing
EP0383985A1 (de) * 1989-02-24 1990-08-29 Claus Peter Prof. Dr. Schnorr Verfahren zur Identifikation von Teilnehmern sowie zur Generierung und Verifikation von elektronischen Unterschriften in einem Datenaustauschsystem
US4932056A (en) * 1989-03-16 1990-06-05 Yeda Research And Development Company Limited Method and apparatus for user identification based on permuted kernels

Also Published As

Publication number Publication date
EP0597481A2 (de) 1994-05-18
EP0597481A3 (de) 1995-04-05
ATE207267T1 (de) 2001-11-15
DE69330934T2 (de) 2002-04-04
US5375170A (en) 1994-12-20
JPH075808A (ja) 1995-01-10
EP0597481B1 (de) 2001-10-17

Similar Documents

Publication Publication Date Title
DE69330934T2 (de) Auf birationalen Permutationen beruhende leistungsfähige Unterschriftverfahren
DE69723872D1 (de) Aufbau eines zyklotomischen polynoms eines kryptosystems basierend auf dem diskreten logarithmus über endliche körper
DE3789769T2 (de) System zur erzeugung eines gemeinsamen geheimübertragungsschlüssels und kommunikationssystem unter verwendung des gemeinsamen geheimübertragungsschlüssels.
WO1991018459A3 (de) Vorrichtung für das umwandeln eines digitalblockes und verwendung derselben
ATE42372T1 (de) Zylinderschloss mit drehbarer zuhaltung und schluessel dazu.
SE9501978D0 (sv) Alfanumeriskt tangentbord
SE9400103D0 (sv) Digital signature algorithm
EP2284665A3 (de) Berührungstasteneingabevorrichtung
DE69031736T2 (de) Verschlüsselungsmethode
DE69635443D1 (de) Erzeugung von verschlüsselten Unterschriften unter Verwendung von Hash-Schlüsseln
KR850002730A (ko) 확성기 시스템 및 전기역학적 확성기
GB2342022A (en) Split-key cryptographic system and method
BR9815922A (pt) Sistema e processo de comunicação e dispositivo de armazenagem
DE3683441D1 (de)
EP0352991A3 (de) Faksimilegerät
DE60100001D1 (de) Übertragung und Empfang von Informationssymbolen in multiplexierten Kanälen
Chung et al. Nilpotency of derivatives on an ideal
ATE392753T1 (de) Verfahren zum generieren einer digitalen signatur und verfahren zur überprüfung der signatur
FI944563A (fi) Mikro-organismeja, valmistusmenetelmä ja käyttö
EP0705005A3 (de) Verfahren und Einrichtung zur Verschlüsselung mittels geheimen Schlüssel und zur Vermeidung einer unrechtmässigen Aneignung einer Information
KR890012211A (ko) 키보드 식별장치
ATE145504T1 (de) Schaltungsanordnung zur abfrage einer tastatur
DK0966826T3 (da) Indtastningsindretning for radiodrevne kommunikationsslutapparater
SU1131995A2 (ru) Устройство управлени кодовым замком
KR920013918A (ko) 다중 접점을 이용한 키매트릭스 구성 방법

Legal Events

Date Code Title Description
8364 No opposition during term of opposition