WO2001095068A3 - A method for the application of implicit signature schemes - Google Patents

A method for the application of implicit signature schemes Download PDF

Info

Publication number
WO2001095068A3
WO2001095068A3 PCT/CA2001/000833 CA0100833W WO0195068A3 WO 2001095068 A3 WO2001095068 A3 WO 2001095068A3 CA 0100833 W CA0100833 W CA 0100833W WO 0195068 A3 WO0195068 A3 WO 0195068A3
Authority
WO
WIPO (PCT)
Prior art keywords
correspondent
certifying authority
implicit signature
certificate
ephemeral
Prior art date
Application number
PCT/CA2001/000833
Other languages
French (fr)
Other versions
WO2001095068A2 (en
Inventor
Scott A Vanstone
Original Assignee
Certicom Corp
Scott A Vanstone
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=24359974&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=WO2001095068(A3) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Certicom Corp, Scott A Vanstone filed Critical Certicom Corp
Priority to AU2001267198A priority Critical patent/AU2001267198A1/en
Priority to DE60139621T priority patent/DE60139621D1/en
Priority to EP01944801.8A priority patent/EP1292872B2/en
Publication of WO2001095068A2 publication Critical patent/WO2001095068A2/en
Publication of WO2001095068A3 publication Critical patent/WO2001095068A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/64Self-signed certificates

Abstract

A method of verifying a transaction between two correspondents. A certifying authority has control of a certificate's validity, which is used by at least the first correspondent. The method comprises the following steps. One of the correspondents advising the certifying authority that the certificate is to be validated. The certifying authority verifies the certificate attributed to the first correspondent. The certifying authority generates implicit signature components. At least one of the implicit signature components is forwarded to the first correspondent to generate an ephemeral private key. At least one of the implicit signature components is forwarded to the second correspondent for recovery of an ephemeral public key corresponding to the ephemeral private key. The first correspondent signs a message with the ephemeral private key . The second correspondent verifies the signature using the ephemeral public key.
PCT/CA2001/000833 2000-06-09 2001-06-11 A method for the application of implicit signature schemes WO2001095068A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
AU2001267198A AU2001267198A1 (en) 2000-06-09 2001-06-11 A method for the application of implicit signature schemes
DE60139621T DE60139621D1 (en) 2000-06-09 2001-06-11 PROCEDURE FOR THE APPLICATION OF IMPLICIT SIGNATURES
EP01944801.8A EP1292872B2 (en) 2000-06-09 2001-06-11 A method for the application of implicit signature schemes

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US58989100A 2000-06-09 2000-06-09
US09/589,891 2000-06-09

Publications (2)

Publication Number Publication Date
WO2001095068A2 WO2001095068A2 (en) 2001-12-13
WO2001095068A3 true WO2001095068A3 (en) 2002-10-03

Family

ID=24359974

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CA2001/000833 WO2001095068A2 (en) 2000-06-09 2001-06-11 A method for the application of implicit signature schemes

Country Status (6)

Country Link
US (3) US7480795B2 (en)
EP (3) EP1292872B2 (en)
AU (1) AU2001267198A1 (en)
CA (1) CA2350118C (en)
DE (1) DE60139621D1 (en)
WO (1) WO2001095068A2 (en)

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8261062B2 (en) 2003-03-27 2012-09-04 Microsoft Corporation Non-cryptographic addressing
JP4741503B2 (en) * 2003-10-28 2011-08-03 サーティコム コーポレーション Method and apparatus for generating verifiable public key
US20050177715A1 (en) * 2004-02-09 2005-08-11 Microsoft Corporation Method and system for managing identities in a peer-to-peer networking environment
US7603716B2 (en) * 2004-02-13 2009-10-13 Microsoft Corporation Distributed network security service
US7814543B2 (en) * 2004-02-13 2010-10-12 Microsoft Corporation System and method for securing a computer system connected to a network from attacks
US7716726B2 (en) * 2004-02-13 2010-05-11 Microsoft Corporation System and method for protecting a computing device from computer exploits delivered over a networked environment in a secured communication
US7929689B2 (en) 2004-06-30 2011-04-19 Microsoft Corporation Call signs
EP1766849A1 (en) * 2004-07-08 2007-03-28 Koninklijke Philips Electronics N.V. Method of providing digital certificate functionality
GB2419787B (en) * 2004-10-28 2007-07-04 Hewlett Packard Development Co Method and apparatus for providing short-term private keys in public-key cryptographic systems
GB2434950A (en) * 2004-10-28 2007-08-08 Hewlett Packard Development Co Providing temporary public/private keys from permanent public/private keys using a formulae involving bilinear mappings
US7716727B2 (en) * 2004-10-29 2010-05-11 Microsoft Corporation Network security device and method for protecting a computing device in a networked environment
GB2421407A (en) * 2004-12-18 2006-06-21 Hewlett Packard Development Co Generating a shared symmetric key using identifier based cryptography
US7936869B2 (en) 2005-01-07 2011-05-03 First Data Corporation Verifying digital signature based on shared knowledge
US20060153367A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Digital signature system based on shared knowledge
US7869593B2 (en) * 2005-01-07 2011-01-11 First Data Corporation Software for providing based on shared knowledge public keys having same private key
US7693277B2 (en) 2005-01-07 2010-04-06 First Data Corporation Generating digital signatures using ephemeral cryptographic key
US8396213B2 (en) 2005-01-21 2013-03-12 Certicom Corp. Elliptic curve random number generation
US8086842B2 (en) 2006-04-21 2011-12-27 Microsoft Corporation Peer-to-peer contact exchange
CA2669145C (en) 2006-11-15 2013-11-05 Certicom Corp. Implicit certificate verification
JP5138775B2 (en) 2007-07-17 2013-02-06 サーティコム コーポレーション Method and system for generating implicit credentials and applications for ID-based encryption (IBE)
CA2698000C (en) * 2007-09-04 2015-10-27 Certicom Corp. Signatures with confidential message recovery
US8429408B2 (en) * 2010-06-11 2013-04-23 Certicom Corp. Masking the output of random number generators in key generation protocols
EP2705629A4 (en) 2011-05-06 2015-07-29 Certicom Corp Validating a batch of implicit certificates
CN103765809B (en) * 2011-06-10 2019-07-30 塞尔蒂卡姆公司 The public key of implicit authentication
US10110386B2 (en) 2011-06-10 2018-10-23 Certicom Corp. Implicitly certified digital signatures
IN2013CH00917A (en) * 2013-03-04 2015-08-07 Infosys Ltd
US10516543B2 (en) 2017-05-08 2019-12-24 Amazon Technologies, Inc. Communication protocol using implicit certificates
US10511591B2 (en) * 2017-05-08 2019-12-17 Amazon Technologies, Inc. Generation of shared secrets using pairwise implicit certificates
US10798086B2 (en) 2017-05-08 2020-10-06 Amazon Technologies, Inc. Implicit certificates using ring learning with errors
US10505978B2 (en) 2017-08-24 2019-12-10 Visa International Service Association Utilizing trust tokens to conduct secure message exchanges
US10536279B2 (en) 2017-10-22 2020-01-14 Lg Electronics, Inc. Cryptographic methods and systems for managing digital certificates
US11449864B2 (en) * 2017-10-31 2022-09-20 R3 Ltd. Reissuing obligations to preserve privacy
US11190363B2 (en) 2018-01-11 2021-11-30 Lg Electronics, Inc. Cryptographic methods and systems using activation codes for digital certificate revocation
EP3750277A4 (en) 2018-02-05 2021-12-08 Lg Electronics Inc. Cryptographic methods and systems using blinded activation codes for digital certificate revocation
US11777720B2 (en) * 2020-06-12 2023-10-03 Nagravision Sàrl Distributed anonymized compliant encryption management system

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999049612A1 (en) * 1998-03-23 1999-09-30 Certicom, Corp. Implicit certificate scheme

Family Cites Families (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CH678134A5 (en) 1989-01-13 1991-07-31 Ascom Radiocom Ag Authenticated cryptographic key exchange in digital subscriber network - using preliminary phase of multiplication in finite galois field with random number selection for public key
US5136647A (en) 1990-08-02 1992-08-04 Bell Communications Research, Inc. Method for secure time-stamping of digital documents
US5136646A (en) 1991-03-08 1992-08-04 Bell Communications Research, Inc. Digital document time-stamping with catenate certificate
US7028187B1 (en) * 1991-11-15 2006-04-11 Citibank, N.A. Electronic transaction apparatus for electronic commerce
NZ329891A (en) * 1994-01-13 2000-01-28 Certco Llc Method of upgrading firmware of trusted device using embedded key
US5511121A (en) * 1994-02-23 1996-04-23 Bell Communications Research, Inc. Efficient electronic money
US6868408B1 (en) * 1994-04-28 2005-03-15 Citibank, N.A. Security systems and methods applicable to an electronic monetary system
US6091820A (en) * 1994-06-10 2000-07-18 Sun Microsystems, Inc. Method and apparatus for achieving perfect forward secrecy in closed user groups
NZ306846A (en) * 1995-06-05 2000-01-28 Certco Llc Digital signing method using partial signatures
US5850442A (en) * 1996-03-26 1998-12-15 Entegrity Solutions Corporation Secure world wide electronic commerce over an open network
US6226383B1 (en) * 1996-04-17 2001-05-01 Integrity Sciences, Inc. Cryptographic methods for remote authentication
US6085320A (en) 1996-05-15 2000-07-04 Rsa Security Inc. Client/server protocol for proving authenticity
US5884272A (en) * 1996-09-06 1999-03-16 Walker Asset Management Limited Partnership Method and system for establishing and maintaining user-controlled anonymous communications
US5937066A (en) 1996-10-02 1999-08-10 International Business Machines Corporation Two-phase cryptographic key recovery system
GB9621274D0 (en) 1996-10-11 1996-11-27 Certicom Corp Signature protocol for mail delivery
US5953420A (en) * 1996-10-25 1999-09-14 International Business Machines Corporation Method and apparatus for establishing an authenticated shared secret value between a pair of users
CA2228185C (en) * 1997-01-31 2007-11-06 Certicom Corp. Verification protocol
US5982898A (en) * 1997-03-07 1999-11-09 At&T Corp. Certification process
US6335972B1 (en) * 1997-05-23 2002-01-01 International Business Machines Corporation Framework-based cryptographic key recovery system
US6202150B1 (en) * 1997-05-28 2001-03-13 Adam Lucas Young Auto-escrowable and auto-certifiable cryptosystems
WO1999000244A1 (en) 1997-06-30 1999-01-07 Kimberly-Clark Worldwide, Inc. Medical packaging material and process for making same
US6058188A (en) * 1997-07-24 2000-05-02 International Business Machines Corporation Method and apparatus for interoperable validation of key recovery information in a cryptographic system
US6233685B1 (en) * 1997-08-29 2001-05-15 Sean William Smith Establishing and employing the provable untampered state of a device
US6424712B2 (en) 1997-10-17 2002-07-23 Certicom Corp. Accelerated signature verification on an elliptic curve
US6151395A (en) 1997-12-04 2000-11-21 Cisco Technology, Inc. System and method for regenerating secret keys in diffie-hellman communication sessions
US6490680B1 (en) 1997-12-04 2002-12-03 Tecsec Incorporated Access control and authorization system
US6105006A (en) 1997-12-22 2000-08-15 Motorola Inc Transaction authentication for 1-way wireless financial messaging units
US6298153B1 (en) * 1998-01-16 2001-10-02 Canon Kabushiki Kaisha Digital signature method and information communication system and apparatus using such method
US7095852B2 (en) * 1998-02-13 2006-08-22 Tecsec, Inc. Cryptographic key split binder for use with tagged data elements
CA2232936C (en) 1998-03-23 2008-10-21 Certicom Corp. Implicit certificate scheme
US6615350B1 (en) * 1998-03-23 2003-09-02 Novell, Inc. Module authentication and binding library extensions
US6295359B1 (en) 1998-05-21 2001-09-25 Pitney Bowes Inc. Method and apparatus for distributing keys to secure devices such as a postage meter
US6564320B1 (en) 1998-06-30 2003-05-13 Verisign, Inc. Local hosting of digital certificate services
US6167518A (en) * 1998-07-28 2000-12-26 Commercial Electronics, Llc Digital signature providing non-repudiation based on biological indicia
KR100484209B1 (en) * 1998-09-24 2005-09-30 삼성전자주식회사 Digital Content Encryption / Decryption Device and Method
US6820063B1 (en) * 1998-10-26 2004-11-16 Microsoft Corporation Controlling access to content based on certificates and access predicates
JP2000165373A (en) * 1998-11-25 2000-06-16 Toshiba Corp Enciphering device, cryptographic communication system, key restoration system and storage medium
US6230266B1 (en) * 1999-02-03 2001-05-08 Sun Microsystems, Inc. Authentication system and process
IL128609A0 (en) * 1999-02-18 2000-01-31 Nds Ltd Identification protocols
US6490352B1 (en) 1999-03-05 2002-12-03 Richard Schroeppel Cryptographic elliptic curve apparatus and method
US6772331B1 (en) * 1999-05-21 2004-08-03 International Business Machines Corporation Method and apparatus for exclusively pairing wireless devices
US6363480B1 (en) 1999-09-14 2002-03-26 Sun Microsystems, Inc. Ephemeral decryptability
US7188258B1 (en) * 1999-09-17 2007-03-06 International Business Machines Corporation Method and apparatus for producing duplication- and imitation-resistant identifying marks on objects, and duplication- and duplication- and imitation-resistant objects
US6907401B1 (en) * 2000-03-13 2005-06-14 Verizon Corporate Services Group Inc. Portal switch for electronic commerce
US6615320B2 (en) * 2001-02-12 2003-09-02 International Business Machines Corporation Store collapsing mechanism for SMP computer system
US7080404B2 (en) * 2002-04-01 2006-07-18 Microsoft Corporation Automatic re-authentication
US8449357B2 (en) 2007-10-05 2013-05-28 Chien-Min Sung Polymeric fiber CMP pad and associated methods

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999049612A1 (en) * 1998-03-23 1999-09-30 Certicom, Corp. Implicit certificate scheme

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
RIVEST R L: "CAN WE ELIMINATE CERTIFICATE REVOCATION LISTS?", FINANCIAL CRYPTOGRAPHY. INTERNATIONAL CONFERENCE, XX, XX, February 1998 (1998-02-01), pages 178 - 183, XP000997964 *
YUNG-KAO HSU; SEYMOUR S: "Intranet security framework based on short-lived certificates", PROCEEDINGS SIXTH IEEE WORKSHOPS ON ENABLING TECHNOLOGIES: INFRASTRUCTURE FOR COLLABORATIVE ENTERPRISES, IEEE COMPUT. SOC, 20 June 1997 (1997-06-20), Cambridge, MA, USA, pages 228 - 233, XP002202960, ISBN: 0-8186-7967-0 *

Also Published As

Publication number Publication date
US8522012B2 (en) 2013-08-27
US20120102318A1 (en) 2012-04-26
EP1292872B2 (en) 2018-12-19
EP2276196A1 (en) 2011-01-19
CA2350118C (en) 2013-08-13
US20050193219A1 (en) 2005-09-01
DE60139621D1 (en) 2009-10-01
EP2148465B9 (en) 2013-04-17
EP1292872A2 (en) 2003-03-19
WO2001095068A2 (en) 2001-12-13
EP2276196B1 (en) 2014-09-03
EP2148465A1 (en) 2010-01-27
CA2350118A1 (en) 2001-12-09
EP1292872B1 (en) 2009-08-19
EP2148465B1 (en) 2012-12-05
US20090086968A1 (en) 2009-04-02
US8069347B2 (en) 2011-11-29
US7480795B2 (en) 2009-01-20
EP1292872B9 (en) 2012-03-07
AU2001267198A1 (en) 2001-12-17

Similar Documents

Publication Publication Date Title
WO2001095068A3 (en) A method for the application of implicit signature schemes
EP2309671A3 (en) Hierarchical identity-based encryption and signature schemes
JP2007518369A5 (en)
WO2004092886A3 (en) Associating software with hardware using cryptography
CN101931631B (en) Method for digital signatures capable of establishing reliable correspondence with handwritten signatures
CA2408639A1 (en) Method and apparatus for self-authenticating digital records
NO20021341L (en) Authentication and access control
DE602005002652D1 (en) System and method for renewing keys used in public-key cryptography
WO1998051032A3 (en) Two way authentication protocol
Goriparthi et al. An improved bilinear pairing based remote user authentication scheme
CA2357792A1 (en) Method and device for performing secure transactions
CN104753683A (en) Group signature method with efficient revocation in vehicle networking
Joye et al. Identity-based signatures
PT1456999E (en) ELECTRONIC SIGNATURE PROCESS
EP1540882B1 (en) Groups signature scheme
CN101931537B (en) Digital certificate generation method for limiting signature contents
CA2259738C (en) A resilient cryptographic scheme
CA2360953A1 (en) Authenticating or signature method with reduced computations
Park et al. Cryptanalysis of Zhou et al.’s proxy-protected signature schemes
Das et al. An efficient proxy signature scheme with revocation
US20020044648A1 (en) Methods and systems for efficient chained certification
WO2006043262A3 (en) Certificate renewal
WO2001099071A3 (en) An improved method and system for conducting secure payments over a computer network without a pseudo or proxy account number
Park et al. A proxy blind signature scheme with proxy revocation
Su et al. A proxy blind signature scheme based on dlp

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

WWE Wipo information: entry into national phase

Ref document number: 2001944801

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2001944801

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

NENP Non-entry into the national phase

Ref country code: JP