Movatterモバイル変換


[0]ホーム

URL:


US20100174904A1 - Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates - Google Patents

Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
Download PDF

Info

Publication number
US20100174904A1
US20100174904A1US12/712,912US71291210AUS2010174904A1US 20100174904 A1US20100174904 A1US 20100174904A1US 71291210 AUS71291210 AUS 71291210AUS 2010174904 A1US2010174904 A1US 2010174904A1
Authority
US
United States
Prior art keywords
property
period
authentication
computer
accumulator
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/712,912
Inventor
Zulfikar Amin Ramzan
Craig B. Gentry
Bernhard Bruhn
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NTT Docomo Inc
Original Assignee
NTT Docomo Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NTT Docomo IncfiledCriticalNTT Docomo Inc
Priority to US12/712,912priorityCriticalpatent/US20100174904A1/en
Publication of US20100174904A1publicationCriticalpatent/US20100174904A1/en
Abandonedlegal-statusCriticalCurrent

Links

Images

Classifications

Definitions

Landscapes

Abstract

Authentication of elements (e.g. digital certificates 140) as possessing a pre-specified property (e.g. being valid) or not possessing the property is performed by (1) assigning a distinct integer pito each element, and (2) accumulating the elements possessing the property or the elements not possessing the property using a P-th root u1/P(mod n) of an integer u modulo a predefined composite integer n, where P is the product of the integers associated with the accumulated elements. Alternatively, authentication is performed without such accumulators but using witnesses associated with such accumulators. The witnesses are used to derive encryption and/or decryption keys for encrypting the data evidencing possession of the property for multiple periods of time. The encrypted data are distributed in advance. For each period of time, decryption keys are released which are associated with that period and with the elements to be authenticated in that period of time. Authentication can be performed by accumulating elements into data which are a function of each element but whose size does not depend on the number of elements, and transmitting the accumulator data over a network to a computer system which de-accumulates some elements as needed to re-transmit only data associated with elements needed by other computer systems. This technique is suitable to facilitate distribution of accumulator data in networks such as ad hoc networks.

Description

Claims (5)

1. A manufacture for use in connection with a computer-implemented method for providing authentication as to whether or not elements possess a pre-specified property, each element being operable to acquire the property and/or to lose the property, wherein the authentication is to be provided in each of a plurality of consecutive periods of time, the method comprising:
generating, by a computer system, a plurality of pieces of authentication data cc(E1) for said periods of time for an element E1 which is one of said elements, each piece cj(E1) being evidence that the element E1 possesses said property in the respective period j;
assigning an integer pE1to the element E1;
generating, by the computer system, an encryption key Ki(E1) for each period j for the element E1, the encryption key being generated from a pE1-th root u(j)1/PE1(mod n) of an integer u(j) modulo a predefined composite integer n, where u(j) depends on j;
encrypting, by the computer system, at least part of each piece cj(E1) with the respective key Kj(E1);
the manufacture being encoded with computer-readable data comprising at least one said key Kj(E1) and/or an encryption of at least part of at least one said piece cj(E1) under the at least one said key Kj(E1), the computer-readable data associating the at least one said key Ki(E1) and/or the encryption of the at least part of the at least one said piece cj(E1) with the period j.
2. A manufacture for use in connection with a computer-implemented method for providing authentication as to whether or not elements possess a pre-specified property, each element being operable to acquire the property and/or to lose the property, wherein the authentication is to be provided in each of a plurality of consecutive periods of time, the method comprising:
for each period j of said plurality of consecutive periods of time, determining, by a first computer system, if an element E1 is to be authenticated in the period j as possessing said property;
if the element E1 is to be authenticated in the period j as possessing said property, then providing, by the first computer system, a decryption key DKj(E1) to each second computer system which is to provide evidence data cj(E1) in the period j that the element E1 possess said property, wherein DKi(E1) is generated from a pE1-th root u(j)1/PE1(mod n) of an integer u(j) modulo a predefined composite integer n, where u(j) depends on j, where pE1is an integer assigned to the element E1, the decryption key DKj(E1) being for decrypting at least a portion of the evidence data cj(E1);
if the element E1 is not to be authenticated in the period j as possessing said property, then not providing the decryption key DKj(E1) to at least one of said second computer systems;
the manufacture being encoded with computer-readable data comprising at least one said decryption key DKj(E1), the computer-readable data associating the at least one said decryption key DKi(E1) with the period j.
3. A network transmission method comprising transmitting, over a computer network, a computer program for performing a computer-implemented authentication method for providing authentication as to whether or not elements possess a pre-specified property, each element being operable to acquire the property and/or to lose the property, wherein the authentication is to be provided in each of a plurality of consecutive periods of time, the authentication method comprising:
generating, by a computer system, a plurality of pieces of authentication data cc(E1) for said periods of time for an element E1 which is one of said elements, each piece cj(E1) being evidence that the element E1 possesses said property in the respective period j;
assigning an integer pE1to the element E1;
generating, by the computer system, an encryption key K3(E1) for each period j for the element E1, the encryption key Kibeing generated from a pE1-th root u(j)1/PE1(mod n) of an integer u(j) modulo a predefined composite integer n, where u(j) depends on j;
encrypting, by the computer system, at least part of each piece cj(E1) with the respective key Kj(E1).
4. A network transmission method comprising transmitting, over a computer network, a computer program for performing a computer-implemented authentication method for providing authentication as to whether or not elements possess a pre-specified property, each element being operable to acquire the property and/or to lose the property, wherein the authentication is to be provided in each of a plurality of consecutive periods of time, the authentication method comprising:
for each period j of said plurality of consecutive periods of time, determining, by a first computer system, if an element E1 is to be authenticated in the period j as possessing said properly;
if the element E1 is to be authenticated in the period j as possessing said property, then providing, by the first computer system, a decryption key DKj(E1) to each second computer system which is to provide evidence data cj(E1) in the period j that the element E1 possess said property, wherein DKj(E1) is generated from a pE1-th root u(j)1/PE1(mod n) of an integer u(j) modulo a predefined composite integer n, where u(j) depends on j, where pE1is an integer assigned to the element E1, the decryption key DKj(E1) being for decrypting at least a portion of the evidence data cj(E1);
if the element E1 is not to be authenticated in the period j as possessing said property, then not providing the decryption key DKj(E1) to at least one of said second computer systems.
6. A network transmission method comprising transmitting, over a computer network, a computer program for performing a computer-implemented authentication method for providing authentication as to whether or not elements possess a pre-specified property, each element being operable to acquire the property and/or to lose the property, wherein the authentication is to be provided in each of a plurality of consecutive periods of time, the authentication method comprising:
a computer system receiving a plurality of data pieces ENj(cj(E1)) for consecutive periods of time j, each data piece ENj(cj/E1)) being an encryption of at least a portion of authentication data cj(E1) which evidences that an element E1 possesses said property in a period j which is one of consecutive periods of time, the element E1 being one of said elements;
after receiving said plurality of data pieces EN(cj(E1)) for each period j, if the element E1 is to be authenticated in the period j as possessing said property, then:
(a) the computer system receiving a decryption key DKj(E1) generated from a PE1-th root u(j)1/PE1(mod n) of an integer u(j) modulo a predefined composite integer n, wherein pE1is an integer associated with the element E1; and
(b) the computer system decrypting the data piece EN(cj(E1)) with the key DKj(E1) to recover cj(E1).
US12/712,9122004-12-172010-02-25Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificatesAbandonedUS20100174904A1 (en)

Priority Applications (1)

Application NumberPriority DateFiling DateTitle
US12/712,912US20100174904A1 (en)2004-12-172010-02-25Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates

Applications Claiming Priority (4)

Application NumberPriority DateFiling DateTitle
US63717704P2004-12-172004-12-17
US11/304,200US7266692B2 (en)2004-12-172005-12-15Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
US11/454,262US7743252B2 (en)2004-12-172006-06-16Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
US12/712,912US20100174904A1 (en)2004-12-172010-02-25Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates

Related Parent Applications (1)

Application NumberTitlePriority DateFiling Date
US11/454,262ContinuationUS7743252B2 (en)2004-12-172006-06-16Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates

Publications (1)

Publication NumberPublication Date
US20100174904A1true US20100174904A1 (en)2010-07-08

Family

ID=36588615

Family Applications (5)

Application NumberTitlePriority DateFiling Date
US11/304,200Expired - Fee RelatedUS7266692B2 (en)2004-12-172005-12-15Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
US11/454,262Expired - Fee RelatedUS7743252B2 (en)2004-12-172006-06-16Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
US11/454,394Expired - Fee RelatedUS7747857B2 (en)2004-12-172006-06-16Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
US12/712,912AbandonedUS20100174904A1 (en)2004-12-172010-02-25Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
US12/712,923AbandonedUS20100153714A1 (en)2004-12-172010-02-25Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates

Family Applications Before (3)

Application NumberTitlePriority DateFiling Date
US11/304,200Expired - Fee RelatedUS7266692B2 (en)2004-12-172005-12-15Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
US11/454,262Expired - Fee RelatedUS7743252B2 (en)2004-12-172006-06-16Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
US11/454,394Expired - Fee RelatedUS7747857B2 (en)2004-12-172006-06-16Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates

Family Applications After (1)

Application NumberTitlePriority DateFiling Date
US12/712,923AbandonedUS20100153714A1 (en)2004-12-172010-02-25Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates

Country Status (4)

CountryLink
US (5)US7266692B2 (en)
EP (1)EP1825377A4 (en)
JP (1)JP2008524930A (en)
WO (1)WO2006066142A2 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
US20110289566A1 (en)*2010-05-192011-11-24Cleversafe, Inc.Entity registration in multiple dispersed storage networks
US10333696B2 (en)2015-01-122019-06-25X-Prime, Inc.Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency
US12099997B1 (en)2020-01-312024-09-24Steven Mark HoffbergTokenized fungible liabilities

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
US8239917B2 (en)*2002-10-162012-08-07Enterprise Information Management, Inc.Systems and methods for enterprise security with collaborative peer to peer architecture
US7840806B2 (en)*2002-10-162010-11-23Enterprise Information Management, Inc.System and method of non-centralized zero knowledge authentication for a computer network
US7266692B2 (en)*2004-12-172007-09-04Ntt Docomo, Inc.Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
US8683020B2 (en)*2005-02-262014-03-25Coco Communications Corp.Naming system layer
US8874477B2 (en)2005-10-042014-10-28Steven Mark HoffbergMultifactorial optimization system and method
US20070168297A1 (en)*2006-01-182007-07-19Cheng Siu LEfficient method and system for secure business-to-business transaction
CN101421972B (en)*2006-04-122011-06-08艾利森电话股份有限公司 Packet compression and encryption method, node and device in telecommunication network
IL178488A0 (en)*2006-10-052008-01-20Nds LtdImproved key production system
CA2668676C (en)*2006-11-072016-01-05Security First Corp.Systems and methods for distributing and securing data
TWI340354B (en)*2006-12-142011-04-11Inst Information IndustrySystem, method, and computer readable medium for micropayment with varying denomination
KR101301775B1 (en)*2007-01-312013-09-02삼성전자주식회사Method for executing distributed verification for measured data in sensor network and system for executing the method
FR2913154A1 (en)*2007-02-282008-08-29France TelecomIdentity based cryptographic method for encrypting and decrypting e.g. electronic message, involves encrypting message using symmetric encryption key and broadcasting cryptogram and encrypted message from transmitting entity
US9497028B1 (en)*2007-05-032016-11-15Google Inc.System and method for remote storage auditing
US8752207B2 (en)*2007-05-182014-06-10Secure Keys Pty LimitedSecurity token and system and method for generating and decoding the security token
EP1998491A1 (en)*2007-05-312008-12-03Thomson LicensingMethod for calculating compressed RSA moduli
JP4988448B2 (en)*2007-06-252012-08-01株式会社日立製作所 Batch verification apparatus, program, and batch verification method
US8538014B2 (en)*2008-05-122013-09-17Oracle America, Inc.Fast computation of one-way hash sequences
US20090285387A1 (en)*2008-05-152009-11-19Chiou-Haun LeeSymmetric encryption/decryption method of variable length and application thereof
US9130757B2 (en)*2008-08-112015-09-08International Business Machines CorporationMethod for authenticated communication in dynamic federated environments
WO2012059794A1 (en)*2010-11-052012-05-10Nokia CorporationMethod and apparatus for providing efficient management of certificate revocation
US8839381B2 (en)2010-12-072014-09-16Microsoft CorporationRevoking delegatable anonymous credentials
FR2969879A1 (en)*2010-12-232012-06-29France Telecom ANONYMOUS ACCESS TO SERVICE WITH AGREGATE CERTIFICATES
WO2012151653A1 (en)*2011-05-062012-11-15Certicom Corp.Validating a batch of implicit certificates
US9425967B2 (en)*2013-03-202016-08-23Industrial Technology Research InstituteMethod for certificate generation and revocation with privacy preservation
EP2843587A1 (en)*2013-08-272015-03-04OpenLimit SignCubes AGMethod for generating evidence-data for a long-term data storage system for datasets
MY169097A (en)*2014-10-012019-02-18Mimos BerhadMethod for secure network establishment via authentication of single-use passwords with counter measures against password replay
CN108886468B (en)*2016-03-292022-06-07皇家飞利浦有限公司System and method for distributing identity-based key material and certificates
WO2017201406A1 (en)*2016-05-192017-11-23Arris Enterprises LlcImplicit rsa certificates
US10374809B1 (en)*2016-12-132019-08-06Amazon Technologies, Inc.Digital signature verification for asynchronous responses
CN107592293A (en)*2017-07-262018-01-16阿里巴巴集团控股有限公司The means of communication, digital certificate management method, device and electronic equipment between block chain node
US11184180B2 (en)*2018-02-052021-11-23Lg Electronics, Inc.Cryptographic methods and systems using blinded activation codes for digital certificate revocation
US11005654B2 (en)2019-05-142021-05-11Google LlcOutsourcing exponentiation in a private group
CN110135909A (en)*2019-05-152019-08-16山东工商学院 Data processing method, system, device and storage medium based on zero-knowledge proof
US10848481B1 (en)*2019-05-172020-11-24The Florida International University Board Of TrusteesSystems and methods for revocation management in an AMI network
JP7597027B2 (en)*2019-06-052024-12-10ソニーグループ株式会社 Information processing device and information processing method

Citations (22)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
US4914698A (en)*1988-03-161990-04-03David ChaumOne-show blind signature systems
US5140634A (en)*1987-09-071992-08-18U.S Philips CorporationMethod and apparatus for authenticating accreditations and for authenticating and signing messages
US5666416A (en)*1995-10-241997-09-09Micali; SilvioCertificate revocation system
US5687235A (en)*1995-10-261997-11-11Novell, Inc.Certificate revocation performance optimization
US5699431A (en)*1995-11-131997-12-16Northern Telecom LimitedMethod for efficient management of certificate revocation lists and update information
US5717758A (en)*1995-11-021998-02-10Micall; SilvioWitness-based certificate revocation system
US5717757A (en)*1996-08-291998-02-10Micali; SilvioCertificate issue lists
US5793868A (en)*1996-08-291998-08-11Micali; SilvioCertificate revocation system
US5903651A (en)*1996-05-141999-05-11Valicert, Inc.Apparatus and method for demonstrating and confirming the status of a digital certificates and other data
US5982892A (en)*1997-12-221999-11-09Hicks; Christian BielefeldtSystem and method for remote authorization for unlocking electronic data
US6044462A (en)*1997-04-022000-03-28ArcanvsMethod and apparatus for managing key revocation
US6097811A (en)*1995-11-022000-08-01Micali; SilvioTree-based certificate revocation system
US6128740A (en)*1997-12-082000-10-03Entrust Technologies LimitedComputer security system and method with on demand publishing of certificate revocation lists
US6226743B1 (en)*1998-01-222001-05-01Yeda Research And Development Co., Ltd.Method for authentication item
US6292893B1 (en)*1995-10-242001-09-18Silvio MicaliCertificate revocation system
US6301659B1 (en)*1995-11-022001-10-09Silvio MicaliTree-based certificate revocation system
US20020124175A1 (en)*2001-03-022002-09-05Seiko Epson CorporationData processing system utilizing discrete operating device
US20020165824A1 (en)*1995-10-022002-11-07Silvio MicaliScalable certificate validation and simplified PKI management
US6487658B1 (en)*1995-10-022002-11-26Corestreet Security, Ltd.Efficient certificate revocation
US20030217265A1 (en)*2002-05-092003-11-20Toshihisa NakanoPublic key certificate revocation list generation apparatus, revocation judgement apparatus, and authentication system
US6766450B2 (en)*1995-10-242004-07-20Corestreet, Ltd.Certificate revocation system
US20060242699A1 (en)*2004-12-172006-10-26Ramzan Zulfikar AUse of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
US4748668A (en)*1986-07-091988-05-31Yeda Research And Development Company LimitedMethod, apparatus and article for identification and signature
EP0693836A1 (en)*1994-06-101996-01-24Sun Microsystems, Inc.Method and apparatus for a key-management scheme for internet protocols.
US7353396B2 (en)*1995-10-022008-04-01Corestreet, Ltd.Physical access control
US7337315B2 (en)*1995-10-022008-02-26Corestreet, Ltd.Efficient certificate revocation
US7543139B2 (en)*2001-12-212009-06-02International Business Machines CorporationRevocation of anonymous certificates, credentials, and access rights
US20030236976A1 (en)*2002-06-192003-12-25Microsoft CorporationEfficient membership revocation by number
FI20021738A0 (en)*2002-09-302002-09-30Ssh Comm Security Oyj Procedure for producing certificate revocation lists
KR100402348B1 (en)2003-07-022003-10-22Bong Taek KimAutomatic train protection stop device for controlling railroad using data communication
KR100519770B1 (en)*2003-07-082005-10-07삼성전자주식회사Method and apparatus for distributed certificate management for Ad-hoc networks
JP3894181B2 (en)*2003-10-102007-03-14株式会社日立製作所 Method and apparatus for speeding up public key certificate verification

Patent Citations (26)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
US5140634A (en)*1987-09-071992-08-18U.S Philips CorporationMethod and apparatus for authenticating accreditations and for authenticating and signing messages
US4914698A (en)*1988-03-161990-04-03David ChaumOne-show blind signature systems
US6487658B1 (en)*1995-10-022002-11-26Corestreet Security, Ltd.Efficient certificate revocation
US20020165824A1 (en)*1995-10-022002-11-07Silvio MicaliScalable certificate validation and simplified PKI management
US5960083A (en)*1995-10-241999-09-28Micali; SilvioCertificate revocation system
US6766450B2 (en)*1995-10-242004-07-20Corestreet, Ltd.Certificate revocation system
US6292893B1 (en)*1995-10-242001-09-18Silvio MicaliCertificate revocation system
US5666416A (en)*1995-10-241997-09-09Micali; SilvioCertificate revocation system
US5687235A (en)*1995-10-261997-11-11Novell, Inc.Certificate revocation performance optimization
US5717758A (en)*1995-11-021998-02-10Micall; SilvioWitness-based certificate revocation system
US20020046337A1 (en)*1995-11-022002-04-18Silvio MicaliTree-based certificate revocation system
US6097811A (en)*1995-11-022000-08-01Micali; SilvioTree-based certificate revocation system
US6301659B1 (en)*1995-11-022001-10-09Silvio MicaliTree-based certificate revocation system
US5699431A (en)*1995-11-131997-12-16Northern Telecom LimitedMethod for efficient management of certificate revocation lists and update information
US6442689B1 (en)*1996-05-142002-08-27Valicert, Inc.Apparatus and method for demonstrating and confirming the status of a digital certificates and other data
US5903651A (en)*1996-05-141999-05-11Valicert, Inc.Apparatus and method for demonstrating and confirming the status of a digital certificates and other data
US6532540B1 (en)*1996-05-142003-03-11Valicert, Inc.Apparatus and method for demonstrating and confirming the status of a digital certificates and other data
US5793868A (en)*1996-08-291998-08-11Micali; SilvioCertificate revocation system
US5717757A (en)*1996-08-291998-02-10Micali; SilvioCertificate issue lists
US6044462A (en)*1997-04-022000-03-28ArcanvsMethod and apparatus for managing key revocation
US6128740A (en)*1997-12-082000-10-03Entrust Technologies LimitedComputer security system and method with on demand publishing of certificate revocation lists
US5982892A (en)*1997-12-221999-11-09Hicks; Christian BielefeldtSystem and method for remote authorization for unlocking electronic data
US6226743B1 (en)*1998-01-222001-05-01Yeda Research And Development Co., Ltd.Method for authentication item
US20020124175A1 (en)*2001-03-022002-09-05Seiko Epson CorporationData processing system utilizing discrete operating device
US20030217265A1 (en)*2002-05-092003-11-20Toshihisa NakanoPublic key certificate revocation list generation apparatus, revocation judgement apparatus, and authentication system
US20060242699A1 (en)*2004-12-172006-10-26Ramzan Zulfikar AUse of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates

Cited By (8)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
US20110289566A1 (en)*2010-05-192011-11-24Cleversafe, Inc.Entity registration in multiple dispersed storage networks
US8959597B2 (en)*2010-05-192015-02-17Cleversafe, Inc.Entity registration in multiple dispersed storage networks
US20150113140A1 (en)*2010-05-192015-04-23Cleversafe, Inc.Entity registration in multiple dispersed storage networks
US9357009B2 (en)*2010-05-192016-05-31International Business Machines CorporationEntity registration in multiple dispersed storage networks
US10412165B2 (en)2010-05-192019-09-10Pure Storage, Inc.Entity registration in multiple dispersed storage networks
US11973828B2 (en)2010-05-192024-04-30Pure Storage, Inc.Acquiring security information in a vast storage network
US10333696B2 (en)2015-01-122019-06-25X-Prime, Inc.Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency
US12099997B1 (en)2020-01-312024-09-24Steven Mark HoffbergTokenized fungible liabilities

Also Published As

Publication numberPublication date
JP2008524930A (en)2008-07-10
US20060242699A1 (en)2006-10-26
WO2006066142A2 (en)2006-06-22
US20100153714A1 (en)2010-06-17
WO2006066142A3 (en)2007-12-21
EP1825377A2 (en)2007-08-29
US7747857B2 (en)2010-06-29
US20060248334A1 (en)2006-11-02
EP1825377A4 (en)2011-05-04
US20060137006A1 (en)2006-06-22
US7743252B2 (en)2010-06-22
US7266692B2 (en)2007-09-04

Similar Documents

PublicationPublication DateTitle
US7743252B2 (en)Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
Gentry et al.Identity-based aggregate signatures
US7315941B2 (en)Multi-certificate revocation using encrypted proof data for proving certificate's validity or invalidity
Li et al.Certificate-based signature: security model and efficient construction
US7814314B2 (en)Revocation of cryptographic digital certificates
Menezes et al.Security of signature schemes in a multi-user setting
Wu et al.A new efficient certificateless signcryption scheme
Jin et al.Certificateless multi-proxy signature
Tonien et al.Multi-party concurrent signatures
Han et al.Adaptive secure multicast in wireless networks
Zhou et al.Certificate-based generalized ring signcryption scheme
Hamouid et al.Secure and reliable certification management scheme for large-scale MANETs based on a distributed anonymous authority
EP1843515A2 (en)Multicasting and caching
Yang et al.Efficient mediated certificates public-key encryption scheme without pairings
Debnath et al.Mul-IBS: a multivariate identity-based signature scheme compatible with IoT-based NDN architecture
Caballero-Gil et al.Tree-Based Revocation for Certificateless Authentication in Vehicular Ad-Hoc Networks
Zhang et al.An efficient certificate-based signature scheme without pairings
Dang et al.Hierarchical pseudonym-based signature scheme and self-generated pseudonym system in Ad Hoc networks
Wang et al.A distributed and hierarchical key issuing protocol in identity-based cryptosystem
Yao et al.Anonymous Role-based Delegation With Group Signatures

Legal Events

DateCodeTitleDescription
STCBInformation on status: application discontinuation

Free format text:ABANDONED -- AFTER EXAMINER'S ANSWER OR BOARD OF APPEALS DECISION


[8]ページ先頭

©2009-2025 Movatter.jp